WinTun access violation error 0xc0000005 during ReceivePacket call

Joshua Sjoding joshua.sjoding at scjalliance.com
Tue Apr 27 01:19:06 UTC 2021


Last week one of our staff encountered an access violation error in
WinTun. I think this happened while WireGuard was in the process of
closing the device. A WireGuard log is attached. The machine is a
Lenovo ThinkPad P53 laptop. I believe it was running WireGuard 0.3.11
and WinTun 0.10.

It looks like the ReceivePacket syscall caught the exception and this
resulted in a WireGuard panic at [1].

I wouldn't be surprised if this was a timing issue while the device
was closing. I'm not too worried about it myself, but figured I should
send it along in case it's of interest. This is the only occurrence
I've seen.

[1] https://github.com/WireGuard/wireguard-go/blob/0.0.20210424/tun/wintun/session_windows.go#L65

Joshua Sjoding
SCJ Alliance
IT Specialist
www.scjalliance.com
-------------- next part --------------
2021-04-22 11:44:29.740989: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:44:29.740989: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:44:36.617956: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:44:36.617956: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:44:36.617956: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:44:36.633231: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:44:47.522947: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:44:47.552016: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:44:47.552016: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:44:48.649683: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:44:55.025929: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:44:57.719896: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:44:57.851713: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:45:00.685240: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:45:05.823859: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:45:10.909444: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:45:11.035858: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:45:12.713902: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:45:24.745342: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:45:36.777639: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:45:40.758563: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:45:45.292220: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:45:45.410803: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:45:45.410803: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:45:49.577827: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:45:56.227049: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:45:58.391100: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:45:58.779654: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:46:01.610056: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:06.739891: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:46:11.834504: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:46:11.959075: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:46:14.153625: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:26.185739: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:27.143495: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:46:31.748224: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:46:31.770056: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:46:31.770056: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:46:38.985915: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:38.985915: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:46:38.985915: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:46:39.001790: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:42.238539: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:46:48.858506: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:46:48.890467: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:46:48.890467: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:46:49.485476: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:46:58.881251: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:46:59.063179: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:46:59.196201: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:47:11.863162: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:47:11.941755: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:47:11.996073: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:47:22.249445: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:47:35.049166: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:47:41.720761: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:47:47.081775: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:47:48.977956: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:47:49.005823: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:47:49.006337: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:47:59.734988: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:47:59.809441: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:47:59.879358: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:47:59.881215: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:11.661093: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:12.413456: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:48:12.534663: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:48:14.151055: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:48:22.409383: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:32.239701: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:48:32.259904: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:48:32.259904: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:48:34.114274: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:48:34.441461: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:46.473410: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:46.473410: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:48:46.473410: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:48:46.489447: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:48:52.088437: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:48:52.114874: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:48:52.114874: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:48:58.761359: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:49:02.198816: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:49:02.278942: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:49:02.333738: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:49:09.001181: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:49:14.845793: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:49:14.876927: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:49:14.998894: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:49:21.289110: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:49:33.581323: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:49:43.816960: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:49:44.740309: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:49:54.291663: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:49:54.314413: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:49:54.314413: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:49:56.617574: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:04.486219: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:50:04.662731: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:50:04.794672: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:50:07.625158: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:16.951176: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:50:17.033521: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:50:17.083635: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:50:19.657755: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:32.713179: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:36.779311: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:50:36.796654: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:50:36.796654: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:50:54.984869: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:54.984869: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:50:54.984869: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:50:55.001237: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:50:58.104322: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:50:58.137494: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:50:58.137494: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:51:08.150709: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:51:08.227231: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:51:08.539060: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:51:08.553308: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:51:20.001746: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:51:20.058053: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:51:20.183531: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:51:20.329042: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:51:31.849375: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:51:43.369388: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:51:46.882090: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:51:49.961505: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:51:53.864890: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:52:01.782809: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:52:02.215910: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:52:02.290070: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:52:02.290070: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:52:04.872933: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:52:12.918154: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:52:13.050341: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:52:15.368898: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:52:23.926712: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:52:24.058582: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:52:24.064267: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:52:27.145107: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:52:37.641041: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:52:43.845191: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:52:43.862036: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:52:43.862036: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:52:50.953472: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:03.753325: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:03.753325: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:53:03.753325: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:53:03.768444: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:03.862460: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:53:05.959414: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:53:05.989494: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:53:05.989494: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:53:16.053832: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:53:16.150582: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:53:16.297595: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:26.389577: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:53:26.517469: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:53:26.525396: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:53:27.817312: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:44.201402: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:54.697135: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:53:56.280630: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:54:08.664005: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:54:08.685005: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:54:08.685005: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:54:08.776925: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:54:18.946855: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:54:19.125875: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:54:19.261470: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:54:19.277202: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:54:29.622201: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:54:29.697983: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:54:29.753714: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:54:30.793075: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:54:43.336866: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:54:49.465575: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:54:49.494258: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:54:49.494258: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:54:54.857076: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:07.404829: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:07.404829: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:55:07.404829: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:55:07.420965: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:09.543699: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:55:09.581576: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:55:09.581576: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:55:19.616861: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:55:19.798609: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:55:19.930204: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:55:19.944561: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:30.367914: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:55:30.425598: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:55:30.550408: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:55:32.492792: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:43.497071: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:55:54.760949: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:56:00.285819: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:56:07.304634: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:56:10.836045: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:56:10.858160: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:56:10.858160: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:56:17.800702: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:56:21.062909: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:56:21.238363: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:56:21.369733: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:56:30.088910: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:56:31.734769: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:56:31.810339: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:56:31.866285: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:56:42.632222: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:56:51.681023: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:56:51.697542: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:56:51.697542: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:56:52.872391: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:06.184397: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:12.733302: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:57:12.770084: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:57:12.770084: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:57:16.680580: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:16.680883: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:57:16.680883: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:57:16.698588: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:22.756975: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:57:22.934031: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:57:23.067724: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:57:28.712647: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:33.431129: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:57:33.504488: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:57:33.563763: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:57:41.000545: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:57:56.104721: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:58:03.311701: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:58:14.916720: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 11:58:14.948880: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 11:58:14.949461: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 11:58:18.889623: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:58:25.218748: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:58:25.398343: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:58:25.787633: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:58:31.437836: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:58:38.075132: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:58:38.198010: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:58:38.272072: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:58:42.697603: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:58:55.497857: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:58:58.002186: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 11:58:58.019376: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 11:58:58.019376: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 11:59:08.297749: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:59:17.007588: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 11:59:17.042695: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 11:59:17.042695: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 11:59:20.840277: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:59:20.842400: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 11:59:20.842400: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 11:59:20.859271: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:59:27.093756: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:59:27.169232: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:59:27.225592: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:59:33.128310: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:59:39.986876: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 11:59:40.025737: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 11:59:40.150055: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 11:59:45.672079: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 