You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

23545 lines
717 KiB

  1. Using tun src ip:
  2. Filling up vpn port range from 32010 to 32020..
  3. arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port <enable_server_spread>)
  4. Responding to all my own client probes to make sure they're kept in the table
  5. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7. we server? : 1spreading the port range from 32010 to 32020 with udps..
  8. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11. finished phase 2 w possible port: 1
  12. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14. 1
  15. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16. Filled up all those ports and finished at: 1
  17. Using tun src ip:
  18. Filling up vpn port range from 32010 to 32020..
  19. arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port <enable_server_spread>)
  20. Responding to all my own client probes to make sure they're kept in the table
  21. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23. we server? : 1spreading the port range from 32010 to 32020 with udps..
  24. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  25. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  26. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  27. finished phase 2 w possible port: 1
  28. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  29. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  30. 1
  31. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  32. Filled up all those ports and finished at: 1
  33. Using tun src ip: 10.8.0.6
  34. Filling up vpn port range from 32010 to 32020..
  35. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  36. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  37. we server? : 0spreading the port range from 32010 to 32020 with udps..
  38. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  39. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  40. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  41. finished phase 2 w possible port: 1
  42. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  43. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  44. 1
  45. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  46. Filled up all those ports and finished at: 1
  47. Responding to all my own client probes to make sure they're kept in the table
  48. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  49. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  50. we server? : 1spreading the port range from 32010 to 32020 with udps..
  51. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  52. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  53. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  54. finished phase 2 w possible port: 1
  55. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  56. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  57. 1
  58. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  59. Filled up all those ports and finished at: 1
  60. Using tun src ip: 10.8.0.6
  61. Filling up vpn port range from 32010 to 32020..
  62. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  63. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  64. we server? : 0spreading the port range from 32010 to 32020 with udps..
  65. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  66. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  67. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  68. finished phase 2 w possible port: 1
  69. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  70. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  71. 1
  72. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  73. Filled up all those ports and finished at: 1
  74. Responding to all my own client probes to make sure they're kept in the table
  75. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  76. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  77. we server? : 1spreading the port range from 32010 to 32020 with udps..
  78. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  79. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  80. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  81. finished phase 2 w possible port: 1
  82. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  83. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  84. 1
  85. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  86. Filled up all those ports and finished at: 1
  87. Using tun src ip: 10.8.0.6
  88. Filling up vpn port range from 32010 to 32020..
  89. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  90. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  91. we server? : 0spreading the port range from 32010 to 32020 with udps..
  92. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  93. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  94. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  95. finished phase 2 w possible port: 1
  96. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  97. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  98. 1
  99. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  100. Filled up all those ports and finished at: 1
  101. Responding to all my own client probes to make sure they're kept in the table
  102. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  104. we server? : 1spreading the port range from 32010 to 32020 with udps..
  105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  106. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  108. finished phase 2 w possible port: 1
  109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  110. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  111. 1
  112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  113. Filled up all those ports and finished at: 1
  114. Using tun src ip: 10.8.0.6
  115. Filling up vpn port range from 32010 to 32020..
  116. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  118. we server? : 0spreading the port range from 32010 to 32020 with udps..
  119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  122. finished phase 2 w possible port: 1
  123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  125. 1
  126. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  127. Filled up all those ports and finished at: 1
  128. Responding to all my own client probes to make sure they're kept in the table
  129. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  130. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  131. we server? : 1spreading the port range from 32010 to 32020 with udps..
  132. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  134. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  135. finished phase 2 w possible port: 1
  136. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  137. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  138. 1
  139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  140. Filled up all those ports and finished at: 1
  141. Using tun src ip: 10.8.0.6
  142. Filling up vpn port range from 32010 to 32020..
  143. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  145. we server? : 0spreading the port range from 32010 to 32020 with udps..
  146. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  149. finished phase 2 w possible port: 1
  150. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  151. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  152. 1
  153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  154. Filled up all those ports and finished at: 1
  155. Responding to all my own client probes to make sure they're kept in the table
  156. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  158. we server? : 1spreading the port range from 32010 to 32020 with udps..
  159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  162. finished phase 2 w possible port: 1
  163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  165. 1
  166. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  167. Filled up all those ports and finished at: 1
  168. Using tun src ip: 10.8.0.6
  169. Filling up vpn port range from 32010 to 32020..
  170. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  171. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  172. we server? : 0spreading the port range from 32010 to 32020 with udps..
  173. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  174. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  175. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  176. finished phase 2 w possible port: 1
  177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  178. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  179. 1
  180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  181. Filled up all those ports and finished at: 1
  182. Responding to all my own client probes to make sure they're kept in the table
  183. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  185. we server? : 1spreading the port range from 32010 to 32020 with udps..
  186. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  187. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  188. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  189. finished phase 2 w possible port: 1
  190. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  192. 1
  193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  194. Filled up all those ports and finished at: 1
  195. Using tun src ip: 10.8.0.6
  196. Filling up vpn port range from 32010 to 32020..
  197. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  198. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  199. we server? : 0spreading the port range from 32010 to 32020 with udps..
  200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  202. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  203. finished phase 2 w possible port: 1
  204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  206. 1
  207. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  208. Filled up all those ports and finished at: 1
  209. Responding to all my own client probes to make sure they're kept in the table
  210. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  212. we server? : 1spreading the port range from 32010 to 32020 with udps..
  213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  214. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  216. finished phase 2 w possible port: 1
  217. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  218. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  219. 1
  220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  221. Filled up all those ports and finished at: 1
  222. Using tun src ip: 10.8.0.6
  223. Filling up vpn port range from 32010 to 32020..
  224. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  225. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  226. we server? : 0spreading the port range from 32010 to 32020 with udps..
  227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  230. finished phase 2 w possible port: 1
  231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  233. 1
  234. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  235. Filled up all those ports and finished at: 1
  236. Responding to all my own client probes to make sure they're kept in the table
  237. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  238. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  239. we server? : 1spreading the port range from 32010 to 32020 with udps..
  240. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  241. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  242. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  243. finished phase 2 w possible port: 1
  244. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  246. 1
  247. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  248. Filled up all those ports and finished at: 1
  249. Using tun src ip: 10.8.0.6
  250. Filling up vpn port range from 32010 to 32020..
  251. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  253. we server? : 0spreading the port range from 32010 to 32020 with udps..
  254. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  257. finished phase 2 w possible port: 1
  258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  259. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  260. 1
  261. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  262. Filled up all those ports and finished at: 1
  263. Responding to all my own client probes to make sure they're kept in the table
  264. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  266. we server? : 1spreading the port range from 32010 to 32020 with udps..
  267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  269. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  270. finished phase 2 w possible port: 1
  271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  273. 1
  274. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  275. Filled up all those ports and finished at: 1
  276. Using tun src ip: 10.8.0.6
  277. Filling up vpn port range from 32010 to 32020..
  278. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  279. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  280. we server? : 0spreading the port range from 32010 to 32020 with udps..
  281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  282. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  283. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  284. finished phase 2 w possible port: 1
  285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  286. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  287. 1
  288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  289. Filled up all those ports and finished at: 1
  290. Responding to all my own client probes to make sure they're kept in the table
  291. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  293. we server? : 1spreading the port range from 32010 to 32020 with udps..
  294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  295. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  296. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  297. finished phase 2 w possible port: 1
  298. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  300. 1
  301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  302. Filled up all those ports and finished at: 1
  303. Using tun src ip: 10.8.0.10
  304. Filling up vpn port range from 32010 to 32020..
  305. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  306. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  307. we server? : 0spreading the port range from 32010 to 32020 with udps..
  308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  310. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  311. finished phase 2 w possible port: 1
  312. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  313. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  314. 1
  315. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  316. Filled up all those ports and finished at: 1
  317. Responding to all my own client probes to make sure they're kept in the table
  318. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  319. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  320. we server? : 1spreading the port range from 32010 to 32020 with udps..
  321. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  322. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  324. finished phase 2 w possible port: 1
  325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  326. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  327. 1
  328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  329. Filled up all those ports and finished at: 1
  330. Using tun src ip: 10.8.0.10
  331. Filling up vpn port range from 32010 to 32020..
  332. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  333. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  334. we server? : 0spreading the port range from 32010 to 32020 with udps..
  335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  338. finished phase 2 w possible port: 1
  339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  341. 1
  342. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  343. Filled up all those ports and finished at: 1
  344. Responding to all my own client probes to make sure they're kept in the table
  345. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  346. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  347. we server? : 1spreading the port range from 32010 to 32020 with udps..
  348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  349. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  350. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  351. finished phase 2 w possible port: 1
  352. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  353. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  354. 1
  355. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  356. Filled up all those ports and finished at: 1
  357. Using tun src ip: 10.8.0.10
  358. Filling up vpn port range from 32010 to 32020..
  359. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  361. we server? : 0spreading the port range from 32010 to 32020 with udps..
  362. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  365. finished phase 2 w possible port: 1
  366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  367. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  368. 1
  369. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  370. Filled up all those ports and finished at: 1
  371. Responding to all my own client probes to make sure they're kept in the table
  372. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  374. we server? : 1spreading the port range from 32010 to 32020 with udps..
  375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  377. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  378. finished phase 2 w possible port: 1
  379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  381. 1
  382. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  383. Filled up all those ports and finished at: 1
  384. Using tun src ip: 10.8.0.10
  385. Filling up vpn port range from 42000 to 62000..
  386. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  387. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  388. we server? : 0spreading the port range from 42000 to 62000 with udps..
  389. Sent w size 1000 to 43000
  390. Sent w size 1000 to 44000
  391. Sent w size 1000 to 45000
  392. Sent w size 1000 to 46000
  393. Sent w size 1000 to 47000
  394. Sent w size 1000 to 48000
  395. Sent w size 1000 to 49000
  396. Sent w size 1000 to 50000
  397. Sent w size 1000 to 51000
  398. Sent w size 1000 to 52000
  399. Sent w size 1000 to 53000
  400. Sent w size 1000 to 54000
  401. Sent w size 1000 to 55000
  402. Sent w size 1000 to 56000
  403. Sent w size 1000 to 57000
  404. Sent w size 1000 to 58000
  405. Sent w size 1000 to 59000
  406. Sent w size 1000 to 60000
  407. Sent w size 1000 to 61000
  408. Sent w size 1000 to 62000
  409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  410. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  412. finished phase 2 w possible port: 1
  413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  414. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  415. 1
  416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  417. Filled up all those ports and finished at: 1
  418. Responding to all my own client probes to make sure they're kept in the table
  419. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  421. we server? : 1spreading the port range from 42000 to 62000 with udps..
  422. Sent w size 1000 to 43000
  423. Sent w size 1000 to 44000
  424. Sent w size 1000 to 45000
  425. Sent w size 1000 to 46000
  426. Sent w size 1000 to 47000
  427. Sent w size 1000 to 48000
  428. Sent w size 1000 to 49000
  429. Sent w size 1000 to 50000
  430. Sent w size 1000 to 51000
  431. Sent w size 1000 to 52000
  432. Sent w size 1000 to 53000
  433. Sent w size 1000 to 54000
  434. Sent w size 1000 to 55000
  435. Sent w size 1000 to 56000
  436. Sent w size 1000 to 57000
  437. Sent w size 1000 to 58000
  438. Sent w size 1000 to 59000
  439. Sent w size 1000 to 60000
  440. Sent w size 1000 to 61000
  441. Sent w size 1000 to 62000
  442. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  443. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  444. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  445. finished phase 2 w possible port: 1
  446. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  448. 1
  449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  450. Filled up all those ports and finished at: 1
  451. Using tun src ip: 10.8.0.10
  452. Filling up vpn port range from 42000 to 62000..
  453. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  455. we server? : 0spreading the port range from 42000 to 62000 with udps..
  456. Sent w size 1000 to 43000
  457. Sent w size 1000 to 44000
  458. Sent w size 1000 to 45000
  459. Sent w size 1000 to 46000
  460. Sent w size 1000 to 47000
  461. Sent w size 1000 to 48000
  462. Sent w size 1000 to 49000
  463. Sent w size 1000 to 50000
  464. Sent w size 1000 to 51000
  465. Sent w size 1000 to 52000
  466. Sent w size 1000 to 53000
  467. Sent w size 1000 to 54000
  468. Sent w size 1000 to 55000
  469. Sent w size 1000 to 56000
  470. Sent w size 1000 to 57000
  471. Sent w size 1000 to 58000
  472. Sent w size 1000 to 59000
  473. Sent w size 1000 to 60000
  474. Sent w size 1000 to 61000
  475. Sent w size 1000 to 62000
  476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  477. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  478. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  479. finished phase 2 w possible port: 1
  480. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  481. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  482. 1
  483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  484. Filled up all those ports and finished at: 1
  485. Responding to all my own client probes to make sure they're kept in the table
  486. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  488. we server? : 1spreading the port range from 42000 to 62000 with udps..