11:59:56.427762: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:00:07.176206: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:00:09.927465: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:00:17.415577: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:00:19.922332: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:00:19.979472: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:00:19.979472: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:00:30.399714: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:00:30.581637: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:00:30.713400: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:00:30.727943: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:00:42.759874: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:00:42.869397: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:00:42.944347: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:00:43.001271: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:00:54.536482: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:02.791444: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:01:02.809175: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:01:02.809721: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:01:07.337338: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:18.088341: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:25.029218: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:01:25.063154: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:01:25.063154: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:01:30.376065: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:30.376302: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:01:30.376409: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:01:30.394652: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:35.093566: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:01:35.481437: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:01:37.984424: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:01:41.384099: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:01:48.661258: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:01:48.734265: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:01:48.796610: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:01:59.815573: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:02:13.127693: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:02:18.527877: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:02:26.631683: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:02:26.658888: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:02:26.658888: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:02:36.863742: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:02:37.045363: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:02:37.435871: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:02:43.079819: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:02:51.968678: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:02:52.026661: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:02:52.149435: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:02:53.835657: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:03:04.181878: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:03:04.583639: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:03:24.025417: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:03:24.043708: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:03:24.043708: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:03:28.039029: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:03:28.072517: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:03:28.072517: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:03:31.719412: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:03:31.719412: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:03:31.719412: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:03:31.735978: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:03:38.048341: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:03:38.229483: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:03:38.362674: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:03:42.215784: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:03:53.156608: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:03:53.210576: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:03:53.332725: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:03:55.015619: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:04:06.791290: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:04:18.823523: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:04:23.101368: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:04:28.861241: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:04:28.886983: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:04:28.886983: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:04:31.623537: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:04:39.156855: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:04:39.234417: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:04:39.546715: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:04:42.120053: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:04:49.731813: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:04:49.786670: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:04:49.908629: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:04:54.408356: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:06.951127: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:19.690667: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:05:19.751465: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:31.339195: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:05:31.357198: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:05:31.357198: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:05:31.450952: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:05:31.482084: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:05:31.482084: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:05:32.039142: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:32.039580: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:05:32.039580: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:05:32.057189: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:41.439728: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:05:41.621247: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:05:41.755811: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:05:44.071606: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:05:52.116578: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:05:52.195680: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:05:52.248976: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:06:17.351399: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:06:22.009882: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:06:29.131765: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:06:34.210702: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:06:34.232539: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:06:34.232539: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:06:41.415428: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:06:44.416500: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:06:44.596714: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:06:44.728804: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:06:53.447070: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:06:57.396357: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:06:57.473301: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:06:57.529073: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:07:05.734124: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:18.279346: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:27.311321: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:07:30.310689: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:32.233978: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:07:32.233978: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:07:32.251428: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:35.616243: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:07:35.639096: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:07:35.639198: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:07:35.850682: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:07:35.881500: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:07:35.881500: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:07:42.346971: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:45.780208: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:07:45.856644: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:07:46.171047: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:07:54.631038: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:07:58.400846: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:07:58.459506: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:07:58.580576: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:08:06.666805: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:08:18.954547: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:08:28.363502: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:08:31.238873: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:08:36.077899: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:08:36.104619: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:08:36.104619: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:08:43.270784: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:08:46.272825: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:08:46.452335: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:08:46.585882: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:08:55.815074: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:08:59.252549: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:08:59.334516: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:08:59.387893: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:09:07.846972: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:09:20.134409: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:09:29.163845: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:09:32.934434: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:09:32.934434: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:09:32.934434: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:09:32.950343: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:09:38.057396: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:09:38.081718: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:09:38.081718: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:09:38.285043: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:09:38.315290: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:09:38.315290: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:09:44.966869: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:09:48.225046: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:09:48.404128: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:09:48.539502: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:09:57.258520: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:10:01.083329: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:10:01.204151: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:10:01.284197: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:10:09.542972: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:10:21.834558: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:10:31.014852: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:10:34.118576: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:10:38.875723: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:10:38.947624: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:10:38.947624: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:10:46.150804: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:10:49.444039: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:10:49.587994: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:10:49.721365: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:10:58.183028: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:02.132050: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:11:02.269884: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:11:02.302525: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:11:10.473799: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:22.502544: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:31.994737: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:11:34.534702: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:34.534972: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:11:34.535069: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:11:34.551078: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:40.829423: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:11:40.847070: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:11:40.847070: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:11:40.892848: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:11:40.923643: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:11:40.923643: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:11:47.334599: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:11:51.028103: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:11:51.160100: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:11:51.272104: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:11:59.622713: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:12:03.315881: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:12:03.448408: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:12:03.750691: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:12:11.654690: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:12:23.942578: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:12:33.247777: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:12:36.486522: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:12:41.716464: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:12:41.742606: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:12:41.742606: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:12:49.030890: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:12:52.034520: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:12:52.211360: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:12:52.347460: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:13:04.650966: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:13:05.011555: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:13:05.092347: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:13:05.146990: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:13:34.425868: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:13:34.863739: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:13:54.438169: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:13:54.438169: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:13:54.456561: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:13:54.857774: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:13:54.879633: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:13:54.879633: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:14:34.460093: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:14:34.897359: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:14:43.696835: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:14:43.722761: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:14:43.722761: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:14:43.929576: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:14:43.958499: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:14:54.148142: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:14:54.459936: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:14:54.470417: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:15:04.641925: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:15:04.696761: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:15:04.819669: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:15:24.254813: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:15:37.119588: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:15:44.134309: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:15:57.414958: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:15:57.554552: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:15:57.635668: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:15:57.658803: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:15:57.658803: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:15:57.701465: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:15:57.701465: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:15:57.701465: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:15:57.721564: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:16:07.795215: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:16:07.875281: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:16:07.927696: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:16:09.222118: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:16:24.325510: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:16:27.592288: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:16:37.697208: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:16:40.386366: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:16:42.757581: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:16:49.514182: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:16:49.543496: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:16:49.543496: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:16:49.741229: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:16:49.769149: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:16:49.769149: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:16:56.325967: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:16:59.841970: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:17:00.019184: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:17:00.153447: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:17:07.593390: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:17:12.185740: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:17:12.307284: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:17:12.385336: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:17:19.877800: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:17:42.136821: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:17:49.764232: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:18:02.055262: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:18:02.230971: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:18:02.364790: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:18:02.373202: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:18:02.373798: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:18:02.373798: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:18:02.392006: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:18:02.614388: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:18:02.637931: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:18:02.638451: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:18:12.723406: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:18:12.858006: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:18:15.107242: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:18:26.698018: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:18:35.078722: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:18:40.521806: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:18:42.654616: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:18:52.301977: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:18:52.327242: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:18:52.327242: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:18:52.513336: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:18:52.545139: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:18:52.545139: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:18:53.317290: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:19:02.642635: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:19:02.721469: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:19:02.777839: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:19:05.604675: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:19:15.521674: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:19:15.578022: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:19:15.698750: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:19:17.893912: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:19:30.181907: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:19:42.214324: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:19:45.418582: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:19:55.013323: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:03.907186: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:20:04.082902: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:20:04.215554: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:20:06.767333: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:20:06.788584: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:06.789412: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:20:06.789412: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:20:06.789412: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:20:06.789412: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:20:06.807238: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:16.883033: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:20:16.974626: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:20:17.015724: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:20:19.590319: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:31.620309: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:43.909525: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:46.823427: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:20:52.382215: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:20:52.451008: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:20:52.451008: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:20:54.405720: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:20:56.345173: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:20:56.381824: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:20:56.381824: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:21:06.546572: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:21:06.679304: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:21:06.949628: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:21:18.725639: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:21:19.991236: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:21:20.114416: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:21:48.490369: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:21:49.887020: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:22:08.506161: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:22:08.506161: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:22:08.522054: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:22:09.895604: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:22:09.921635: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:22:09.921635: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:22:48.538860: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:22:52.454572: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:22:52.476469: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:22:52.476469: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:22:57.248415: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-04-22 12:22:57.273123: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-04-22 12:22:58.585583: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:23:03.871307: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:23:03.902255: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:23:03.902255: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:23:08.657954: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:23:11.060412: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 12:23:21.202572: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:23:22.117163: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:23:23.864168: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 12:23:29.728930: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:23:29.783795: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:23:35.173228: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:23:47.205146: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:23:51.148888: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:23:57.445371: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:24:11.143158: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:24:11.163240: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:24:11.163240: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:24:17.399690: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:24:17.399690: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:24:17.416019: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:24:28.786732: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:24:28.919963: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:24:29.189138: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:24:41.480476: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:24:42.998278: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:24:43.122823: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:24:54.025353: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:24:55.158952: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:24:55.187217: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:24:55.187217: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:25:06.309062: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:25:12.842837: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:25:18.601566: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:25:20.822402: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:25:20.855787: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:25:20.855787: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:25:30.994165: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:25:31.129639: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:25:31.140988: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:25:34.418295: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:25:43.686367: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:25:45.721155: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:25:45.842582: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:26:02.309891: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:26:13.824631: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:26:15.596335: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:26:15.596418: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:26:15.619743: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:26:15.619865: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:26:20.575009: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:26:20.575009: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:26:20.592851: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:26:33.027834: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:26:33.202167: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:26:33.336441: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:26:33.349400: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:26:43.698109: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:26:43.779030: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:26:43.833236: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:26:45.381317: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:26:57.412857: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:27:10.213498: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:27:13.624930: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:27:22.756881: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:27:24.760885: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:27:24.789562: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:27:24.789562: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:27:24.996869: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:27:25.026576: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:27:25.026576: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:27:34.980540: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:27:35.154311: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:27:35.287074: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:27:35.300868: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:27:45.734567: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:27:45.783975: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:27:45.906033: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:27:47.076899: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:27:59.364499: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:28:11.396910: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:28:15.630943: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:28:15.630943: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:28:15.648734: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:28:15.648734: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:28:24.161574: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:28:24.161574: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:28:24.176634: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:28:34.436871: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:28:38.212586: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:28:38.386146: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:28:38.519469: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:28:46.980441: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:28:50.498310: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:29:02.071206: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:29:13.848272: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:29:18.321686: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:29:28.120869: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:29:28.144123: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:29:28.144123: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:29:28.540964: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:29:28.568143: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:29:28.568143: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:29:38.370011: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:29:38.936390: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:29:51.938934: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:29:51.993291: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:29:52.116431: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:30:09.265014: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:30:15.745414: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:30:15.762479: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:30:15.762479: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:30:25.905850: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:30:34.244242: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:30:34.244242: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:30:34.244242: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:30:34.259016: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:30:40.753785: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:30:40.838947: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:30:46.788565: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:30:51.129104: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:30:51.249936: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:30:51.333202: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:31:08.401705: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:31:16.483432: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:31:27.683227: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:31:29.296035: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:31:29.316493: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:31:29.316493: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:31:30.673393: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:31:31.656840: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:31:31.686625: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:31:31.686625: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:31:39.012786: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:31:41.681905: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:31:41.766322: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:31:42.072693: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:31:55.638404: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:31:55.843189: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:31:57.282059: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 12:32:02.161791: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:32:17.674177: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:32:17.692671: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:32:17.692671: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:32:28.017813: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:32:33.796213: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:32:37.321947: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:32:37.321947: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:32:37.337176: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:32:47.217376: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:32:47.351799: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:32:47.400384: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:33:00.866895: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:33:00.923847: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:33:05.285284: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:33:05.393923: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:33:37.027974: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:33:43.025333: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:33:44.909265: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:33:44.931256: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:33:44.931256: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:33:45.125753: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:33:45.162190: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:33:45.162190: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:33:55.136438: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:33:55.448630: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:34:05.297312: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:34:05.378200: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:34:08.259065: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:34:10.806156: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:34:25.167943: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:34:25.191022: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:34:25.191022: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:34:31.043961: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:34:37.885110: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:34:37.885110: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:34:37.901278: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:34:56.577484: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:34:56.753047: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:34:56.885877: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:35:00.227740: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:35:09.687498: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:35:09.808617: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:35:09.885567: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:35:26.070978: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:35:26.084147: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:35:29.520896: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:35:29.601303: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:35:36.570412: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:35:41.385684: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:35:51.338571: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:35:51.380754: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:35:51.380754: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:35:55.945543: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:35:59.421879: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:36:01.601933: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:36:02.291744: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:36:02.319732: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:36:02.319857: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:36:12.353669: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:36:12.664074: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:36:12.931632: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:36:23.025297: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:36:23.109978: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:36:23.158946: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:36:40.583693: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:36:40.583693: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:36:40.583693: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:36:40.598338: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:36:42.894497: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:36:42.912619: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:36:42.912619: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:36:52.611886: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:37:12.773445: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:37:12.944831: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:37:13.079532: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:37:16.675740: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:37:26.391417: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:37:32.896379: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:37:44.432717: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:37:46.884253: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:38:02.837347: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:38:02.867842: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:38:02.867842: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:38:03.009710: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:38:03.042950: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:38:03.042950: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:38:13.104962: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:38:13.183314: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:38:13.238877: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:38:25.728489: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:38:25.782805: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:38:25.904851: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:38:40.596137: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:38:40.596137: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:38:40.613486: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:38:52.784860: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:39:03.661488: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:39:03.679635: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:39:03.679635: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:39:14.368514: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:39:14.677194: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:39:25.375254: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:39:25.429215: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:39:25.552511: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:40:06.137502: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:40:06.161943: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:40:06.161943: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:40:06.335583: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:40:06.364293: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:40:06.364293: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:40:16.320502: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:40:16.501577: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:40:16.627634: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:40:30.660483: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:40:30.708219: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:40:38.256185: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:40:42.298869: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:40:42.298869: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:40:42.315927: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:40:59.248315: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:41:04.973714: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:41:04.991334: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:41:04.991334: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:41:16.734866: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:41:16.790903: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:41:18.448248: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:41:20.130843: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:41:30.991942: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:41:31.071867: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:41:31.126993: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:41:50.448533: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:42:06.210780: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:42:08.580477: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:42:08.624249: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:42:08.624518: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:42:08.624518: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:42:08.825711: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:42:08.852370: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:42:08.852370: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:42:18.941956: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:42:19.255856: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:42:30.007625: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:42:30.128685: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:42:30.209387: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:42:40.770862: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:42:42.319731: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:42:42.319731: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:42:42.336916: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:42:45.743761: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:42:52.546653: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:43:05.712017: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:43:11.876323: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:43:11.898698: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:43:11.898698: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:43:21.922737: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:43:22.102371: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:43:22.228659: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:43:34.461303: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:43:34.515783: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:43:34.639670: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:43:54.607953: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:43:56.034498: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:44:15.936106: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:44:16.014686: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:44:16.014686: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:44:16.572657: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 12:44:16.651292: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 12:44:16.651292: [TUN] [SCJ] peer(WBaN…k8hA) - Sending keepalive packet
2021-04-22 12:44:26.607516: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:44:26.694939: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:44:27.254123: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:44:37.103698: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:44:37.182580: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:44:43.039175: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:44:43.039175: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:44:43.112031: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:44:47.990113: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:44:54.658271: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:45:00.020864: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:45:07.013773: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:45:24.370396: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:45:27.011978: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:45:27.030472: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:45:27.030472: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:45:54.396418: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:46:06.563867: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:46:06.702904: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:46:08.885619: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:46:08.898161: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:46:17.613240: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:46:17.721603: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:46:17.721603: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:46:20.402958: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 12:46:20.527475: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:46:28.365371: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:46:34.498047: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:46:42.163570: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:46:50.277631: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:46:54.378078: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:46:54.378078: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:46:54.394168: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:47:20.306332: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:47:40.302415: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:47:40.325794: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:47:40.325794: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:47:40.802210: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:48:01.734145: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:48:10.759432: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:48:16.321174: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:48:20.353176: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:48:26.025708: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:48:26.048532: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:48:26.048532: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:48:36.291756: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:48:40.789204: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:48:50.370229: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:49:00.807312: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:49:00.807312: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:49:00.823793: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:49:20.412086: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:49:40.407131: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:49:40.424951: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:49:40.425514: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:49:40.845579: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:50:10.880421: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:50:13.311455: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:50:13.487343: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:50:24.064857: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:50:40.901425: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:50:43.264516: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:51:00.912096: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:51:00.912096: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:51:00.929571: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:51:09.593365: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 12:51:09.697181: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 12:51:09.697181: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 12:51:20.559433: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:51:35.070024: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:51:40.950348: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:51:50.305556: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:51:50.305556: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:51:50.329749: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:51:50.329749: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:51:54.999901: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 12:52:10.968482: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:52:20.340952: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:52:40.997287: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:52:50.375282: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:53:05.921434: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:53:05.921814: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:53:05.921814: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:53:05.940595: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:53:06.030646: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 12:53:16.661302: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 12:53:35.898823: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:53:35.898823: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:53:55.908543: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:53:55.927038: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:53:55.927038: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:54:05.917750: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:54:35.930960: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:54:35.961875: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:55:05.968178: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:55:05.999956: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:55:25.988346: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:55:25.988346: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:55:26.017242: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:55:36.034092: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:55:56.028327: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:55:56.044691: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:55:56.044691: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:56:06.019153: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:56:36.032655: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:56:36.062529: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:57:06.054789: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:57:06.100684: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:57:26.079336: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:57:26.079336: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:57:26.096980: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:57:36.126528: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:57:56.137704: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:57:56.162005: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:57:56.162005: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:58:06.119609: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:58:36.133889: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:58:36.181270: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:59:06.177769: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 12:59:06.208981: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:59:26.199464: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 12:59:26.199464: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 12:59:26.217775: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 12:59:36.240879: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 12:59:56.239770: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 12:59:56.266876: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 12:59:56.266876: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:00:06.232437: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:00:09.712557: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:00:36.275400: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:00:36.306932: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:01:06.285414: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:01:06.331715: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:01:18.325866: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:01:18.380753: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 13:01:26.309060: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:01:26.309060: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:01:26.328910: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:01:28.898851: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:01:36.369992: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:01:56.360407: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:01:56.378918: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:01:56.378918: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:02:06.342435: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:02:07.995667: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 13:02:08.028663: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 13:02:11.405114: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-04-22 13:02:11.429231: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-04-22 13:02:18.220567: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:02:21.939917: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 13:02:32.909641: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 13:02:32.948010: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 13:02:33.838377: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:02:39.872677: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:02:47.235983: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:03:06.350384: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:03:06.435158: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:03:06.449754: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 13:03:06.496417: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:03:26.205531: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:03:26.238786: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 13:03:26.238786: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 13:03:36.221750: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:03:36.237299: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-04-22 13:03:36.237299: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:03:56.251674: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:03:56.251674: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:03:56.274930: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:04:06.254161: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-04-22 13:04:06.254161: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:04:06.254161: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:04:06.281807: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 13:04:06.282403: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:04:06.282572: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:04:26.258051: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-04-22 13:04:26.278604: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response