  489. Sent w size 1000 to 43000
  490. Sent w size 1000 to 44000
  491. Sent w size 1000 to 45000
  492. Sent w size 1000 to 46000
  493. Sent w size 1000 to 47000
  494. Sent w size 1000 to 48000
  495. Sent w size 1000 to 49000
  496. Sent w size 1000 to 50000
  497. Sent w size 1000 to 51000
  498. Sent w size 1000 to 52000
  499. Sent w size 1000 to 53000
  500. Sent w size 1000 to 54000
  501. Sent w size 1000 to 55000
  502. Sent w size 1000 to 56000
  503. Sent w size 1000 to 57000
  504. Sent w size 1000 to 58000
  505. Sent w size 1000 to 59000
  506. Sent w size 1000 to 60000
  507. Sent w size 1000 to 61000
  508. Sent w size 1000 to 62000
  509. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  510. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  512. finished phase 2 w possible port: 1
  513. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  514. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  515. 1
  516. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  517. Filled up all those ports and finished at: 1
  518. Using tun src ip: 10.8.0.10
  519. Filling up vpn port range from 42000 to 62000..
  520. Using tun src ip: 10.8.0.10
  521. Filling up vpn port range from 42000 to 62000..
  522. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  524. we server? : 0spreading the port range from 42000 to 62000 with udps..
  525. Sent w size 1000 to 43000
  526. Sent w size 1000 to 44000
  527. Sent w size 1000 to 45000
  528. Sent w size 1000 to 46000
  529. Sent w size 1000 to 47000
  530. Sent w size 1000 to 48000
  531. Sent w size 1000 to 49000
  532. Sent w size 1000 to 50000
  533. Sent w size 1000 to 51000
  534. Sent w size 1000 to 52000
  535. Sent w size 1000 to 53000
  536. Sent w size 1000 to 54000
  537. Sent w size 1000 to 55000
  538. Sent w size 1000 to 56000
  539. Sent w size 1000 to 57000
  540. Sent w size 1000 to 58000
  541. Sent w size 1000 to 59000
  542. Sent w size 1000 to 60000
  543. Sent w size 1000 to 61000
  544. Sent w size 1000 to 62000
  545. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  546. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  548. finished phase 2 w possible port: 1
  549. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  550. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  551. 1
  552. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  553. Filled up all those ports and finished at: 1
  554. Responding to all my own client probes to make sure they're kept in the table
  555. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  557. we server? : 1spreading the port range from 42000 to 62000 with udps..
  558. Sent w size 1000 to 43000
  559. Sent w size 1000 to 44000
  560. Sent w size 1000 to 45000
  561. Sent w size 1000 to 46000
  562. Sent w size 1000 to 47000
  563. Sent w size 1000 to 48000
  564. Sent w size 1000 to 49000
  565. Sent w size 1000 to 50000
  566. Sent w size 1000 to 51000
  567. Sent w size 1000 to 52000
  568. Sent w size 1000 to 53000
  569. Sent w size 1000 to 54000
  570. Sent w size 1000 to 55000
  571. Sent w size 1000 to 56000
  572. Sent w size 1000 to 57000
  573. Sent w size 1000 to 58000
  574. Sent w size 1000 to 59000
  575. Sent w size 1000 to 60000
  576. Sent w size 1000 to 61000
  577. Sent w size 1000 to 62000
  578. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  579. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  580. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  581. finished phase 2 w possible port: 1
  582. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  584. 1
  585. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  586. Filled up all those ports and finished at: 1
  587. Using tun src ip: 10.8.0.10
  588. Filling up vpn port range from 42000 to 62000..
  589. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  590. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  591. we server? : 0spreading the port range from 42000 to 62000 with udps..
  592. Sent w size 1000 to 43000
  593. Sent w size 1000 to 44000
  594. Sent w size 1000 to 45000
  595. Sent w size 1000 to 46000
  596. Sent w size 1000 to 47000
  597. Sent w size 1000 to 48000
  598. Sent w size 1000 to 49000
  599. Sent w size 1000 to 50000
  600. Sent w size 1000 to 51000
  601. Sent w size 1000 to 52000
  602. Sent w size 1000 to 53000
  603. Sent w size 1000 to 54000
  604. Sent w size 1000 to 55000
  605. Sent w size 1000 to 56000
  606. Sent w size 1000 to 57000
  607. Sent w size 1000 to 58000
  608. Sent w size 1000 to 59000
  609. Sent w size 1000 to 60000
  610. Sent w size 1000 to 61000
  611. Sent w size 1000 to 62000
  612. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  613. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  614. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  615. finished phase 2 w possible port: 1
  616. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  618. 1
  619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  620. Filled up all those ports and finished at: 1
  621. Responding to all my own client probes to make sure they're kept in the table
  622. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  623. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  624. we server? : 1spreading the port range from 42000 to 62000 with udps..
  625. Sent w size 1000 to 43000
  626. Sent w size 1000 to 44000
  627. Sent w size 1000 to 45000
  628. Sent w size 1000 to 46000
  629. Sent w size 1000 to 47000
  630. Sent w size 1000 to 48000
  631. Sent w size 1000 to 49000
  632. Sent w size 1000 to 50000
  633. Sent w size 1000 to 51000
  634. Sent w size 1000 to 52000
  635. Sent w size 1000 to 53000
  636. Sent w size 1000 to 54000
  637. Sent w size 1000 to 55000
  638. Sent w size 1000 to 56000
  639. Sent w size 1000 to 57000
  640. Sent w size 1000 to 58000
  641. Sent w size 1000 to 59000
  642. Sent w size 1000 to 60000
  643. Sent w size 1000 to 61000
  644. Sent w size 1000 to 62000
  645. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  646. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  647. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  648. finished phase 2 w possible port: 1
  649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  650. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  651. 1
  652. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  653. Filled up all those ports and finished at: 1
  654. Using tun src ip: 10.8.0.10
  655. Filling up vpn port range from 42000 to 62000..
  656. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  657. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  658. we server? : 0spreading the port range from 42000 to 62000 with udps..
  659. Sent w size 1000 to 43000
  660. Sent w size 1000 to 44000
  661. Sent w size 1000 to 45000
  662. Sent w size 1000 to 46000
  663. Sent w size 1000 to 47000
  664. Sent w size 1000 to 48000
  665. Sent w size 1000 to 49000
  666. Sent w size 1000 to 50000
  667. Sent w size 1000 to 51000
  668. Sent w size 1000 to 52000
  669. Sent w size 1000 to 53000
  670. Sent w size 1000 to 54000
  671. Sent w size 1000 to 55000
  672. Sent w size 1000 to 56000
  673. Sent w size 1000 to 57000
  674. Sent w size 1000 to 58000
  675. Sent w size 1000 to 59000
  676. Sent w size 1000 to 60000
  677. Sent w size 1000 to 61000
  678. Sent w size 1000 to 62000
  679. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  680. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  681. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  682. finished phase 2 w possible port: 1
  683. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  684. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  685. 1
  686. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  687. Filled up all those ports and finished at: 1
  688. Responding to all my own client probes to make sure they're kept in the table
  689. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  690. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  691. we server? : 1spreading the port range from 42000 to 62000 with udps..
  692. Sent w size 1000 to 43000
  693. Sent w size 1000 to 44000
  694. Sent w size 1000 to 45000
  695. Sent w size 1000 to 46000
  696. Sent w size 1000 to 47000
  697. Sent w size 1000 to 48000
  698. Sent w size 1000 to 49000
  699. Sent w size 1000 to 50000
  700. Sent w size 1000 to 51000
  701. Sent w size 1000 to 52000
  702. Sent w size 1000 to 53000
  703. Sent w size 1000 to 54000
  704. Sent w size 1000 to 55000
  705. Sent w size 1000 to 56000
  706. Sent w size 1000 to 57000
  707. Sent w size 1000 to 58000
  708. Sent w size 1000 to 59000
  709. Sent w size 1000 to 60000
  710. Sent w size 1000 to 61000
  711. Sent w size 1000 to 62000
  712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  715. finished phase 2 w possible port: 1
  716. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  717. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  718. 1
  719. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  720. Filled up all those ports and finished at: 1
  721. Using tun src ip: 10.8.0.10
  722. Filling up vpn port range from 42000 to 62000..
  723. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  724. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  725. we server? : 0spreading the port range from 42000 to 62000 with udps..
  726. Sent w size 1000 to 43000
  727. Sent w size 1000 to 44000
  728. Sent w size 1000 to 45000
  729. Sent w size 1000 to 46000
  730. Sent w size 1000 to 47000
  731. Sent w size 1000 to 48000
  732. Sent w size 1000 to 49000
  733. Sent w size 1000 to 50000
  734. Sent w size 1000 to 51000
  735. Sent w size 1000 to 52000
  736. Sent w size 1000 to 53000
  737. Sent w size 1000 to 54000
  738. Sent w size 1000 to 55000
  739. Sent w size 1000 to 56000
  740. Sent w size 1000 to 57000
  741. Sent w size 1000 to 58000
  742. Sent w size 1000 to 59000
  743. Sent w size 1000 to 60000
  744. Sent w size 1000 to 61000
  745. Sent w size 1000 to 62000
  746. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  749. finished phase 2 w possible port: 1
  750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  751. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  752. 1
  753. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  754. Filled up all those ports and finished at: 1
  755. Responding to all my own client probes to make sure they're kept in the table
  756. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  757. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  758. we server? : 1spreading the port range from 42000 to 62000 with udps..
  759. Sent w size 1000 to 43000
  760. Sent w size 1000 to 44000
  761. Sent w size 1000 to 45000
  762. Sent w size 1000 to 46000
  763. Sent w size 1000 to 47000
  764. Sent w size 1000 to 48000
  765. Sent w size 1000 to 49000
  766. Sent w size 1000 to 50000
  767. Sent w size 1000 to 51000
  768. Sent w size 1000 to 52000
  769. Sent w size 1000 to 53000
  770. Sent w size 1000 to 54000
  771. Sent w size 1000 to 55000
  772. Sent w size 1000 to 56000
  773. Sent w size 1000 to 57000
  774. Sent w size 1000 to 58000
  775. Sent w size 1000 to 59000
  776. Sent w size 1000 to 60000
  777. Sent w size 1000 to 61000
  778. Sent w size 1000 to 62000
  779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  782. finished phase 2 w possible port: 1
  783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  785. 1
  786. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  787. Filled up all those ports and finished at: 1
  788. Using tun src ip: 10.8.0.10
  789. Filling up vpn port range from 42000 to 62000..
  790. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  791. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  792. we server? : 0spreading the port range from 42000 to 62000 with udps..
  793. Sent w size 1000 to 43000
  794. Sent w size 1000 to 44000
  795. Sent w size 1000 to 45000
  796. Sent w size 1000 to 46000
  797. Sent w size 1000 to 47000
  798. Sent w size 1000 to 48000
  799. Sent w size 1000 to 49000
  800. Sent w size 1000 to 50000
  801. Sent w size 1000 to 51000
  802. Sent w size 1000 to 52000
  803. Sent w size 1000 to 53000
  804. Sent w size 1000 to 54000
  805. Sent w size 1000 to 55000
  806. Sent w size 1000 to 56000
  807. Sent w size 1000 to 57000
  808. Sent w size 1000 to 58000
  809. Sent w size 1000 to 59000
  810. Sent w size 1000 to 60000
  811. Sent w size 1000 to 61000
  812. Sent w size 1000 to 62000
  813. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  814. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  815. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  816. finished phase 2 w possible port: 1
  817. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  818. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  819. 1
  820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  821. Filled up all those ports and finished at: 1
  822. Responding to all my own client probes to make sure they're kept in the table
  823. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  825. we server? : 1spreading the port range from 42000 to 62000 with udps..
  826. Sent w size 1000 to 43000
  827. Sent w size 1000 to 44000
  828. Sent w size 1000 to 45000
  829. Sent w size 1000 to 46000
  830. Sent w size 1000 to 47000
  831. Sent w size 1000 to 48000
  832. Sent w size 1000 to 49000
  833. Sent w size 1000 to 50000
  834. Sent w size 1000 to 51000
  835. Sent w size 1000 to 52000
  836. Sent w size 1000 to 53000
  837. Sent w size 1000 to 54000
  838. Sent w size 1000 to 55000
  839. Sent w size 1000 to 56000
  840. Sent w size 1000 to 57000
  841. Sent w size 1000 to 58000
  842. Sent w size 1000 to 59000
  843. Sent w size 1000 to 60000
  844. Sent w size 1000 to 61000
  845. Sent w size 1000 to 62000
  846. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  849. finished phase 2 w possible port: 1
  850. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  852. 1
  853. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  854. Filled up all those ports and finished at: 1
  855. Using tun src ip: 10.8.0.10
  856. Filling up vpn port range from 42000 to 62000..
  857. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  858. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  859. we server? : 0spreading the port range from 42000 to 62000 with udps..
  860. Sent w size 1000 to 43000
  861. Sent w size 1000 to 44000
  862. Sent w size 1000 to 45000
  863. Sent w size 1000 to 46000
  864. Sent w size 1000 to 47000
  865. Sent w size 1000 to 48000
  866. Sent w size 1000 to 49000
  867. Sent w size 1000 to 50000
  868. Sent w size 1000 to 51000
  869. Sent w size 1000 to 52000
  870. Sent w size 1000 to 53000
  871. Sent w size 1000 to 54000
  872. Sent w size 1000 to 55000
  873. Sent w size 1000 to 56000
  874. Sent w size 1000 to 57000
  875. Sent w size 1000 to 58000
  876. Sent w size 1000 to 59000
  877. Sent w size 1000 to 60000
  878. Sent w size 1000 to 61000
  879. Sent w size 1000 to 62000
  880. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  881. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  882. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  883. finished phase 2 w possible port: 1
  884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  886. 1
  887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  888. Filled up all those ports and finished at: 1
  889. Responding to all my own client probes to make sure they're kept in the table
  890. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  892. we server? : 1spreading the port range from 42000 to 62000 with udps..
  893. Sent w size 1000 to 43000
  894. Sent w size 1000 to 44000
  895. Sent w size 1000 to 45000
  896. Sent w size 1000 to 46000
  897. Sent w size 1000 to 47000
  898. Sent w size 1000 to 48000
  899. Sent w size 1000 to 49000
  900. Sent w size 1000 to 50000
  901. Sent w size 1000 to 51000
  902. Sent w size 1000 to 52000
  903. Sent w size 1000 to 53000
  904. Sent w size 1000 to 54000
  905. Sent w size 1000 to 55000
  906. Sent w size 1000 to 56000
  907. Sent w size 1000 to 57000
  908. Sent w size 1000 to 58000
  909. Sent w size 1000 to 59000
  910. Sent w size 1000 to 60000
  911. Sent w size 1000 to 61000
  912. Sent w size 1000 to 62000
  913. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  914. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  915. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  916. finished phase 2 w possible port: 1
  917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  918. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  919. 1
  920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  921. Filled up all those ports and finished at: 1
  922. Using tun src ip: 10.8.0.10
  923. Filling up vpn port range from 42000 to 62000..
  924. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  926. we server? : 0spreading the port range from 42000 to 62000 with udps..
  927. Sent w size 1000 to 43000
  928. Sent w size 1000 to 44000
  929. Sent w size 1000 to 45000
  930. Sent w size 1000 to 46000
  931. Sent w size 1000 to 47000
  932. Sent w size 1000 to 48000
  933. Sent w size 1000 to 49000
  934. Sent w size 1000 to 50000
  935. Sent w size 1000 to 51000
  936. Sent w size 1000 to 52000
  937. Sent w size 1000 to 53000
  938. Sent w size 1000 to 54000
  939. Sent w size 1000 to 55000
  940. Sent w size 1000 to 56000
  941. Sent w size 1000 to 57000
  942. Sent w size 1000 to 58000
  943. Sent w size 1000 to 59000
  944. Sent w size 1000 to 60000
  945. Sent w size 1000 to 61000
  946. Sent w size 1000 to 62000
  947. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  948. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  949. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  950. finished phase 2 w possible port: 1
  951. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  952. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  953. 1
  954. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  955. Filled up all those ports and finished at: 1
  956. Responding to all my own client probes to make sure they're kept in the table
  957. arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  958. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  959. we server? : 1spreading the port range from 42000 to 62000 with udps..
  960. Sent w size 1000 to 43000
  961. Sent w size 1000 to 44000
  962. Sent w size 1000 to 45000
  963. Sent w size 1000 to 46000
  964. Sent w size 1000 to 47000
  965. Sent w size 1000 to 48000
  966. Sent w size 1000 to 49000
  967. Sent w size 1000 to 50000
  968. Sent w size 1000 to 51000
  969. Sent w size 1000 to 52000
  970. Sent w size 1000 to 53000
  971. Sent w size 1000 to 54000
  972. Sent w size 1000 to 55000
  973. Sent w size 1000 to 56000
  974. Sent w size 1000 to 57000
  975. Sent w size 1000 to 58000
  976. Sent w size 1000 to 59000
  977. Sent w size 1000 to 60000
  978. Sent w size 1000 to 61000
  979. Sent w size 1000 to 62000
  980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  981. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  982. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  983. finished phase 2 w possible port: 1
  984. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  985. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  986. 1
  987. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  988. Filled up all those ports and finished at: 1
  989. Using tun src ip: 10.8.0.10
  990. Filling up vpn port range from 42000 to 62000..
  991. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  992. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  993. we server? : 0spreading the port range from 42000 to 62000 with udps..
  994. Sent w size 1000 to 43000
  995. Sent w size 1000 to 44000
  996. Sent w size 1000 to 45000
  997. Sent w size 1000 to 46000
  998. Sent w size 1000 to 47000
  999. Sent w size 1000 to 48000
  1000. Sent w size 1000 to 49000
  1001. Sent w size 1000 to 50000
  1002. Sent w size 1000 to 51000
  1003. Sent w size 1000 to 52000
  1004. Sent w size 1000 to 53000
  1005. Sent w size 1000 to 54000
  1006. Sent w size 1000 to 55000
  1007. Sent w size 1000 to 56000
  1008. Sent w size 1000 to 57000
  1009. Sent w size 1000 to 58000
  1010. Sent w size 1000 to 59000
  1011. Sent w size 1000 to 60000
  1012. Sent w size 1000 to 61000
  1013. Sent w size 1000 to 62000
  1014. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1017. finished phase 2 w possible port: 1
  1018. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1019. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1020. 1
  1021. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1022. Filled up all those ports and finished at: 1
  1023. Using tun src ip: 10.8.0.10
  1024. Filling up vpn port range from 42000 to 62000..
  1025. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1026. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1027. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1028. Sent w size 1000 to 43000
  1029. Sent w size 1000 to 44000
  1030. Sent w size 1000 to 45000
  1031. Sent w size 1000 to 46000
  1032. Sent w size 1000 to 47000
  1033. Sent w size 1000 to 48000
  1034. Sent w size 1000 to 49000
  1035. Sent w size 1000 to 50000
  1036. Sent w size 1000 to 51000
  1037. Sent w size 1000 to 52000
  1038. Sent w size 1000 to 53000
  1039. Sent w size 1000 to 54000
  1040. Sent w size 1000 to 55000
  1041. Sent w size 1000 to 56000
  1042. Sent w size 1000 to 57000
  1043. Sent w size 1000 to 58000
  1044. Sent w size 1000 to 59000
  1045. Sent w size 1000 to 60000
  1046. Sent w size 1000 to 61000
  1047. Sent w size 1000 to 62000
  1048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1050. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1051. finished phase 2 w possible port: 1
  1052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1053. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1054. 1
  1055. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1056. Filled up all those ports and finished at: 1
  1057. Starting port fill at 2020-09-06 04:29:01
  1058. Using tun src ip: 10.8.0.10
  1059. Filling up vpn port range from 42000 to 62000..
  1060. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1062. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1063. Sent w size 1000 to 43000
  1064. Sent w size 1000 to 44000
  1065. Sent w size 1000 to 45000
  1066. Sent w size 1000 to 46000
  1067. Sent w size 1000 to 47000
  1068. Sent w size 1000 to 48000
  1069. Sent w size 1000 to 49000
  1070. Sent w size 1000 to 50000
  1071. Sent w size 1000 to 51000
  1072. Sent w size 1000 to 52000
  1073. Sent w size 1000 to 53000
  1074. Sent w size 1000 to 54000
  1075. Sent w size 1000 to 55000
  1076. Sent w size 1000 to 56000
  1077. Sent w size 1000 to 57000
  1078. Sent w size 1000 to 58000
  1079. Sent w size 1000 to 59000
  1080. Sent w size 1000 to 60000
  1081. Sent w size 1000 to 61000
  1082. Sent w size 1000 to 62000
  1083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1086. finished phase 2 w possible port: 1
  1087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1089. 1
  1090. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1091. Filled up all those ports and finished at: 1
  1092. Finished port fill at 2020-09-06 04:29:04
  1093. Starting port fill at 2020-09-06 04:30:01
  1094. Using tun src ip: 10.8.0.10
  1095. Filling up vpn port range from 42000 to 62000..
  1096. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1097. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1098. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1099. Sent w size 1000 to 43000
  1100. Sent w size 1000 to 44000
  1101. Sent w size 1000 to 45000
  1102. Sent w size 1000 to 46000
  1103. Sent w size 1000 to 47000
  1104. Sent w size 1000 to 48000
  1105. Sent w size 1000 to 49000
  1106. Sent w size 1000 to 50000
  1107. Sent w size 1000 to 51000
  1108. Sent w size 1000 to 52000
  1109. Sent w size 1000 to 53000
  1110. Sent w size 1000 to 54000
  1111. Sent w size 1000 to 55000
  1112. Sent w size 1000 to 56000
  1113. Sent w size 1000 to 57000
  1114. Sent w size 1000 to 58000
  1115. Sent w size 1000 to 59000
  1116. Sent w size 1000 to 60000
  1117. Sent w size 1000 to 61000
  1118. Sent w size 1000 to 62000
  1119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1122. finished phase 2 w possible port: 1
  1123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1125. 1
  1126. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1127. Filled up all those ports and finished at: 1
  1128. Finished port fill at 2020-09-06 04:30:05
  1129. Starting port fill at 2020-09-06 04:31:01
  1130. Using tun src ip: 10.8.0.10
  1131. Filling up vpn port range from 42000 to 62000..
  1132. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1134. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1135. Sent w size 1000 to 43000
  1136. Sent w size 1000 to 44000
  1137. Sent w size 1000 to 45000
  1138. Sent w size 1000 to 46000
  1139. Sent w size 1000 to 47000
  1140. Sent w size 1000 to 48000
  1141. Sent w size 1000 to 49000
  1142. Sent w size 1000 to 50000
  1143. Sent w size 1000 to 51000
  1144. Sent w size 1000 to 52000
  1145. Sent w size 1000 to 53000
  1146. Sent w size 1000 to 54000
  1147. Sent w size 1000 to 55000
  1148. Sent w size 1000 to 56000
  1149. Sent w size 1000 to 57000
  1150. Sent w size 1000 to 58000
  1151. Sent w size 1000 to 59000
  1152. Sent w size 1000 to 60000
  1153. Sent w size 1000 to 61000
  1154. Sent w size 1000 to 62000
  1155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1158. finished phase 2 w possible port: 1
  1159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1161. 1
  1162. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1163. Filled up all those ports and finished at: 1
  1164. Finished port fill at 2020-09-06 04:31:06
  1165. Starting port fill at 2020-09-06 04:32:01
  1166. Using tun src ip: 10.8.0.10
  1167. Filling up vpn port range from 42000 to 62000..
  1168. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1169. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1170. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1171. Sent w size 1000 to 43000
  1172. Sent w size 1000 to 44000
  1173. Sent w size 1000 to 45000
  1174. Sent w size 1000 to 46000
  1175. Sent w size 1000 to 47000
  1176. Sent w size 1000 to 48000
  1177. Sent w size 1000 to 49000
  1178. Sent w size 1000 to 50000
  1179. Sent w size 1000 to 51000
  1180. Sent w size 1000 to 52000
  1181. Sent w size 1000 to 53000
  1182. Sent w size 1000 to 54000
  1183. Sent w size 1000 to 55000
  1184. Sent w size 1000 to 56000
  1185. Sent w size 1000 to 57000
  1186. Sent w size 1000 to 58000
  1187. Sent w size 1000 to 59000
  1188. Sent w size 1000 to 60000
  1189. Sent w size 1000 to 61000
  1190. Sent w size 1000 to 62000
  1191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1194. finished phase 2 w possible port: 1
  1195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1197. 1
  1198. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1199. Filled up all those ports and finished at: 1