2021-04-22 13:04:26.278604: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-04-22 13:04:36.279894: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:04:36.279894: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:05:06.307092: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:05:06.307092: [TUN] [SCJ] peer(8muY…GdG8) - Sending keepalive packet
2021-04-22 13:05:06.307092: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:05:12.708079: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:05:18.030425: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 13:05:23.471238: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:05:28.781463: [TUN] [SCJ] peer(8muY…GdG8) - Receiving keepalive packet
2021-04-22 13:05:36.345857: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:05:36.345857: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:05:56.361851: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:05:56.361851: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:05:56.380680: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:06:06.372342: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:06:06.372490: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:06:06.390391: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:06:06.390391: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:06:36.387979: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:06:36.387979: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:07:06.405889: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:07:06.421898: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:07:36.432089: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:07:36.448309: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:07:56.454118: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:07:56.454118: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:07:56.472839: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:08:06.467839: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:08:06.467839: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:08:06.485649: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:08:06.485649: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:08:36.492242: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:08:36.507640: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:09:06.510300: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:09:06.525670: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:09:36.533733: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:09:36.549174: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:09:56.548109: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:09:56.548109: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:09:56.565796: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:10:06.582688: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:10:06.582688: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:10:06.606913: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:10:06.606913: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:10:36.575929: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:10:36.621771: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:11:06.596119: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:11:06.643254: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:11:08.030305: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:11:36.633160: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:11:36.695371: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:11:56.647923: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:11:56.647923: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:11:56.666375: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:12:06.728168: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:12:06.728168: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:12:06.749931: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:12:06.749961: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:12:26.240048: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:12:36.682480: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:12:36.758739: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:13:06.668621: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:13:06.815211: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:13:26.286715: [TUN] [SCJ] peer(8muY…GdG8) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:13:36.597429: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:13:36.613742: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:14:06.622628: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:14:06.638387: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:14:26.633850: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:14:26.636846: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:14:26.636846: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:14:26.661049: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:14:26.662633: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:14:26.662633: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:15:06.673797: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:15:06.704654: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:15:06.879066: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:15:36.698056: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:15:36.728943: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:16:06.726784: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:16:06.757545: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:16:18.760884: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:16:18.789739: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 13:16:26.743578: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:16:26.743578: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:16:26.758849: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:16:26.760955: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:16:26.777552: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:16:26.777552: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:16:29.246416: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:16:39.738421: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:17:06.784224: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:17:06.815439: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:17:36.805693: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:17:36.836941: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:18:02.941554: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:18:06.838647: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:18:06.870019: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:18:17.275363: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:18:26.842872: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:18:26.842872: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:18:26.860881: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:18:26.873302: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:18:26.896427: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:18:26.896427: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:18:27.107640: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:18:27.140141: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 13:18:27.140141: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 13:18:37.240292: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:19:06.875730: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:19:06.923832: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:19:36.917922: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:19:36.963857: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:19:54.427381: [TUN] [SCJ] peer(heWL…uHXY) - Sending keepalive packet
2021-04-22 13:20:06.950419: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:20:06.981684: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:20:26.966593: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:20:26.966593: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:20:26.982311: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:20:26.983778: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:20:26.999446: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:20:26.999446: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:21:07.006280: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:21:07.038158: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:21:37.022003: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:21:37.053694: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:22:07.064396: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:22:15.165134: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:22:27.048802: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:22:27.048802: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:22:27.064098: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:22:27.065941: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:22:27.083103: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:22:27.083103: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:23:06.986981: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:23:07.133203: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:23:22.599274: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:23:22.622991: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 13:23:22.859997: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 13:23:22.891994: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 13:23:32.927212: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:23:33.099692: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:23:33.234112: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 13:23:38.877290: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:23:43.673693: [TUN] [SCJ] peer(heWL…uHXY) - Receiving keepalive packet
2021-04-22 13:23:43.727181: [TUN] [SCJ] peer(WBaN…k8hA) - Receiving keepalive packet
2021-04-22 13:23:52.298611: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:23:52.445096: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:24:16.253409: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:24:22.146555: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:24:29.821134: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:24:29.821134: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake initiation
2021-04-22 13:24:29.821134: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake response
2021-04-22 13:24:29.890216: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:24:42.158683: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:24:42.182048: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:24:42.182048: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:24:59.535227: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:25:33.431916: [TUN] [SCJ] peer(1hMF…tqBw) - Sending keepalive packet
2021-04-22 13:25:52.362950: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:26:29.979679: [TUN] [SCJ] peer(1hMF…tqBw) - Receiving keepalive packet
2021-04-22 13:26:43.020045: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:26:43.020185: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:26:43.042185: [TUN] [SCJ] peer(YEM2…4hlk) - Received handshake response
2021-04-22 13:26:43.042185: [TUN] [SCJ] peer(YEM2…4hlk) - Sending keepalive packet
2021-04-22 13:27:52.514912: [TUN] [SCJ] peer(YEM2…4hlk) - Receiving keepalive packet
2021-04-22 13:30:40.315709: [TUN] [SCJ] Binding v4 socket to interface 0 (blackhole=false)
2021-04-22 13:30:40.315709: [TUN] [SCJ] Binding v6 socket to interface 0 (blackhole=false)
2021-04-22 13:30:41.567729: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:30:46.899120: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:30:46.899120: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:30:52.133560: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:30:52.133560: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:30:57.349907: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 4)
2021-04-22 13:30:57.349907: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:02.486916: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 5)
2021-04-22 13:31:02.486916: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:07.554035: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 6)
2021-04-22 13:31:07.554035: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:12.861442: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 7)
2021-04-22 13:31:12.861442: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:17.931683: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 8)
2021-04-22 13:31:17.931683: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:19.008422: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:23.190019: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 9)
2021-04-22 13:31:23.190019: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:24.134556: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:31:24.134556: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:28.428291: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 10)
2021-04-22 13:31:28.428291: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:29.303316: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:31:29.303316: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:33.558866: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 11)
2021-04-22 13:31:33.559150: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:34.398070: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 4)
2021-04-22 13:31:34.398070: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:38.595393: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 12)
2021-04-22 13:31:38.595393: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:39.482268: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 5)
2021-04-22 13:31:39.482268: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:43.842428: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 13)
2021-04-22 13:31:43.842428: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:44.797709: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 6)
2021-04-22 13:31:44.797709: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:48.964524: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 14)
2021-04-22 13:31:48.964634: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:49.998481: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 7)
2021-04-22 13:31:49.998665: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:54.289847: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 15)
2021-04-22 13:31:54.289847: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:31:55.324451: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 8)
2021-04-22 13:31:55.324451: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:31:59.481637: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 16)
2021-04-22 13:31:59.481637: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:32:00.380419: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 9)
2021-04-22 13:32:00.380419: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:04.763845: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 17)
2021-04-22 13:32:04.763845: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:32:05.604044: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 10)
2021-04-22 13:32:05.604044: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:09.922823: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 18)
2021-04-22 13:32:09.922823: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:32:10.866798: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 11)
2021-04-22 13:32:10.866995: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:15.229896: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 19)
2021-04-22 13:32:15.229896: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:32:15.980487: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 12)
2021-04-22 13:32:15.980487: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:20.455195: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 5 seconds, retrying (try 20)
2021-04-22 13:32:20.455520: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:32:21.116233: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 13)
2021-04-22 13:32:21.116233: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:22.629764: [TUN] [SCJ] peer(heWL…uHXY) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:32:22.898520: [TUN] [SCJ] peer(WBaN…k8hA) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:32:25.708741: [TUN] [SCJ] peer(heWL…uHXY) - Handshake did not complete after 20 attempts, giving up
2021-04-22 13:32:26.178654: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 14)
2021-04-22 13:32:26.178654: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:31.327759: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 15)
2021-04-22 13:32:31.327950: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:36.650054: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 16)
2021-04-22 13:32:36.650054: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:41.823991: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 17)
2021-04-22 13:32:41.823991: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:46.909013: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 18)
2021-04-22 13:32:46.909013: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:52.057875: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 19)
2021-04-22 13:32:52.057875: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:57.128180: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 20)
2021-04-22 13:32:57.128180: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:32:57.269921: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:02.243948: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:02.243948: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:02.274031: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:02.274031: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:07.478772: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:07.478772: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:07.582354: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:07.582394: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:12.512789: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:33:12.512789: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:12.902371: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:33:12.902371: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:17.812364: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:17.812512: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:17.949665: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:33:17.949665: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:23.142081: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:33:23.142081: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:23.262333: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:33:23.262579: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:28.349982: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 4)