  1200. Finished port fill at 2020-09-06 04:32:04
  1201. Starting port fill at 2020-09-06 04:33:01
  1202. Using tun src ip: 10.8.0.10
  1203. Filling up vpn port range from 42000 to 62000..
  1204. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1206. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1207. Sent w size 1000 to 43000
  1208. Sent w size 1000 to 44000
  1209. Sent w size 1000 to 45000
  1210. Sent w size 1000 to 46000
  1211. Sent w size 1000 to 47000
  1212. Sent w size 1000 to 48000
  1213. Sent w size 1000 to 49000
  1214. Sent w size 1000 to 50000
  1215. Sent w size 1000 to 51000
  1216. Sent w size 1000 to 52000
  1217. Sent w size 1000 to 53000
  1218. Sent w size 1000 to 54000
  1219. Sent w size 1000 to 55000
  1220. Sent w size 1000 to 56000
  1221. Sent w size 1000 to 57000
  1222. Sent w size 1000 to 58000
  1223. Sent w size 1000 to 59000
  1224. Sent w size 1000 to 60000
  1225. Sent w size 1000 to 61000
  1226. Sent w size 1000 to 62000
  1227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1230. finished phase 2 w possible port: 1
  1231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1233. 1
  1234. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1235. Filled up all those ports and finished at: 1
  1236. Finished port fill at 2020-09-06 04:33:04
  1237. Starting port fill at 2020-09-06 04:34:01
  1238. Using tun src ip: 10.8.0.10
  1239. Filling up vpn port range from 42000 to 62000..
  1240. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1241. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1242. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1243. Sent w size 1000 to 43000
  1244. Sent w size 1000 to 44000
  1245. Sent w size 1000 to 45000
  1246. Sent w size 1000 to 46000
  1247. Sent w size 1000 to 47000
  1248. Sent w size 1000 to 48000
  1249. Sent w size 1000 to 49000
  1250. Sent w size 1000 to 50000
  1251. Sent w size 1000 to 51000
  1252. Sent w size 1000 to 52000
  1253. Sent w size 1000 to 53000
  1254. Sent w size 1000 to 54000
  1255. Sent w size 1000 to 55000
  1256. Sent w size 1000 to 56000
  1257. Sent w size 1000 to 57000
  1258. Sent w size 1000 to 58000
  1259. Sent w size 1000 to 59000
  1260. Sent w size 1000 to 60000
  1261. Sent w size 1000 to 61000
  1262. Sent w size 1000 to 62000
  1263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1266. finished phase 2 w possible port: 1
  1267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1269. 1
  1270. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1271. Filled up all those ports and finished at: 1
  1272. Finished port fill at 2020-09-06 04:34:06
  1273. Starting port fill at 2020-09-06 04:35:01
  1274. Using tun src ip: 10.8.0.10
  1275. Filling up vpn port range from 42000 to 62000..
  1276. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1277. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1278. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1279. Sent w size 1000 to 43000
  1280. Sent w size 1000 to 44000
  1281. Sent w size 1000 to 45000
  1282. Sent w size 1000 to 46000
  1283. Sent w size 1000 to 47000
  1284. Sent w size 1000 to 48000
  1285. Sent w size 1000 to 49000
  1286. Sent w size 1000 to 50000
  1287. Sent w size 1000 to 51000
  1288. Sent w size 1000 to 52000
  1289. Sent w size 1000 to 53000
  1290. Sent w size 1000 to 54000
  1291. Sent w size 1000 to 55000
  1292. Sent w size 1000 to 56000
  1293. Sent w size 1000 to 57000
  1294. Sent w size 1000 to 58000
  1295. Sent w size 1000 to 59000
  1296. Sent w size 1000 to 60000
  1297. Sent w size 1000 to 61000
  1298. Sent w size 1000 to 62000
  1299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1302. finished phase 2 w possible port: 1
  1303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1305. 1
  1306. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1307. Filled up all those ports and finished at: 1
  1308. Finished port fill at 2020-09-06 04:35:07
  1309. Starting port fill at 2020-09-06 04:36:01
  1310. Using tun src ip: 10.8.0.10
  1311. Filling up vpn port range from 42000 to 62000..
  1312. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1313. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1314. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1315. Sent w size 1000 to 43000
  1316. Sent w size 1000 to 44000
  1317. Sent w size 1000 to 45000
  1318. Sent w size 1000 to 46000
  1319. Sent w size 1000 to 47000
  1320. Sent w size 1000 to 48000
  1321. Sent w size 1000 to 49000
  1322. Sent w size 1000 to 50000
  1323. Sent w size 1000 to 51000
  1324. Sent w size 1000 to 52000
  1325. Sent w size 1000 to 53000
  1326. Sent w size 1000 to 54000
  1327. Sent w size 1000 to 55000
  1328. Sent w size 1000 to 56000
  1329. Sent w size 1000 to 57000
  1330. Sent w size 1000 to 58000
  1331. Sent w size 1000 to 59000
  1332. Sent w size 1000 to 60000
  1333. Sent w size 1000 to 61000
  1334. Sent w size 1000 to 62000
  1335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1338. finished phase 2 w possible port: 1
  1339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1341. 1
  1342. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1343. Filled up all those ports and finished at: 1
  1344. Finished port fill at 2020-09-06 04:36:05
  1345. Starting port fill at 2020-09-06 04:37:01
  1346. Using tun src ip: 10.8.0.10
  1347. Filling up vpn port range from 42000 to 62000..
  1348. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1349. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1350. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1351. Sent w size 1000 to 43000
  1352. Sent w size 1000 to 44000
  1353. Sent w size 1000 to 45000
  1354. Sent w size 1000 to 46000
  1355. Sent w size 1000 to 47000
  1356. Sent w size 1000 to 48000
  1357. Sent w size 1000 to 49000
  1358. Sent w size 1000 to 50000
  1359. Sent w size 1000 to 51000
  1360. Sent w size 1000 to 52000
  1361. Sent w size 1000 to 53000
  1362. Sent w size 1000 to 54000
  1363. Sent w size 1000 to 55000
  1364. Sent w size 1000 to 56000
  1365. Sent w size 1000 to 57000
  1366. Sent w size 1000 to 58000
  1367. Sent w size 1000 to 59000
  1368. Sent w size 1000 to 60000
  1369. Sent w size 1000 to 61000
  1370. Sent w size 1000 to 62000
  1371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1374. finished phase 2 w possible port: 1
  1375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1377. 1
  1378. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1379. Filled up all those ports and finished at: 1
  1380. Finished port fill at 2020-09-06 04:37:05
  1381. Starting port fill at 2020-09-06 04:38:01
  1382. Using tun src ip: 10.8.0.10
  1383. Filling up vpn port range from 42000 to 62000..
  1384. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1385. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1386. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1387. Sent w size 1000 to 43000
  1388. Sent w size 1000 to 44000
  1389. Sent w size 1000 to 45000
  1390. Sent w size 1000 to 46000
  1391. Sent w size 1000 to 47000
  1392. Sent w size 1000 to 48000
  1393. Sent w size 1000 to 49000
  1394. Sent w size 1000 to 50000
  1395. Sent w size 1000 to 51000
  1396. Sent w size 1000 to 52000
  1397. Sent w size 1000 to 53000
  1398. Sent w size 1000 to 54000
  1399. Sent w size 1000 to 55000
  1400. Sent w size 1000 to 56000
  1401. Sent w size 1000 to 57000
  1402. Sent w size 1000 to 58000
  1403. Sent w size 1000 to 59000
  1404. Sent w size 1000 to 60000
  1405. Sent w size 1000 to 61000
  1406. Sent w size 1000 to 62000
  1407. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1408. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1410. finished phase 2 w possible port: 1
  1411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1413. 1
  1414. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1415. Filled up all those ports and finished at: 1
  1416. Finished port fill at 2020-09-06 04:38:05
  1417. Starting port fill at 2020-09-06 04:39:01
  1418. Using tun src ip: 10.8.0.10
  1419. Filling up vpn port range from 42000 to 62000..
  1420. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1421. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1422. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1423. Sent w size 1000 to 43000
  1424. Sent w size 1000 to 44000
  1425. Sent w size 1000 to 45000
  1426. Sent w size 1000 to 46000
  1427. Sent w size 1000 to 47000
  1428. Sent w size 1000 to 48000
  1429. Sent w size 1000 to 49000
  1430. Sent w size 1000 to 50000
  1431. Sent w size 1000 to 51000
  1432. Sent w size 1000 to 52000
  1433. Sent w size 1000 to 53000
  1434. Sent w size 1000 to 54000
  1435. Sent w size 1000 to 55000
  1436. Sent w size 1000 to 56000
  1437. Sent w size 1000 to 57000
  1438. Sent w size 1000 to 58000
  1439. Sent w size 1000 to 59000
  1440. Sent w size 1000 to 60000
  1441. Sent w size 1000 to 61000
  1442. Sent w size 1000 to 62000
  1443. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1444. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1445. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1446. finished phase 2 w possible port: 1
  1447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1449. 1
  1450. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1451. Filled up all those ports and finished at: 1
  1452. Finished port fill at 2020-09-06 04:39:05
  1453. Starting port fill at 2020-09-06 04:40:01
  1454. Using tun src ip: 10.8.0.10
  1455. Filling up vpn port range from 42000 to 62000..
  1456. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1457. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1458. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1459. Sent w size 1000 to 43000
  1460. Sent w size 1000 to 44000
  1461. Sent w size 1000 to 45000
  1462. Sent w size 1000 to 46000
  1463. Sent w size 1000 to 47000
  1464. Sent w size 1000 to 48000
  1465. Sent w size 1000 to 49000
  1466. Sent w size 1000 to 50000
  1467. Sent w size 1000 to 51000
  1468. Sent w size 1000 to 52000
  1469. Sent w size 1000 to 53000
  1470. Sent w size 1000 to 54000
  1471. Sent w size 1000 to 55000
  1472. Sent w size 1000 to 56000
  1473. Sent w size 1000 to 57000
  1474. Sent w size 1000 to 58000
  1475. Sent w size 1000 to 59000
  1476. Sent w size 1000 to 60000
  1477. Sent w size 1000 to 61000
  1478. Sent w size 1000 to 62000
  1479. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1480. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1481. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1482. finished phase 2 w possible port: 1
  1483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1484. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1485. 1
  1486. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1487. Filled up all those ports and finished at: 1
  1488. Finished port fill at 2020-09-06 04:40:07
  1489. Starting port fill at 2020-09-06 04:41:01
  1490. Using tun src ip: 10.8.0.10
  1491. Filling up vpn port range from 42000 to 62000..
  1492. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1493. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1494. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1495. Sent w size 1000 to 43000
  1496. Sent w size 1000 to 44000
  1497. Sent w size 1000 to 45000
  1498. Sent w size 1000 to 46000
  1499. Sent w size 1000 to 47000
  1500. Sent w size 1000 to 48000
  1501. Sent w size 1000 to 49000
  1502. Sent w size 1000 to 50000
  1503. Sent w size 1000 to 51000
  1504. Sent w size 1000 to 52000
  1505. Sent w size 1000 to 53000
  1506. Sent w size 1000 to 54000
  1507. Sent w size 1000 to 55000
  1508. Sent w size 1000 to 56000
  1509. Sent w size 1000 to 57000
  1510. Sent w size 1000 to 58000
  1511. Sent w size 1000 to 59000
  1512. Sent w size 1000 to 60000
  1513. Sent w size 1000 to 61000
  1514. Sent w size 1000 to 62000
  1515. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1516. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1517. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1518. finished phase 2 w possible port: 1
  1519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1521. 1
  1522. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1523. Filled up all those ports and finished at: 1
  1524. Finished port fill at 2020-09-06 04:41:05
  1525. Starting port fill at 2020-09-06 04:42:01
  1526. Using tun src ip: 10.8.0.10
  1527. Filling up vpn port range from 42000 to 62000..
  1528. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1529. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1530. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1531. Sent w size 1000 to 43000
  1532. Sent w size 1000 to 44000
  1533. Sent w size 1000 to 45000
  1534. Sent w size 1000 to 46000
  1535. Sent w size 1000 to 47000
  1536. Sent w size 1000 to 48000
  1537. Sent w size 1000 to 49000
  1538. Sent w size 1000 to 50000
  1539. Sent w size 1000 to 51000
  1540. Sent w size 1000 to 52000
  1541. Sent w size 1000 to 53000
  1542. Sent w size 1000 to 54000
  1543. Sent w size 1000 to 55000
  1544. Sent w size 1000 to 56000
  1545. Sent w size 1000 to 57000
  1546. Sent w size 1000 to 58000
  1547. Sent w size 1000 to 59000
  1548. Sent w size 1000 to 60000
  1549. Sent w size 1000 to 61000
  1550. Sent w size 1000 to 62000
  1551. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1552. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1553. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1554. finished phase 2 w possible port: 1
  1555. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1557. 1
  1558. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1559. Filled up all those ports and finished at: 1
  1560. Finished port fill at 2020-09-06 04:42:05
  1561. Starting port fill at 2020-09-06 04:43:01
  1562. Using tun src ip: 10.8.0.10
  1563. Filling up vpn port range from 42000 to 62000..
  1564. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1565. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1566. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1567. Sent w size 1000 to 43000
  1568. Sent w size 1000 to 44000
  1569. Sent w size 1000 to 45000
  1570. Sent w size 1000 to 46000
  1571. Sent w size 1000 to 47000
  1572. Sent w size 1000 to 48000
  1573. Sent w size 1000 to 49000
  1574. Sent w size 1000 to 50000
  1575. Sent w size 1000 to 51000
  1576. Sent w size 1000 to 52000
  1577. Sent w size 1000 to 53000
  1578. Sent w size 1000 to 54000
  1579. Sent w size 1000 to 55000
  1580. Sent w size 1000 to 56000
  1581. Sent w size 1000 to 57000
  1582. Sent w size 1000 to 58000
  1583. Sent w size 1000 to 59000
  1584. Sent w size 1000 to 60000
  1585. Sent w size 1000 to 61000
  1586. Sent w size 1000 to 62000
  1587. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1588. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1589. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1590. finished phase 2 w possible port: 1
  1591. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1592. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1593. 1
  1594. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1595. Filled up all those ports and finished at: 1
  1596. Finished port fill at 2020-09-06 04:43:05
  1597. Starting port fill at 2020-09-06 04:44:01
  1598. Using tun src ip: 10.8.0.10
  1599. Filling up vpn port range from 42000 to 62000..
  1600. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1602. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1603. Sent w size 1000 to 43000
  1604. Sent w size 1000 to 44000
  1605. Sent w size 1000 to 45000
  1606. Sent w size 1000 to 46000
  1607. Sent w size 1000 to 47000
  1608. Sent w size 1000 to 48000
  1609. Sent w size 1000 to 49000
  1610. Sent w size 1000 to 50000
  1611. Sent w size 1000 to 51000
  1612. Sent w size 1000 to 52000
  1613. Sent w size 1000 to 53000
  1614. Sent w size 1000 to 54000
  1615. Sent w size 1000 to 55000
  1616. Sent w size 1000 to 56000
  1617. Sent w size 1000 to 57000
  1618. Sent w size 1000 to 58000
  1619. Sent w size 1000 to 59000
  1620. Sent w size 1000 to 60000
  1621. Sent w size 1000 to 61000
  1622. Sent w size 1000 to 62000
  1623. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1624. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1625. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1626. finished phase 2 w possible port: 1
  1627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1629. 1
  1630. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1631. Filled up all those ports and finished at: 1
  1632. Finished port fill at 2020-09-06 04:44:05
  1633. Starting port fill at 2020-09-06 04:45:01
  1634. Using tun src ip: 10.8.0.10
  1635. Filling up vpn port range from 42000 to 62000..
  1636. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1638. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1639. Sent w size 1000 to 43000
  1640. Sent w size 1000 to 44000
  1641. Sent w size 1000 to 45000
  1642. Sent w size 1000 to 46000
  1643. Sent w size 1000 to 47000
  1644. Sent w size 1000 to 48000
  1645. Sent w size 1000 to 49000
  1646. Sent w size 1000 to 50000
  1647. Sent w size 1000 to 51000
  1648. Sent w size 1000 to 52000
  1649. Sent w size 1000 to 53000
  1650. Sent w size 1000 to 54000
  1651. Sent w size 1000 to 55000
  1652. Sent w size 1000 to 56000
  1653. Sent w size 1000 to 57000
  1654. Sent w size 1000 to 58000
  1655. Sent w size 1000 to 59000
  1656. Sent w size 1000 to 60000
  1657. Sent w size 1000 to 61000
  1658. Sent w size 1000 to 62000
  1659. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1660. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1661. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1662. finished phase 2 w possible port: 1
  1663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1665. 1
  1666. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1667. Filled up all those ports and finished at: 1
  1668. Finished port fill at 2020-09-06 04:45:05
  1669. Starting port fill at 2020-09-06 04:46:01
  1670. Using tun src ip: 10.8.0.10
  1671. Filling up vpn port range from 42000 to 62000..
  1672. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1674. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1675. Sent w size 1000 to 43000
  1676. Sent w size 1000 to 44000
  1677. Sent w size 1000 to 45000
  1678. Sent w size 1000 to 46000
  1679. Sent w size 1000 to 47000
  1680. Sent w size 1000 to 48000
  1681. Sent w size 1000 to 49000
  1682. Sent w size 1000 to 50000
  1683. Sent w size 1000 to 51000
  1684. Sent w size 1000 to 52000
  1685. Sent w size 1000 to 53000
  1686. Sent w size 1000 to 54000
  1687. Sent w size 1000 to 55000
  1688. Sent w size 1000 to 56000
  1689. Sent w size 1000 to 57000
  1690. Sent w size 1000 to 58000
  1691. Sent w size 1000 to 59000
  1692. Sent w size 1000 to 60000
  1693. Sent w size 1000 to 61000
  1694. Sent w size 1000 to 62000
  1695. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1696. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1697. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1698. finished phase 2 w possible port: 1
  1699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1701. 1
  1702. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1703. Filled up all those ports and finished at: 1
  1704. Finished port fill at 2020-09-06 04:46:07
  1705. Starting port fill at 2020-09-06 04:47:01
  1706. Using tun src ip: 10.8.0.10
  1707. Filling up vpn port range from 42000 to 62000..
  1708. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1710. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1711. Sent w size 1000 to 43000
  1712. Sent w size 1000 to 44000
  1713. Sent w size 1000 to 45000
  1714. Sent w size 1000 to 46000
  1715. Sent w size 1000 to 47000
  1716. Sent w size 1000 to 48000
  1717. Sent w size 1000 to 49000
  1718. Sent w size 1000 to 50000
  1719. Sent w size 1000 to 51000
  1720. Sent w size 1000 to 52000
  1721. Sent w size 1000 to 53000
  1722. Sent w size 1000 to 54000
  1723. Sent w size 1000 to 55000
  1724. Sent w size 1000 to 56000
  1725. Sent w size 1000 to 57000
  1726. Sent w size 1000 to 58000
  1727. Sent w size 1000 to 59000
  1728. Sent w size 1000 to 60000
  1729. Sent w size 1000 to 61000
  1730. Sent w size 1000 to 62000
  1731. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1732. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1733. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1734. finished phase 2 w possible port: 1
  1735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1737. 1
  1738. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1739. Filled up all those ports and finished at: 1
  1740. Finished port fill at 2020-09-06 04:47:06
  1741. Starting port fill at 2020-09-06 04:48:01
  1742. Using tun src ip: 10.8.0.10
  1743. Filling up vpn port range from 42000 to 62000..
  1744. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1746. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1747. Sent w size 1000 to 43000
  1748. Sent w size 1000 to 44000
  1749. Sent w size 1000 to 45000
  1750. Sent w size 1000 to 46000
  1751. Sent w size 1000 to 47000
  1752. Sent w size 1000 to 48000
  1753. Sent w size 1000 to 49000
  1754. Sent w size 1000 to 50000
  1755. Sent w size 1000 to 51000
  1756. Sent w size 1000 to 52000
  1757. Sent w size 1000 to 53000
  1758. Sent w size 1000 to 54000
  1759. Sent w size 1000 to 55000
  1760. Sent w size 1000 to 56000
  1761. Sent w size 1000 to 57000
  1762. Sent w size 1000 to 58000
  1763. Sent w size 1000 to 59000
  1764. Sent w size 1000 to 60000
  1765. Sent w size 1000 to 61000
  1766. Sent w size 1000 to 62000
  1767. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1768. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1769. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1770. finished phase 2 w possible port: 1
  1771. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1772. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1773. 1
  1774. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1775. Filled up all those ports and finished at: 1
  1776. Finished port fill at 2020-09-06 04:48:06
  1777. Starting port fill at 2020-09-06 04:49:01
  1778. Using tun src ip: 10.8.0.10
  1779. Filling up vpn port range from 42000 to 62000..
  1780. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1782. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1783. Sent w size 1000 to 43000
  1784. Sent w size 1000 to 44000
  1785. Sent w size 1000 to 45000
  1786. Sent w size 1000 to 46000
  1787. Sent w size 1000 to 47000
  1788. Sent w size 1000 to 48000
  1789. Sent w size 1000 to 49000
  1790. Sent w size 1000 to 50000
  1791. Sent w size 1000 to 51000
  1792. Sent w size 1000 to 52000
  1793. Sent w size 1000 to 53000
  1794. Sent w size 1000 to 54000
  1795. Sent w size 1000 to 55000
  1796. Sent w size 1000 to 56000
  1797. Sent w size 1000 to 57000
  1798. Sent w size 1000 to 58000
  1799. Sent w size 1000 to 59000
  1800. Sent w size 1000 to 60000
  1801. Sent w size 1000 to 61000
  1802. Sent w size 1000 to 62000
  1803. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1804. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1805. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1806. finished phase 2 w possible port: 1
  1807. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1808. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1809. 1
  1810. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1811. Filled up all those ports and finished at: 1
  1812. Finished port fill at 2020-09-06 04:49:04
  1813. Starting port fill at 2020-09-06 04:50:01
  1814. Using tun src ip: 10.8.0.10
  1815. Filling up vpn port range from 42000 to 62000..
  1816. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1817. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1818. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1819. Sent w size 1000 to 43000
  1820. Sent w size 1000 to 44000
  1821. Sent w size 1000 to 45000
  1822. Sent w size 1000 to 46000
  1823. Sent w size 1000 to 47000
  1824. Sent w size 1000 to 48000
  1825. Sent w size 1000 to 49000
  1826. Sent w size 1000 to 50000
  1827. Sent w size 1000 to 51000
  1828. Sent w size 1000 to 52000
  1829. Sent w size 1000 to 53000
  1830. Sent w size 1000 to 54000
  1831. Sent w size 1000 to 55000
  1832. Sent w size 1000 to 56000
  1833. Sent w size 1000 to 57000
  1834. Sent w size 1000 to 58000
  1835. Sent w size 1000 to 59000
  1836. Sent w size 1000 to 60000
  1837. Sent w size 1000 to 61000
  1838. Sent w size 1000 to 62000
  1839. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1840. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1841. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1842. finished phase 2 w possible port: 1
  1843. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1844. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1845. 1
  1846. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1847. Filled up all those ports and finished at: 1
  1848. Finished port fill at 2020-09-06 04:50:04
  1849. Starting port fill at 2020-09-06 04:51:01
  1850. Using tun src ip: 10.8.0.10
  1851. Filling up vpn port range from 42000 to 62000..
  1852. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1853. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1854. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1855. Sent w size 1000 to 43000
  1856. Sent w size 1000 to 44000
  1857. Sent w size 1000 to 45000
  1858. Sent w size 1000 to 46000
  1859. Sent w size 1000 to 47000
  1860. Sent w size 1000 to 48000
  1861. Sent w size 1000 to 49000
  1862. Sent w size 1000 to 50000
  1863. Sent w size 1000 to 51000
  1864. Sent w size 1000 to 52000
  1865. Sent w size 1000 to 53000
  1866. Sent w size 1000 to 54000
  1867. Sent w size 1000 to 55000
  1868. Sent w size 1000 to 56000
  1869. Sent w size 1000 to 57000
  1870. Sent w size 1000 to 58000
  1871. Sent w size 1000 to 59000
  1872. Sent w size 1000 to 60000
  1873. Sent w size 1000 to 61000
  1874. Sent w size 1000 to 62000
  1875. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1876. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1877. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1878. finished phase 2 w possible port: 1
  1879. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1880. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1881. 1
  1882. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1883. Filled up all those ports and finished at: 1
  1884. Finished port fill at 2020-09-06 04:51:04
  1885. Starting port fill at 2020-09-06 04:52:01
  1886. Using tun src ip: 10.8.0.10
  1887. Filling up vpn port range from 42000 to 62000..
  1888. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1889. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1890. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1891. Sent w size 1000 to 43000
  1892. Sent w size 1000 to 44000
  1893. Sent w size 1000 to 45000
  1894. Sent w size 1000 to 46000
  1895. Sent w size 1000 to 47000
  1896. Sent w size 1000 to 48000
  1897. Sent w size 1000 to 49000
  1898. Sent w size 1000 to 50000
  1899. Sent w size 1000 to 51000
  1900. Sent w size 1000 to 52000
  1901. Sent w size 1000 to 53000
  1902. Sent w size 1000 to 54000
  1903. Sent w size 1000 to 55000
  1904. Sent w size 1000 to 56000
  1905. Sent w size 1000 to 57000
  1906. Sent w size 1000 to 58000
  1907. Sent w size 1000 to 59000
  1908. Sent w size 1000 to 60000
  1909. Sent w size 1000 to 61000
  1910. Sent w size 1000 to 62000
  1911. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1912. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1913. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1914. finished phase 2 w possible port: 1
  1915. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1916. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1917. 1
  1918. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1919. Filled up all those ports and finished at: 1