2021-04-22 13:33:28.349982: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:28.464323: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 4)
2021-04-22 13:33:28.464323: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:29.833614: [TUN] [SCJ] peer(1hMF…tqBw) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:33:33.488515: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 5)
2021-04-22 13:33:33.488515: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:33.765759: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 5)
2021-04-22 13:33:33.765759: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:38.811370: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 6)
2021-04-22 13:33:38.811370: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:38.872768: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 6)
2021-04-22 13:33:38.872768: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:44.039996: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 7)
2021-04-22 13:33:44.039996: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:44.134528: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 7)
2021-04-22 13:33:44.134600: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:49.086435: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 8)
2021-04-22 13:33:49.086435: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:49.428070: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 8)
2021-04-22 13:33:49.428070: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:54.380080: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 9)
2021-04-22 13:33:54.380155: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:54.594185: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 9)
2021-04-22 13:33:54.594185: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:33:59.494770: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 10)
2021-04-22 13:33:59.494770: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:33:59.657515: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 10)
2021-04-22 13:33:59.657515: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:04.714748: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 11)
2021-04-22 13:34:04.714748: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:04.766109: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 11)
2021-04-22 13:34:04.766109: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:09.914459: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 12)
2021-04-22 13:34:09.914485: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:09.948576: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 12)
2021-04-22 13:34:09.948576: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:15.017567: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 13)
2021-04-22 13:34:15.017567: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:15.145436: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 13)
2021-04-22 13:34:15.145436: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:20.186016: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 14)
2021-04-22 13:34:20.186016: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:20.291810: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 14)
2021-04-22 13:34:20.291810: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:25.475284: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 15)
2021-04-22 13:34:25.475284: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:25.584818: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 15)
2021-04-22 13:34:25.584818: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:30.770569: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 16)
2021-04-22 13:34:30.770569: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:30.783993: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 16)
2021-04-22 13:34:30.783993: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:35.804359: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 17)
2021-04-22 13:34:35.804359: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:36.110286: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 17)
2021-04-22 13:34:36.110286: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:41.071933: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 18)
2021-04-22 13:34:41.071933: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:41.280584: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 18)
2021-04-22 13:34:41.280739: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:46.131069: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 19)
2021-04-22 13:34:46.131069: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:46.498035: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 19)
2021-04-22 13:34:46.498035: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:51.161632: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 20)
2021-04-22 13:34:51.161632: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:34:51.635931: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 5 seconds, retrying (try 20)
2021-04-22 13:34:51.635931: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:34:56.328221: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 20 attempts, giving up
2021-04-22 13:34:56.753296: [TUN] [SCJ] peer(1hMF…tqBw) - Handshake did not complete after 20 attempts, giving up
2021-04-22 13:34:58.231770: [MGR] Update checker: The server name or address could not be resolved
2021-04-22 13:35:01.179871: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:06.439005: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:35:06.439005: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:11.728000: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 3)
2021-04-22 13:35:11.728000: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:17.041647: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 4)
2021-04-22 13:35:17.041647: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:22.180214: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 5)
2021-04-22 13:35:22.180214: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:27.412567: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 6)
2021-04-22 13:35:27.412567: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:32.754865: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 7)
2021-04-22 13:35:32.754865: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:37.946249: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 8)
2021-04-22 13:35:37.946377: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:43.051534: [TUN] [SCJ] peer(YEM2…4hlk) - Removing all keys, since we haven't received a new one in 540 seconds
2021-04-22 13:35:43.096526: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 9)
2021-04-22 13:35:43.096526: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:48.274711: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 10)
2021-04-22 13:35:48.274843: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:53.409804: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 11)
2021-04-22 13:35:53.409804: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:35:58.720436: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 12)
2021-04-22 13:35:58.720436: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:36:04.063214: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 13)
2021-04-22 13:36:04.063214: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:36:05.757561: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-04-22 13:36:05.764491: [TUN] [SCJ] Binding v4 socket to interface 8 (blackhole=false)
2021-04-22 13:36:05.794384: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 13:36:06.876809: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 13:36:09.252968: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 13:36:09.346863: [TUN] [SCJ] peer(YEM2…4hlk) - Handshake did not complete after 5 seconds, retrying (try 2)
2021-04-22 13:36:09.346863: [TUN] [SCJ] peer(YEM2…4hlk) - Sending handshake initiation
2021-04-22 13:36:10.247085: [TUN] [SCJ] Device closing
2021-04-22 13:36:10.255065: [TUN] Exception 0xc0000005 0x1 0x24 0x7ffc1bfb5e16
2021-04-22 13:36:10.255065: [TUN] PC=0x7ffc1bfb5e16
2021-04-22 13:36:10.255065: [TUN] runtime.cgocall(0x8ce7e0, 0xc0008882d8, 0xc0008882d8)
2021-04-22 13:36:10.255065: [TUN] runtime/cgocall.go:154 +0x55 fp=0xc00039fe18 sp=0xc00039fde0 pc=0x864755
2021-04-22 13:36:10.255065: [TUN] syscall.Syscall(0x1800092a0, 0x2, 0x1f3fbf50c90, 0xc00039fe9c, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.255065: [TUN] runtime/syscall_windows.go:332 +0xe9 fp=0xc00039fe58 sp=0xc00039fe18 pc=0x8c99e9
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/tun/wintun.Session.ReceivePacket(0x1f3fbf50c90, 0x0, 0x0, 0x0, 0xc00039ff10, 0xaaa876)
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/tun/wintun/session_windows.go:65 +0xa9 fp=0xc00039fec0 sp=0xc00039fe58 pc=0x9ab509
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/tun.(*NativeTun).Read(0xc0002b6000, 0xc0000ca800, 0x7e0, 0x7e0, 0x10, 0x4c, 0x0, 0x0)
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/tun/tun_windows.go:163 +0x7b fp=0xc00039ff50 sp=0xc00039fec0 pc=0x9ade9b
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineReadFromTUN(0xc0002b0280)
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:226 +0xf5 fp=0xc00039ffd8 sp=0xc00039ff50 pc=0xaaf075
2021-04-22 13:36:10.255065: [TUN] runtime.goexit()
2021-04-22 13:36:10.255065: [TUN] runtime/asm_amd64.s:1369 +0x1 fp=0xc00039ffe0 sp=0xc00039ffd8 pc=0x8cd061
2021-04-22 13:36:10.255065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:314 +0x2eb
2021-04-22 13:36:10.255065: [TUN] goroutine 1 [syscall, locked to thread]:
2021-04-22 13:36:10.255065: [TUN] syscall.Syscall(0x7ffc1bdf7c00, 0x1, 0xc00011dc58, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.255065: [TUN] runtime/syscall_windows.go:332 +0xe9
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys/windows.StartServiceCtrlDispatcher(0xc00011dc58, 0xcc0180, 0xc000057540)
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/zsyscall_windows.go:1185 +0x8a
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys/windows/svc.Run(0xc000010288, 0x13, 0xd1f3a0, 0xc00004bcc0, 0x3, 0xc000010288)
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/svc/service.go:366 +0x1c8
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel.Run(0xc00000a240, 0x3d, 0x0, 0x0)
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:268 +0x138
2021-04-22 13:36:10.255065: [TUN] main.main()
2021-04-22 13:36:10.255065: [TUN] golang.zx2c4.com/wireguard/windows/main.go:206 +0xd25
2021-04-22 13:36:10.255065: [TUN] goroutine 6 [select]:
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys/windows/svc.(*service).run(0xc000057540)
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/svc/service.go:264 +0x3c5
2021-04-22 13:36:10.255065: [TUN] created by golang.org/x/sys/windows/svc.Run
2021-04-22 13:36:10.255065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/svc/service.go:364 +0x1ba
2021-04-22 13:36:10.255065: [TUN] goroutine 18 [syscall, locked to thread]:
2021-04-22 13:36:10.255065: [TUN] syscall.Syscall(0x1800091f0, 0x1, 0x1f3fbf50c90, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.255065: [TUN] runtime/syscall_windows.go:332 +0xe9
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/tun/wintun.Session.End(0x1f3fbf50c90)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/tun/wintun/session_windows.go:53 +0x7c
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/tun.(*NativeTun).Close.func1()
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/tun/tun_windows.go:130 +0x4b
2021-04-22 13:36:10.256065: [TUN] sync.(*Once).doSlow(0xc0002b6060, 0xc00069fb90)
2021-04-22 13:36:10.256065: [TUN] sync/once.go:68 +0xf7
2021-04-22 13:36:10.256065: [TUN] sync.(*Once).Do(...)
2021-04-22 13:36:10.256065: [TUN] sync/once.go:59
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/tun.(*NativeTun).Close(0xc0002b6000, 0xe, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/tun/tun_windows.go:128 +0x9c
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).Close(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:358 +0xe7
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute.func1(0xc00069fe70, 0xc00069fd1c, 0xc00069ff88, 0xc00069ff8c, 0xc00008e060, 0xc000092000, 0xc00069fe48, 0xc00069fe28, 0xc00008a010)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:97 +0x32e
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute(0xc00004bcc0, 0xc00008a000, 0x1, 0x1, 0xc00008e000, 0xc00008e060, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:244 +0xf0f
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys/windows/svc.(*service).run.func1(0xc000057540, 0xc00008a000, 0x1, 0x1, 0xc00008e000, 0xc00008e060, 0xc00008e0c0)
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/svc/service.go:252 +0x71
2021-04-22 13:36:10.256065: [TUN] created by golang.org/x/sys/windows/svc.(*service).run
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/svc/service.go:251 +0x24a
2021-04-22 13:36:10.256065: [TUN] goroutine 58 [semacquire, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] sync.runtime_Semacquire(0xc0002a4100)
2021-04-22 13:36:10.256065: [TUN] runtime/sema.go:56 +0x49
2021-04-22 13:36:10.256065: [TUN] sync.(*WaitGroup).Wait(0xc0002a40f8)
2021-04-22 13:36:10.256065: [TUN] sync/waitgroup.go:130 +0x6b
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.newOutboundQueue.func1(0xc0002a40f0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:32 +0x38
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.newOutboundQueue
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:31 +0xb2
2021-04-22 13:36:10.256065: [TUN] goroutine 59 [semacquire, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] sync.runtime_Semacquire(0xc0002a4118)
2021-04-22 13:36:10.256065: [TUN] runtime/sema.go:56 +0x49
2021-04-22 13:36:10.256065: [TUN] sync.(*WaitGroup).Wait(0xc0002a4110)
2021-04-22 13:36:10.256065: [TUN] sync/waitgroup.go:130 +0x6b
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.newInboundQueue.func1(0xc0002a4108)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:50 +0x38
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.newInboundQueue
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:49 +0xb2
2021-04-22 13:36:10.256065: [TUN] goroutine 57 [semacquire, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] sync.runtime_Semacquire(0xc0002a40e8)
2021-04-22 13:36:10.256065: [TUN] runtime/sema.go:56 +0x49
2021-04-22 13:36:10.256065: [TUN] sync.(*WaitGroup).Wait(0xc0002a40e0)
2021-04-22 13:36:10.256065: [TUN] sync/waitgroup.go:130 +0x6b
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.newHandshakeQueue.func1(0xc0002a40d8)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:68 +0x38
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.newHandshakeQueue
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/channels.go:67 +0xb2
2021-04-22 13:36:10.256065: [TUN] goroutine 56 [select, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/ratelimiter.(*Ratelimiter).Init.func1(0xc0002ba0c0, 0xc0002b0340)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ratelimiter/ratelimiter.go:70 +0xb6
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/ratelimiter.(*Ratelimiter).Init
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ratelimiter/ratelimiter.go:66 +0x10c
2021-04-22 13:36:10.256065: [TUN] goroutine 60 [chan receive, 8 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 61 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 62 [chan receive, 17 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 63 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 64 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 65 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 66 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 67 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 68 [chan receive, 15 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 69 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 70 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 71 [chan receive, 15 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 72 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 73 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 74 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 75 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 76 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 77 [chan receive, 19 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 78 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 79 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 80 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 81 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 82 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 83 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 84 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 85 [chan receive, 8 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 86 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 87 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 88 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 89 [chan receive, 19 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 90 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 91 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 92 [chan receive, 19 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 93 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineEncryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:372 +0x15a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:307 +0x235
2021-04-22 13:36:10.256065: [TUN] goroutine 94 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineDecryption(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:243 +0x145
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:308 +0x257
2021-04-22 13:36:10.256065: [TUN] goroutine 95 [chan receive, 17 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineHandshake(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:275 +0x13b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:309 +0x279
2021-04-22 13:36:10.256065: [TUN] goroutine 97 [chan receive, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineTUNEventReader(0xc0002b0280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/tun.go:20 +0xbd
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.NewDevice
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:315 +0x30d
2021-04-22 13:36:10.256065: [TUN] goroutine 115 [syscall, locked to thread]:
2021-04-22 13:36:10.256065: [TUN] syscall.Syscall6(0x7ffc1b8c5dd0, 0x5, 0x7c8, 0xc000481f9c, 0xc000481fa0, 0xc000481fa8, 0xffffffff, 0x0, 0x0, 0x0, ...)