  1920. Finished port fill at 2020-09-06 04:52:05
  1921. Starting port fill at 2020-09-06 04:53:01
  1922. Using tun src ip: 10.8.0.10
  1923. Filling up vpn port range from 42000 to 62000..
  1924. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1926. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1927. Sent w size 1000 to 43000
  1928. Sent w size 1000 to 44000
  1929. Sent w size 1000 to 45000
  1930. Sent w size 1000 to 46000
  1931. Sent w size 1000 to 47000
  1932. Sent w size 1000 to 48000
  1933. Sent w size 1000 to 49000
  1934. Sent w size 1000 to 50000
  1935. Sent w size 1000 to 51000
  1936. Sent w size 1000 to 52000
  1937. Sent w size 1000 to 53000
  1938. Sent w size 1000 to 54000
  1939. Sent w size 1000 to 55000
  1940. Sent w size 1000 to 56000
  1941. Sent w size 1000 to 57000
  1942. Sent w size 1000 to 58000
  1943. Sent w size 1000 to 59000
  1944. Sent w size 1000 to 60000
  1945. Sent w size 1000 to 61000
  1946. Sent w size 1000 to 62000
  1947. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1948. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1949. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1950. finished phase 2 w possible port: 1
  1951. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1952. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1953. 1
  1954. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1955. Filled up all those ports and finished at: 1
  1956. Finished port fill at 2020-09-06 04:53:06
  1957. Starting port fill at 2020-09-06 04:54:01
  1958. Using tun src ip: 10.8.0.10
  1959. Filling up vpn port range from 42000 to 62000..
  1960. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1961. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1962. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1963. Sent w size 1000 to 43000
  1964. Sent w size 1000 to 44000
  1965. Sent w size 1000 to 45000
  1966. Sent w size 1000 to 46000
  1967. Sent w size 1000 to 47000
  1968. Sent w size 1000 to 48000
  1969. Sent w size 1000 to 49000
  1970. Sent w size 1000 to 50000
  1971. Sent w size 1000 to 51000
  1972. Sent w size 1000 to 52000
  1973. Sent w size 1000 to 53000
  1974. Sent w size 1000 to 54000
  1975. Sent w size 1000 to 55000
  1976. Sent w size 1000 to 56000
  1977. Sent w size 1000 to 57000
  1978. Sent w size 1000 to 58000
  1979. Sent w size 1000 to 59000
  1980. Sent w size 1000 to 60000
  1981. Sent w size 1000 to 61000
  1982. Sent w size 1000 to 62000
  1983. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1984. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1985. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1986. finished phase 2 w possible port: 1
  1987. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1988. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1989. 1
  1990. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1991. Filled up all those ports and finished at: 1
  1992. Finished port fill at 2020-09-06 04:54:06
  1993. Starting port fill at 2020-09-06 04:55:01
  1994. Using tun src ip: 10.8.0.10
  1995. Filling up vpn port range from 42000 to 62000..
  1996. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1997. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  1998. we server? : 0spreading the port range from 42000 to 62000 with udps..
  1999. Sent w size 1000 to 43000
  2000. Sent w size 1000 to 44000
  2001. Sent w size 1000 to 45000
  2002. Sent w size 1000 to 46000
  2003. Sent w size 1000 to 47000
  2004. Sent w size 1000 to 48000
  2005. Sent w size 1000 to 49000
  2006. Sent w size 1000 to 50000
  2007. Sent w size 1000 to 51000
  2008. Sent w size 1000 to 52000
  2009. Sent w size 1000 to 53000
  2010. Sent w size 1000 to 54000
  2011. Sent w size 1000 to 55000
  2012. Sent w size 1000 to 56000
  2013. Sent w size 1000 to 57000
  2014. Sent w size 1000 to 58000
  2015. Sent w size 1000 to 59000
  2016. Sent w size 1000 to 60000
  2017. Sent w size 1000 to 61000
  2018. Sent w size 1000 to 62000
  2019. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2020. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2021. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2022. finished phase 2 w possible port: 1
  2023. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2024. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2025. 1
  2026. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2027. Filled up all those ports and finished at: 1
  2028. Finished port fill at 2020-09-06 04:55:05
  2029. Starting port fill at 2020-09-06 04:56:01
  2030. Using tun src ip: 10.8.0.10
  2031. Filling up vpn port range from 42000 to 62000..
  2032. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2033. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2034. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2035. Sent w size 1000 to 43000
  2036. Sent w size 1000 to 44000
  2037. Sent w size 1000 to 45000
  2038. Sent w size 1000 to 46000
  2039. Sent w size 1000 to 47000
  2040. Sent w size 1000 to 48000
  2041. Sent w size 1000 to 49000
  2042. Sent w size 1000 to 50000
  2043. Sent w size 1000 to 51000
  2044. Sent w size 1000 to 52000
  2045. Sent w size 1000 to 53000
  2046. Sent w size 1000 to 54000
  2047. Sent w size 1000 to 55000
  2048. Sent w size 1000 to 56000
  2049. Sent w size 1000 to 57000
  2050. Sent w size 1000 to 58000
  2051. Sent w size 1000 to 59000
  2052. Sent w size 1000 to 60000
  2053. Sent w size 1000 to 61000
  2054. Sent w size 1000 to 62000
  2055. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2056. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2057. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2058. finished phase 2 w possible port: 1
  2059. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2060. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2061. 1
  2062. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2063. Filled up all those ports and finished at: 1
  2064. Finished port fill at 2020-09-06 04:56:05
  2065. Starting port fill at 2020-09-06 04:57:01
  2066. Using tun src ip: 10.8.0.10
  2067. Filling up vpn port range from 42000 to 62000..
  2068. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2070. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2071. Sent w size 1000 to 43000
  2072. Sent w size 1000 to 44000
  2073. Sent w size 1000 to 45000
  2074. Sent w size 1000 to 46000
  2075. Sent w size 1000 to 47000
  2076. Sent w size 1000 to 48000
  2077. Sent w size 1000 to 49000
  2078. Sent w size 1000 to 50000
  2079. Sent w size 1000 to 51000
  2080. Sent w size 1000 to 52000
  2081. Sent w size 1000 to 53000
  2082. Sent w size 1000 to 54000
  2083. Sent w size 1000 to 55000
  2084. Sent w size 1000 to 56000
  2085. Sent w size 1000 to 57000
  2086. Sent w size 1000 to 58000
  2087. Sent w size 1000 to 59000
  2088. Sent w size 1000 to 60000
  2089. Sent w size 1000 to 61000
  2090. Sent w size 1000 to 62000
  2091. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2092. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2093. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2094. finished phase 2 w possible port: 1
  2095. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2096. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2097. 1
  2098. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2099. Filled up all those ports and finished at: 1
  2100. Finished port fill at 2020-09-06 04:57:05
  2101. Starting port fill at 2020-09-06 04:58:01
  2102. Using tun src ip: 10.8.0.10
  2103. Filling up vpn port range from 42000 to 62000..
  2104. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2106. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2107. Sent w size 1000 to 43000
  2108. Sent w size 1000 to 44000
  2109. Sent w size 1000 to 45000
  2110. Sent w size 1000 to 46000
  2111. Sent w size 1000 to 47000
  2112. Sent w size 1000 to 48000
  2113. Sent w size 1000 to 49000
  2114. Sent w size 1000 to 50000
  2115. Sent w size 1000 to 51000
  2116. Sent w size 1000 to 52000
  2117. Sent w size 1000 to 53000
  2118. Sent w size 1000 to 54000
  2119. Sent w size 1000 to 55000
  2120. Sent w size 1000 to 56000
  2121. Sent w size 1000 to 57000
  2122. Sent w size 1000 to 58000
  2123. Sent w size 1000 to 59000
  2124. Sent w size 1000 to 60000
  2125. Sent w size 1000 to 61000
  2126. Sent w size 1000 to 62000
  2127. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2128. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2129. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2130. finished phase 2 w possible port: 1
  2131. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2132. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2133. 1
  2134. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2135. Filled up all those ports and finished at: 1
  2136. Finished port fill at 2020-09-06 04:58:06
  2137. Starting port fill at 2020-09-06 04:59:01
  2138. Using tun src ip: 10.8.0.10
  2139. Filling up vpn port range from 42000 to 62000..
  2140. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2142. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2143. Sent w size 1000 to 43000
  2144. Sent w size 1000 to 44000
  2145. Sent w size 1000 to 45000
  2146. Sent w size 1000 to 46000
  2147. Sent w size 1000 to 47000
  2148. Sent w size 1000 to 48000
  2149. Sent w size 1000 to 49000
  2150. Sent w size 1000 to 50000
  2151. Sent w size 1000 to 51000
  2152. Sent w size 1000 to 52000
  2153. Sent w size 1000 to 53000
  2154. Sent w size 1000 to 54000
  2155. Sent w size 1000 to 55000
  2156. Sent w size 1000 to 56000
  2157. Sent w size 1000 to 57000
  2158. Sent w size 1000 to 58000
  2159. Sent w size 1000 to 59000
  2160. Sent w size 1000 to 60000
  2161. Sent w size 1000 to 61000
  2162. Sent w size 1000 to 62000
  2163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2165. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2166. finished phase 2 w possible port: 1
  2167. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2168. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2169. 1
  2170. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2171. Filled up all those ports and finished at: 1
  2172. Finished port fill at 2020-09-06 04:59:06
  2173. Starting port fill at 2020-09-06 05:00:01
  2174. Using tun src ip: 10.8.0.10
  2175. Filling up vpn port range from 42000 to 62000..
  2176. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2178. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2179. Sent w size 1000 to 43000
  2180. Sent w size 1000 to 44000
  2181. Sent w size 1000 to 45000
  2182. Sent w size 1000 to 46000
  2183. Sent w size 1000 to 47000
  2184. Sent w size 1000 to 48000
  2185. Sent w size 1000 to 49000
  2186. Sent w size 1000 to 50000
  2187. Sent w size 1000 to 51000
  2188. Sent w size 1000 to 52000
  2189. Sent w size 1000 to 53000
  2190. Sent w size 1000 to 54000
  2191. Sent w size 1000 to 55000
  2192. Sent w size 1000 to 56000
  2193. Sent w size 1000 to 57000
  2194. Sent w size 1000 to 58000
  2195. Sent w size 1000 to 59000
  2196. Sent w size 1000 to 60000
  2197. Sent w size 1000 to 61000
  2198. Sent w size 1000 to 62000
  2199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2202. finished phase 2 w possible port: 1
  2203. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2205. 1
  2206. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2207. Filled up all those ports and finished at: 1
  2208. Finished port fill at 2020-09-06 05:00:05
  2209. Starting port fill at 2020-09-06 05:01:01
  2210. Using tun src ip: 10.8.0.10
  2211. Filling up vpn port range from 42000 to 62000..
  2212. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2214. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2215. Sent w size 1000 to 43000
  2216. Sent w size 1000 to 44000
  2217. Sent w size 1000 to 45000
  2218. Sent w size 1000 to 46000
  2219. Sent w size 1000 to 47000
  2220. Sent w size 1000 to 48000
  2221. Sent w size 1000 to 49000
  2222. Sent w size 1000 to 50000
  2223. Sent w size 1000 to 51000
  2224. Sent w size 1000 to 52000
  2225. Sent w size 1000 to 53000
  2226. Sent w size 1000 to 54000
  2227. Sent w size 1000 to 55000
  2228. Sent w size 1000 to 56000
  2229. Sent w size 1000 to 57000
  2230. Sent w size 1000 to 58000
  2231. Sent w size 1000 to 59000
  2232. Sent w size 1000 to 60000
  2233. Sent w size 1000 to 61000
  2234. Sent w size 1000 to 62000
  2235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2238. finished phase 2 w possible port: 1
  2239. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2240. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2241. 1
  2242. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2243. Filled up all those ports and finished at: 1
  2244. Finished port fill at 2020-09-06 05:01:05
  2245. Starting port fill at 2020-09-06 05:02:01
  2246. Using tun src ip: 10.8.0.10
  2247. Filling up vpn port range from 42000 to 62000..
  2248. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2249. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2250. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2251. Sent w size 1000 to 43000
  2252. Sent w size 1000 to 44000
  2253. Sent w size 1000 to 45000
  2254. Sent w size 1000 to 46000
  2255. Sent w size 1000 to 47000
  2256. Sent w size 1000 to 48000
  2257. Sent w size 1000 to 49000
  2258. Sent w size 1000 to 50000
  2259. Sent w size 1000 to 51000
  2260. Sent w size 1000 to 52000
  2261. Sent w size 1000 to 53000
  2262. Sent w size 1000 to 54000
  2263. Sent w size 1000 to 55000
  2264. Sent w size 1000 to 56000
  2265. Sent w size 1000 to 57000
  2266. Sent w size 1000 to 58000
  2267. Sent w size 1000 to 59000
  2268. Sent w size 1000 to 60000
  2269. Sent w size 1000 to 61000
  2270. Sent w size 1000 to 62000
  2271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2274. finished phase 2 w possible port: 1
  2275. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2276. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2277. 1
  2278. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2279. Filled up all those ports and finished at: 1
  2280. Finished port fill at 2020-09-06 05:02:05
  2281. Starting port fill at 2020-09-06 05:03:01
  2282. Using tun src ip: 10.8.0.10
  2283. Filling up vpn port range from 42000 to 62000..
  2284. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2286. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2287. Sent w size 1000 to 43000
  2288. Sent w size 1000 to 44000
  2289. Sent w size 1000 to 45000
  2290. Sent w size 1000 to 46000
  2291. Sent w size 1000 to 47000
  2292. Sent w size 1000 to 48000
  2293. Sent w size 1000 to 49000
  2294. Sent w size 1000 to 50000
  2295. Sent w size 1000 to 51000
  2296. Sent w size 1000 to 52000
  2297. Sent w size 1000 to 53000
  2298. Sent w size 1000 to 54000
  2299. Sent w size 1000 to 55000
  2300. Sent w size 1000 to 56000
  2301. Sent w size 1000 to 57000
  2302. Sent w size 1000 to 58000
  2303. Sent w size 1000 to 59000
  2304. Sent w size 1000 to 60000
  2305. Sent w size 1000 to 61000
  2306. Sent w size 1000 to 62000
  2307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2310. finished phase 2 w possible port: 1
  2311. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2312. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2313. 1
  2314. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2315. Filled up all those ports and finished at: 1
  2316. Finished port fill at 2020-09-06 05:03:05
  2317. Starting port fill at 2020-09-06 05:04:02
  2318. Using tun src ip: 10.8.0.10
  2319. Filling up vpn port range from 42000 to 62000..
  2320. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2321. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2322. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2323. Sent w size 1000 to 43000
  2324. Sent w size 1000 to 44000
  2325. Sent w size 1000 to 45000
  2326. Sent w size 1000 to 46000
  2327. Sent w size 1000 to 47000
  2328. Sent w size 1000 to 48000
  2329. Sent w size 1000 to 49000
  2330. Sent w size 1000 to 50000
  2331. Sent w size 1000 to 51000
  2332. Sent w size 1000 to 52000
  2333. Sent w size 1000 to 53000
  2334. Sent w size 1000 to 54000
  2335. Sent w size 1000 to 55000
  2336. Sent w size 1000 to 56000
  2337. Sent w size 1000 to 57000
  2338. Sent w size 1000 to 58000
  2339. Sent w size 1000 to 59000
  2340. Sent w size 1000 to 60000
  2341. Sent w size 1000 to 61000
  2342. Sent w size 1000 to 62000
  2343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2346. finished phase 2 w possible port: 1
  2347. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2349. 1
  2350. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2351. Filled up all those ports and finished at: 1
  2352. Finished port fill at 2020-09-06 05:04:05
  2353. Starting port fill at 2020-09-06 05:05:01
  2354. Using tun src ip: 10.8.0.10
  2355. Filling up vpn port range from 42000 to 62000..
  2356. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2357. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2358. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2359. Sent w size 1000 to 43000
  2360. Sent w size 1000 to 44000
  2361. Sent w size 1000 to 45000
  2362. Sent w size 1000 to 46000
  2363. Sent w size 1000 to 47000
  2364. Sent w size 1000 to 48000
  2365. Sent w size 1000 to 49000
  2366. Sent w size 1000 to 50000
  2367. Sent w size 1000 to 51000
  2368. Sent w size 1000 to 52000
  2369. Sent w size 1000 to 53000
  2370. Sent w size 1000 to 54000
  2371. Sent w size 1000 to 55000
  2372. Sent w size 1000 to 56000
  2373. Sent w size 1000 to 57000
  2374. Sent w size 1000 to 58000
  2375. Sent w size 1000 to 59000
  2376. Sent w size 1000 to 60000
  2377. Sent w size 1000 to 61000
  2378. Sent w size 1000 to 62000
  2379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2382. finished phase 2 w possible port: 1
  2383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2385. 1
  2386. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2387. Filled up all those ports and finished at: 1
  2388. Finished port fill at 2020-09-06 05:05:05
  2389. Starting port fill at 2020-09-06 05:06:01
  2390. Using tun src ip: 10.8.0.10
  2391. Filling up vpn port range from 42000 to 62000..
  2392. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2393. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2394. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2395. Sent w size 1000 to 43000
  2396. Sent w size 1000 to 44000
  2397. Sent w size 1000 to 45000
  2398. Sent w size 1000 to 46000
  2399. Sent w size 1000 to 47000
  2400. Sent w size 1000 to 48000
  2401. Sent w size 1000 to 49000
  2402. Sent w size 1000 to 50000
  2403. Sent w size 1000 to 51000
  2404. Sent w size 1000 to 52000
  2405. Sent w size 1000 to 53000
  2406. Sent w size 1000 to 54000
  2407. Sent w size 1000 to 55000
  2408. Sent w size 1000 to 56000
  2409. Sent w size 1000 to 57000
  2410. Sent w size 1000 to 58000
  2411. Sent w size 1000 to 59000
  2412. Sent w size 1000 to 60000
  2413. Sent w size 1000 to 61000
  2414. Sent w size 1000 to 62000
  2415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2417. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2418. finished phase 2 w possible port: 1
  2419. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2421. 1
  2422. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2423. Filled up all those ports and finished at: 1
  2424. Finished port fill at 2020-09-06 05:06:05
  2425. Starting port fill at 2020-09-06 05:07:01
  2426. Using tun src ip: 10.8.0.10
  2427. Filling up vpn port range from 42000 to 62000..
  2428. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2429. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2430. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2431. Sent w size 1000 to 43000
  2432. Sent w size 1000 to 44000
  2433. Sent w size 1000 to 45000
  2434. Sent w size 1000 to 46000
  2435. Sent w size 1000 to 47000
  2436. Sent w size 1000 to 48000
  2437. Sent w size 1000 to 49000
  2438. Sent w size 1000 to 50000
  2439. Sent w size 1000 to 51000
  2440. Sent w size 1000 to 52000
  2441. Sent w size 1000 to 53000
  2442. Sent w size 1000 to 54000
  2443. Sent w size 1000 to 55000
  2444. Sent w size 1000 to 56000
  2445. Sent w size 1000 to 57000
  2446. Sent w size 1000 to 58000
  2447. Sent w size 1000 to 59000
  2448. Sent w size 1000 to 60000
  2449. Sent w size 1000 to 61000
  2450. Sent w size 1000 to 62000
  2451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2454. finished phase 2 w possible port: 1
  2455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2457. 1
  2458. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2459. Filled up all those ports and finished at: 1
  2460. Finished port fill at 2020-09-06 05:07:04
  2461. Starting port fill at 2020-09-06 05:08:01
  2462. Using tun src ip: 10.8.0.10
  2463. Filling up vpn port range from 42000 to 62000..
  2464. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2465. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2466. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2467. Sent w size 1000 to 43000
  2468. Sent w size 1000 to 44000
  2469. Sent w size 1000 to 45000
  2470. Sent w size 1000 to 46000
  2471. Sent w size 1000 to 47000
  2472. Sent w size 1000 to 48000
  2473. Sent w size 1000 to 49000
  2474. Sent w size 1000 to 50000
  2475. Sent w size 1000 to 51000
  2476. Sent w size 1000 to 52000
  2477. Sent w size 1000 to 53000
  2478. Sent w size 1000 to 54000
  2479. Sent w size 1000 to 55000
  2480. Sent w size 1000 to 56000
  2481. Sent w size 1000 to 57000
  2482. Sent w size 1000 to 58000
  2483. Sent w size 1000 to 59000
  2484. Sent w size 1000 to 60000
  2485. Sent w size 1000 to 61000
  2486. Sent w size 1000 to 62000
  2487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2490. finished phase 2 w possible port: 1
  2491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2493. 1
  2494. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2495. Filled up all those ports and finished at: 1
  2496. Finished port fill at 2020-09-06 05:08:04
  2497. Starting port fill at 2020-09-06 05:09:01
  2498. Using tun src ip: 10.8.0.10
  2499. Filling up vpn port range from 42000 to 62000..
  2500. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2501. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2502. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2503. Sent w size 1000 to 43000
  2504. Sent w size 1000 to 44000
  2505. Sent w size 1000 to 45000
  2506. Sent w size 1000 to 46000
  2507. Sent w size 1000 to 47000
  2508. Sent w size 1000 to 48000
  2509. Sent w size 1000 to 49000
  2510. Sent w size 1000 to 50000
  2511. Sent w size 1000 to 51000
  2512. Sent w size 1000 to 52000
  2513. Sent w size 1000 to 53000
  2514. Sent w size 1000 to 54000
  2515. Sent w size 1000 to 55000
  2516. Sent w size 1000 to 56000
  2517. Sent w size 1000 to 57000
  2518. Sent w size 1000 to 58000
  2519. Sent w size 1000 to 59000
  2520. Sent w size 1000 to 60000
  2521. Sent w size 1000 to 61000
  2522. Sent w size 1000 to 62000
  2523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2526. finished phase 2 w possible port: 1
  2527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2529. 1
  2530. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2531. Filled up all those ports and finished at: 1
  2532. Finished port fill at 2020-09-06 05:09:04
  2533. Starting port fill at 2020-09-06 05:10:01
  2534. Using tun src ip: 10.8.0.10
  2535. Filling up vpn port range from 42000 to 62000..
  2536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2539. Sent w size 1000 to 43000
  2540. Sent w size 1000 to 44000
  2541. Sent w size 1000 to 45000
  2542. Sent w size 1000 to 46000
  2543. Sent w size 1000 to 47000
  2544. Sent w size 1000 to 48000
  2545. Sent w size 1000 to 49000
  2546. Sent w size 1000 to 50000
  2547. Sent w size 1000 to 51000
  2548. Sent w size 1000 to 52000
  2549. Sent w size 1000 to 53000
  2550. Sent w size 1000 to 54000
  2551. Sent w size 1000 to 55000
  2552. Sent w size 1000 to 56000
  2553. Sent w size 1000 to 57000
  2554. Sent w size 1000 to 58000
  2555. Sent w size 1000 to 59000
  2556. Sent w size 1000 to 60000
  2557. Sent w size 1000 to 61000
  2558. Sent w size 1000 to 62000
  2559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2562. finished phase 2 w possible port: 1
  2563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2565. 1
  2566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2567. Filled up all those ports and finished at: 1
  2568. Finished port fill at 2020-09-06 05:10:04
  2569. Starting port fill at 2020-09-06 05:11:01
  2570. Using tun src ip: 10.8.0.10
  2571. Filling up vpn port range from 42000 to 62000..
  2572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2575. Sent w size 1000 to 43000
  2576. Sent w size 1000 to 44000
  2577. Sent w size 1000 to 45000
  2578. Sent w size 1000 to 46000
  2579. Sent w size 1000 to 47000
  2580. Sent w size 1000 to 48000
  2581. Sent w size 1000 to 49000
  2582. Sent w size 1000 to 50000
  2583. Sent w size 1000 to 51000
  2584. Sent w size 1000 to 52000
  2585. Sent w size 1000 to 53000
  2586. Sent w size 1000 to 54000
  2587. Sent w size 1000 to 55000
  2588. Sent w size 1000 to 56000
  2589. Sent w size 1000 to 57000
  2590. Sent w size 1000 to 58000
  2591. Sent w size 1000 to 59000
  2592. Sent w size 1000 to 60000
  2593. Sent w size 1000 to 61000
  2594. Sent w size 1000 to 62000
  2595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2598. finished phase 2 w possible port: 1
  2599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2601. 1
  2602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2603. Filled up all those ports and finished at: 1
  2604. Finished port fill at 2020-09-06 05:11:04
  2605. Starting port fill at 2020-09-06 05:12:01
  2606. Using tun src ip: 10.8.0.10
  2607. Filling up vpn port range from 42000 to 62000..
  2608. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2609. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2610. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2611. Sent w size 1000 to 43000
  2612. Sent w size 1000 to 44000
  2613. Sent w size 1000 to 45000
  2614. Sent w size 1000 to 46000
  2615. Sent w size 1000 to 47000
  2616. Sent w size 1000 to 48000
  2617. Sent w size 1000 to 49000
  2618. Sent w size 1000 to 50000
  2619. Sent w size 1000 to 51000
  2620. Sent w size 1000 to 52000
  2621. Sent w size 1000 to 53000
  2622. Sent w size 1000 to 54000
  2623. Sent w size 1000 to 55000
  2624. Sent w size 1000 to 56000
  2625. Sent w size 1000 to 57000
  2626. Sent w size 1000 to 58000
  2627. Sent w size 1000 to 59000
  2628. Sent w size 1000 to 60000
  2629. Sent w size 1000 to 61000
  2630. Sent w size 1000 to 62000
  2631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2634. finished phase 2 w possible port: 1
  2635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2637. 1
  2638. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2639. Filled up all those ports and finished at: 1