2021-04-22 13:36:10.256065: [TUN] runtime/syscall_windows.go:345 +0xf2
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys/windows.GetQueuedCompletionStatus(0x7c8, 0xc000481f9c, 0xc000481fa0, 0xc000481fa8, 0xffffffff, 0xd1fd00, 0xc000300020)
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/zsyscall_windows.go:2157 +0xd5
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/ipc/winpipe.ioCompletionProcessor(0x7c8)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ipc/winpipe/file.go:130 +0xb6
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/ipc/winpipe.initIo
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ipc/winpipe/file.go:46 +0x85
2021-04-22 13:36:10.256065: [TUN] goroutine 100 [syscall, 8 minutes, locked to thread]:
2021-04-22 13:36:10.256065: [TUN] syscall.Syscall6(0x7ffc1b8c5dd0, 0x5, 0x7d4, 0xc0004b3d54, 0xc0004b3d68, 0xc0004b3d88, 0xffffffff, 0x0, 0x0, 0x0, ...)
2021-04-22 13:36:10.256065: [TUN] runtime/syscall_windows.go:345 +0xf2
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys/windows.GetQueuedCompletionStatus(0x7d4, 0xc0004b3d54, 0xc0004b3d68, 0xc0004b3d88, 0xc0ffffffff, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/zsyscall_windows.go:2157 +0xd5
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/conn.(*afWinRingBind).Receive(0xc0002c4000, 0xc000131000, 0x7e0, 0x7e0, 0xc0002c41b8, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/conn/bind_windows.go:374 +0x425
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/conn.(*WinRingBind).receiveIPv4(0xc0002c4000, 0xc000131000, 0x7e0, 0x7e0, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/conn/bind_windows.go:404 +0xc9
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineReceiveIncoming(0xc0002b0280, 0xc0002808c0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:125 +0x1c9
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Device).BindUpdate
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:506 +0x35d
2021-04-22 13:36:10.256065: [TUN] goroutine 101 [syscall, 4442 minutes, locked to thread]:
2021-04-22 13:36:10.256065: [TUN] syscall.Syscall6(0x7ffc1b8c5dd0, 0x5, 0x584, 0xc0004b5d54, 0xc0004b5d68, 0xc0004b5d88, 0xffffffff, 0x0, 0x0, 0x0, ...)
2021-04-22 13:36:10.256065: [TUN] runtime/syscall_windows.go:345 +0xf2
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys/windows.GetQueuedCompletionStatus(0x584, 0xc0004b5d54, 0xc0004b5d68, 0xc0004b5d88, 0xc0ffffffff, 0x86e009, 0x1f3d6332588)
2021-04-22 13:36:10.256065: [TUN] golang.org/x/sys at v0.0.0-20210403161142-5e06dd20ab57/windows/zsyscall_windows.go:2157 +0xd5
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/conn.(*afWinRingBind).Receive(0xc0002c40d0, 0xc000594000, 0x7e0, 0x7e0, 0xc0002c41b8, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/conn/bind_windows.go:374 +0x425
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/conn.(*WinRingBind).receiveIPv6(0xc0002c4000, 0xc000594000, 0x7e0, 0x7e0, 0x0, 0x0, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/conn/bind_windows.go:410 +0xd0
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).RoutineReceiveIncoming(0xc0002b0280, 0xc0002808d0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:125 +0x1c9
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Device).BindUpdate
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/device.go:506 +0x35d
2021-04-22 13:36:10.256065: [TUN] goroutine 102 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048b180)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 103 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048b180)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 104 [chan receive, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048b500)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 105 [chan receive, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048b500)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 106 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048a000)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 107 [chan receive, 11 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048a000)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 108 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048a380)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 109 [chan receive, 13 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048a380)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 110 [chan receive, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048a700)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 111 [chan receive, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048a700)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 112 [chan receive, 31 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048aa80)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 113 [chan receive, 31 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048aa80)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 114 [chan receive, 8 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialSender(0xc00048ae00)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/send.go:414 +0x12b
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:186 +0x277
2021-04-22 13:36:10.256065: [TUN] goroutine 131 [chan receive, 8 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Peer).RoutineSequentialReceiver(0xc00048ae00)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/receive.go:437 +0x175
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/device.(*Peer).Start
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/peer.go:187 +0x29c
2021-04-22 13:36:10.256065: [TUN] goroutine 132 [select]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/ipc.(*UAPIListener).Accept(0xc0002a8180, 0x0, 0x0, 0xd1f080, 0xc00004a280)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ipc/uapi_windows.go:35 +0xa9
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute.func2(0xc00008a010, 0xc000092000)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:222 +0x3a
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:220 +0xb98
2021-04-22 13:36:10.256065: [TUN] goroutine 133 [select, 4442 minutes]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/ipc/winpipe.(*file).asyncIo(0xc000514000, 0xc000518210, 0xc000514038, 0x0, 0xd1fd00, 0xf7a240, 0xd1fd00, 0xf7a240, 0x8)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ipc/winpipe/file.go:157 +0x14b
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/ipc/winpipe.(*file).Read(0xc000514000, 0xc000489000, 0x1000, 0x1000, 0x0, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/ipc/winpipe/file.go:199 +0x147
2021-04-22 13:36:10.256065: [TUN] bufio.(*Reader).fill(0xc0002b4c60)
2021-04-22 13:36:10.256065: [TUN] bufio/bufio.go:101 +0x10d
2021-04-22 13:36:10.256065: [TUN] bufio.(*Reader).ReadSlice(0xc0002b4c60, 0xcc0c0a, 0xc0004e3dd0, 0x996c25, 0x7ffc1b8d4fd0, 0x5, 0x7c4)
2021-04-22 13:36:10.256065: [TUN] bufio/bufio.go:360 +0x45
2021-04-22 13:36:10.256065: [TUN] bufio.(*Reader).collectFragments(0xc0002b4c60, 0xa5a70a, 0xc000514008, 0xc0005181e0, 0xc000514070, 0x9f2, 0x0, 0x0, 0x9f2, 0x0, ...)
2021-04-22 13:36:10.256065: [TUN] bufio/bufio.go:435 +0x85
2021-04-22 13:36:10.256065: [TUN] bufio.(*Reader).ReadString(0xc0002b4c60, 0xa, 0x0, 0x9, 0x0, 0x0)
2021-04-22 13:36:10.256065: [TUN] bufio/bufio.go:483 +0x53
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/device.(*Device).IpcHandle(0xc0002b0280, 0xd279a0, 0xc00022a018)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard at v0.0.0-20210412171932-47966ded1f1e/device/uapi.go:418 +0xdb
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute.func2
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:226 +0x7b
2021-04-22 13:36:10.256065: [TUN] goroutine 13879 [select]:
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute.func1.1(0xc0003c4620)
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:59 +0xb5
2021-04-22 13:36:10.256065: [TUN] created by golang.zx2c4.com/wireguard/windows/tunnel.(*tunnelService).Execute.func1
2021-04-22 13:36:10.256065: [TUN] golang.zx2c4.com/wireguard/windows/tunnel/service.go:56 +0x1f8
2021-04-22 13:36:10.256065: [TUN] rax     0x0
2021-04-22 13:36:10.256065: [TUN] rbx     0x1f3fbf50ce0
2021-04-22 13:36:10.256065: [TUN] rcx     0x1f3fbf50ce0
2021-04-22 13:36:10.256065: [TUN] rdi     0x0
2021-04-22 13:36:10.256065: [TUN] rsi     0x0
2021-04-22 13:36:10.256065: [TUN] rbp     0xc00039fe00
2021-04-22 13:36:10.256065: [TUN] rsp     0x1fcb9ff830
2021-04-22 13:36:10.256065: [TUN] r8      0x0
2021-04-22 13:36:10.256065: [TUN] r9      0x1f3fbf50c00
2021-04-22 13:36:10.256065: [TUN] r10     0x0
2021-04-22 13:36:10.256065: [TUN] r11     0x246
2021-04-22 13:36:10.256065: [TUN] r12     0x0
2021-04-22 13:36:10.256065: [TUN] r13     0x1fc9cd3000
2021-04-22 13:36:10.256065: [TUN] r14     0x1
2021-04-22 13:36:10.256065: [TUN] r15     0x0
2021-04-22 13:36:10.256065: [TUN] rip     0x7ffc1bfb5e16
2021-04-22 13:36:10.256065: [TUN] rflags  0x10213
2021-04-22 13:36:10.256065: [TUN] cs      0x33
2021-04-22 13:36:10.256065: [TUN] fs      0x53
2021-04-22 13:36:10.256065: [TUN] gs      0x2b
2021-04-22 13:36:10.289313: [MGR] [SCJ] Tunnel service tracker finished
2021-04-22 16:42:29.115326: [TUN] [SCJ] Starting WireGuard/0.3.11 (Windows 10.0.19041; amd64)
2021-04-22 16:42:29.115326: [TUN] [SCJ] Watching network interfaces
2021-04-22 16:42:29.117366: [TUN] [SCJ] Resolving DNS names
2021-04-22 16:42:30.262378: [TUN] [SCJ] Creating Wintun interface
2021-04-22 16:42:30.696900: [TUN] [SCJ] [Wintun] CreateAdapter: Creating adapter
2021-04-22 16:42:30.877814: [TUN] [SCJ] [Wintun] SelectDriver: Using existing driver 0.10
2021-04-22 16:42:31.101398: [TUN] [SCJ] Using Wintun/0.10
2021-04-22 16:42:31.101398: [TUN] [SCJ] Enabling firewall rules
2021-04-22 16:42:31.113746: [TUN] [SCJ] Dropping privileges
2021-04-22 16:42:31.114258: [TUN] [SCJ] Creating interface instance
2021-04-22 16:42:31.114258: [TUN] [SCJ] Setting interface configuration
2021-04-22 16:42:31.114258: [TUN] [SCJ] UAPI: Updating private key
2021-04-22 16:42:31.114258: [TUN] [SCJ] UAPI: Removing all peers
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Created
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating endpoint
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Removing all allowedips
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(1hMF…tqBw) - UAPI: Adding allowedip
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Created
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating endpoint
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Removing all allowedips
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(heWL…uHXY) - UAPI: Adding allowedip
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Created
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating endpoint
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Removing all allowedips
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YnSj…521U) - UAPI: Adding allowedip
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Created
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating endpoint
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Removing all allowedips
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(8muY…GdG8) - UAPI: Adding allowedip
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Created
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating endpoint
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Removing all allowedips
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] peer(YEM2…4hlk) - UAPI: Adding allowedip
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: encryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.114769: [TUN] [SCJ] Routine: TUN reader - started
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Created
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating endpoint
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Removing all allowedips
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(WBaN…k8hA) - UAPI: Adding allowedip
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Created
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating endpoint
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Updating persistent keepalive interval
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Removing all allowedips
2021-04-22 16:42:31.115282: [TUN] [SCJ] peer(c9ys…npmo) - UAPI: Adding allowedip
2021-04-22 16:42:31.115282: [TUN] [SCJ] Bringing peers up
2021-04-22 16:42:31.115282: [TUN] [SCJ] Routine: decryption worker - started
2021-04-22 16:42:31.115282: [TUN] [SCJ] Routine: event worker - started
2021-04-22 16:42:31.115282: [TUN] [SCJ] Routine: handshake worker - started
2021-04-22 16:42:31.117358: [TUN] [SCJ] UDP bind has been updated
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(1hMF…tqBw) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(heWL…uHXY) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(YnSj…521U) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(8muY…GdG8) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(YEM2…4hlk) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential receiver - started
2021-04-22 16:42:31.117358: [TUN] [SCJ] Routine: receive incoming v4 - started
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(WBaN…k8hA) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] peer(c9ys…npmo) - Starting...
2021-04-22 16:42:31.117358: [TUN] [SCJ] Interface state was Down, requested Up, now Up
2021-04-22 16:42:31.117358: [TUN] [SCJ] Monitoring default v4 routes
2021-04-22 16:42:31.117358: [TUN] [SCJ] Binding v4 socket to interface 8 (blackhole=false)
2021-04-22 16:42:31.117884: [TUN] [SCJ] Routine: receive incoming v6 - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(1hMF…tqBw) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential receiver - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(heWL…uHXY) - Routine: sequential receiver - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(YnSj…521U) - Routine: sequential receiver - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(8muY…GdG8) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(YEM2…4hlk) - Routine: sequential receiver - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(WBaN…k8hA) - Routine: sequential receiver - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential sender - started
2021-04-22 16:42:31.118395: [TUN] [SCJ] peer(c9ys…npmo) - Routine: sequential receiver - started
2021-04-22 16:42:31.118898: [TUN] [SCJ] Setting device v4 addresses
2021-04-22 16:42:31.124641: [TUN] [SCJ] Monitoring default v6 routes
2021-04-22 16:42:31.125162: [TUN] [SCJ] Binding v6 socket to interface 8 (blackhole=false)
2021-04-22 16:42:31.125162: [TUN] [SCJ] Setting device v6 addresses
2021-04-22 16:42:31.132336: [TUN] [SCJ] Listening for UAPI requests
2021-04-22 16:42:31.132336: [TUN] [SCJ] Startup complete
2021-04-22 16:42:34.605124: [TUN] [SCJ] peer(1hMF…tqBw) - Sending handshake initiation
2021-04-22 16:42:34.624982: [TUN] [SCJ] peer(1hMF…tqBw) - Received handshake response
2021-04-22 16:42:35.016806: [TUN] [SCJ] peer(WBaN…k8hA) - Sending handshake initiation
2021-04-22 16:42:35.049951: [TUN] [SCJ] peer(WBaN…k8hA) - Received handshake response
2021-04-22 16:42:35.418844: [TUN] [SCJ] peer(heWL…uHXY) - Sending handshake initiation
2021-04-22 16:42:35.447730: [TUN] [SCJ] peer(heWL…uHXY) - Received handshake response
2021-04-22 16:42:42.730863: [TUN] [SCJ] peer(8muY…GdG8) - Sending handshake initiation
2021-04-22 16:42:42.760371: [TUN] [SCJ] peer(8muY…GdG8) - Received handshake response


More information about the WireGuard mailing list