  2640. Finished port fill at 2020-09-06 05:12:05
  2641. Starting port fill at 2020-09-06 05:13:01
  2642. Using tun src ip: 10.8.0.10
  2643. Filling up vpn port range from 42000 to 62000..
  2644. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2645. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2646. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2647. Sent w size 1000 to 43000
  2648. Sent w size 1000 to 44000
  2649. Sent w size 1000 to 45000
  2650. Sent w size 1000 to 46000
  2651. Sent w size 1000 to 47000
  2652. Sent w size 1000 to 48000
  2653. Sent w size 1000 to 49000
  2654. Sent w size 1000 to 50000
  2655. Sent w size 1000 to 51000
  2656. Sent w size 1000 to 52000
  2657. Sent w size 1000 to 53000
  2658. Sent w size 1000 to 54000
  2659. Sent w size 1000 to 55000
  2660. Sent w size 1000 to 56000
  2661. Sent w size 1000 to 57000
  2662. Sent w size 1000 to 58000
  2663. Sent w size 1000 to 59000
  2664. Sent w size 1000 to 60000
  2665. Sent w size 1000 to 61000
  2666. Sent w size 1000 to 62000
  2667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2670. finished phase 2 w possible port: 1
  2671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2673. 1
  2674. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2675. Filled up all those ports and finished at: 1
  2676. Finished port fill at 2020-09-06 05:13:05
  2677. Starting port fill at 2020-09-06 05:14:01
  2678. Using tun src ip: 10.8.0.10
  2679. Filling up vpn port range from 42000 to 62000..
  2680. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2681. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2682. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2683. Sent w size 1000 to 43000
  2684. Sent w size 1000 to 44000
  2685. Sent w size 1000 to 45000
  2686. Sent w size 1000 to 46000
  2687. Sent w size 1000 to 47000
  2688. Sent w size 1000 to 48000
  2689. Sent w size 1000 to 49000
  2690. Sent w size 1000 to 50000
  2691. Sent w size 1000 to 51000
  2692. Sent w size 1000 to 52000
  2693. Sent w size 1000 to 53000
  2694. Sent w size 1000 to 54000
  2695. Sent w size 1000 to 55000
  2696. Sent w size 1000 to 56000
  2697. Sent w size 1000 to 57000
  2698. Sent w size 1000 to 58000
  2699. Sent w size 1000 to 59000
  2700. Sent w size 1000 to 60000
  2701. Sent w size 1000 to 61000
  2702. Sent w size 1000 to 62000
  2703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2705. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2706. finished phase 2 w possible port: 1
  2707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2709. 1
  2710. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2711. Filled up all those ports and finished at: 1
  2712. Finished port fill at 2020-09-06 05:14:04
  2713. Starting port fill at 2020-09-06 05:15:01
  2714. Using tun src ip: 10.8.0.10
  2715. Filling up vpn port range from 42000 to 62000..
  2716. Finished port fill at 2020-09-06 05:15:07
  2717. Starting port fill at 2020-09-06 05:16:01
  2718. Using tun src ip: 10.8.0.10
  2719. Filling up vpn port range from 42000 to 62000..
  2720. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2721. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2722. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2723. Sent w size 1000 to 43000
  2724. Sent w size 1000 to 44000
  2725. Sent w size 1000 to 45000
  2726. Sent w size 1000 to 46000
  2727. Sent w size 1000 to 47000
  2728. Sent w size 1000 to 48000
  2729. Sent w size 1000 to 49000
  2730. Sent w size 1000 to 50000
  2731. Sent w size 1000 to 51000
  2732. Sent w size 1000 to 52000
  2733. Sent w size 1000 to 53000
  2734. Sent w size 1000 to 54000
  2735. Sent w size 1000 to 55000
  2736. Sent w size 1000 to 56000
  2737. Sent w size 1000 to 57000
  2738. Sent w size 1000 to 58000
  2739. Sent w size 1000 to 59000
  2740. Sent w size 1000 to 60000
  2741. Sent w size 1000 to 61000
  2742. Sent w size 1000 to 62000
  2743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2746. finished phase 2 w possible port: 1
  2747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2749. 1
  2750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2751. Filled up all those ports and finished at: 1
  2752. Finished port fill at 2020-09-06 05:16:04
  2753. Starting port fill at 2020-09-06 05:17:01
  2754. Using tun src ip: 10.8.0.10
  2755. Filling up vpn port range from 42000 to 62000..
  2756. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2757. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2758. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2759. Sent w size 1000 to 43000
  2760. Sent w size 1000 to 44000
  2761. Sent w size 1000 to 45000
  2762. Sent w size 1000 to 46000
  2763. Sent w size 1000 to 47000
  2764. Sent w size 1000 to 48000
  2765. Sent w size 1000 to 49000
  2766. Sent w size 1000 to 50000
  2767. Sent w size 1000 to 51000
  2768. Sent w size 1000 to 52000
  2769. Sent w size 1000 to 53000
  2770. Sent w size 1000 to 54000
  2771. Sent w size 1000 to 55000
  2772. Sent w size 1000 to 56000
  2773. Sent w size 1000 to 57000
  2774. Sent w size 1000 to 58000
  2775. Sent w size 1000 to 59000
  2776. Sent w size 1000 to 60000
  2777. Sent w size 1000 to 61000
  2778. Sent w size 1000 to 62000
  2779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2782. finished phase 2 w possible port: 1
  2783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2785. 1
  2786. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2787. Filled up all those ports and finished at: 1
  2788. Finished port fill at 2020-09-06 05:17:05
  2789. Starting port fill at 2020-09-06 05:18:01
  2790. Using tun src ip: 10.8.0.10
  2791. Filling up vpn port range from 42000 to 62000..
  2792. Finished port fill at 2020-09-06 05:18:07
  2793. Starting port fill at 2020-09-06 05:19:01
  2794. Using tun src ip: 10.8.0.10
  2795. Filling up vpn port range from 42000 to 62000..
  2796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2799. Sent w size 1000 to 43000
  2800. Sent w size 1000 to 44000
  2801. Sent w size 1000 to 45000
  2802. Sent w size 1000 to 46000
  2803. Sent w size 1000 to 47000
  2804. Sent w size 1000 to 48000
  2805. Sent w size 1000 to 49000
  2806. Sent w size 1000 to 50000
  2807. Sent w size 1000 to 51000
  2808. Sent w size 1000 to 52000
  2809. Sent w size 1000 to 53000
  2810. Sent w size 1000 to 54000
  2811. Sent w size 1000 to 55000
  2812. Sent w size 1000 to 56000
  2813. Sent w size 1000 to 57000
  2814. Sent w size 1000 to 58000
  2815. Sent w size 1000 to 59000
  2816. Sent w size 1000 to 60000
  2817. Sent w size 1000 to 61000
  2818. Sent w size 1000 to 62000
  2819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2822. finished phase 2 w possible port: 1
  2823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2825. 1
  2826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2827. Filled up all those ports and finished at: 1
  2828. Finished port fill at 2020-09-06 05:19:07
  2829. Starting port fill at 2020-09-06 05:20:01
  2830. Using tun src ip: 10.8.0.10
  2831. Filling up vpn port range from 42000 to 62000..
  2832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2835. Sent w size 1000 to 43000
  2836. Sent w size 1000 to 44000
  2837. Sent w size 1000 to 45000
  2838. Sent w size 1000 to 46000
  2839. Sent w size 1000 to 47000
  2840. Sent w size 1000 to 48000
  2841. Sent w size 1000 to 49000
  2842. Sent w size 1000 to 50000
  2843. Sent w size 1000 to 51000
  2844. Sent w size 1000 to 52000
  2845. Sent w size 1000 to 53000
  2846. Sent w size 1000 to 54000
  2847. Sent w size 1000 to 55000
  2848. Sent w size 1000 to 56000
  2849. Sent w size 1000 to 57000
  2850. Sent w size 1000 to 58000
  2851. Sent w size 1000 to 59000
  2852. Sent w size 1000 to 60000
  2853. Sent w size 1000 to 61000
  2854. Sent w size 1000 to 62000
  2855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2858. finished phase 2 w possible port: 1
  2859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2861. 1
  2862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2863. Filled up all those ports and finished at: 1
  2864. Finished port fill at 2020-09-06 05:20:05
  2865. Starting port fill at 2020-09-06 05:21:01
  2866. Using tun src ip: 10.8.0.10
  2867. Filling up vpn port range from 42000 to 62000..
  2868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2871. Sent w size 1000 to 43000
  2872. Sent w size 1000 to 44000
  2873. Sent w size 1000 to 45000
  2874. Sent w size 1000 to 46000
  2875. Sent w size 1000 to 47000
  2876. Sent w size 1000 to 48000
  2877. Sent w size 1000 to 49000
  2878. Sent w size 1000 to 50000
  2879. Sent w size 1000 to 51000
  2880. Sent w size 1000 to 52000
  2881. Sent w size 1000 to 53000
  2882. Sent w size 1000 to 54000
  2883. Sent w size 1000 to 55000
  2884. Sent w size 1000 to 56000
  2885. Sent w size 1000 to 57000
  2886. Sent w size 1000 to 58000
  2887. Sent w size 1000 to 59000
  2888. Sent w size 1000 to 60000
  2889. Sent w size 1000 to 61000
  2890. Sent w size 1000 to 62000
  2891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2894. finished phase 2 w possible port: 1
  2895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2897. 1
  2898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2899. Filled up all those ports and finished at: 1
  2900. Finished port fill at 2020-09-06 05:21:05
  2901. Starting port fill at 2020-09-06 05:22:01
  2902. Using tun src ip: 10.8.0.10
  2903. Filling up vpn port range from 42000 to 62000..
  2904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2907. Sent w size 1000 to 43000
  2908. Sent w size 1000 to 44000
  2909. Sent w size 1000 to 45000
  2910. Sent w size 1000 to 46000
  2911. Sent w size 1000 to 47000
  2912. Sent w size 1000 to 48000
  2913. Sent w size 1000 to 49000
  2914. Sent w size 1000 to 50000
  2915. Sent w size 1000 to 51000
  2916. Sent w size 1000 to 52000
  2917. Sent w size 1000 to 53000
  2918. Sent w size 1000 to 54000
  2919. Sent w size 1000 to 55000
  2920. Sent w size 1000 to 56000
  2921. Sent w size 1000 to 57000
  2922. Sent w size 1000 to 58000
  2923. Sent w size 1000 to 59000
  2924. Sent w size 1000 to 60000
  2925. Sent w size 1000 to 61000
  2926. Sent w size 1000 to 62000
  2927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2930. finished phase 2 w possible port: 1
  2931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2933. 1
  2934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2935. Filled up all those ports and finished at: 1
  2936. Finished port fill at 2020-09-06 05:22:05
  2937. Starting port fill at 2020-09-06 05:23:02
  2938. Using tun src ip: 10.8.0.10
  2939. Filling up vpn port range from 42000 to 62000..
  2940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2943. Sent w size 1000 to 43000
  2944. Sent w size 1000 to 44000
  2945. Sent w size 1000 to 45000
  2946. Sent w size 1000 to 46000
  2947. Sent w size 1000 to 47000
  2948. Sent w size 1000 to 48000
  2949. Sent w size 1000 to 49000
  2950. Sent w size 1000 to 50000
  2951. Sent w size 1000 to 51000
  2952. Sent w size 1000 to 52000
  2953. Sent w size 1000 to 53000
  2954. Sent w size 1000 to 54000
  2955. Sent w size 1000 to 55000
  2956. Sent w size 1000 to 56000
  2957. Sent w size 1000 to 57000
  2958. Sent w size 1000 to 58000
  2959. Sent w size 1000 to 59000
  2960. Sent w size 1000 to 60000
  2961. Sent w size 1000 to 61000
  2962. Sent w size 1000 to 62000
  2963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2966. finished phase 2 w possible port: 1
  2967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2969. 1
  2970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2971. Filled up all those ports and finished at: 1
  2972. Finished port fill at 2020-09-06 05:23:05
  2973. Starting port fill at 2020-09-06 05:24:01
  2974. Using tun src ip: 10.8.0.10
  2975. Filling up vpn port range from 42000 to 62000..
  2976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  2978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  2979. Sent w size 1000 to 43000
  2980. Sent w size 1000 to 44000
  2981. Sent w size 1000 to 45000
  2982. Sent w size 1000 to 46000
  2983. Sent w size 1000 to 47000
  2984. Sent w size 1000 to 48000
  2985. Sent w size 1000 to 49000
  2986. Sent w size 1000 to 50000
  2987. Sent w size 1000 to 51000
  2988. Sent w size 1000 to 52000
  2989. Sent w size 1000 to 53000
  2990. Sent w size 1000 to 54000
  2991. Sent w size 1000 to 55000
  2992. Sent w size 1000 to 56000
  2993. Sent w size 1000 to 57000
  2994. Sent w size 1000 to 58000
  2995. Sent w size 1000 to 59000
  2996. Sent w size 1000 to 60000
  2997. Sent w size 1000 to 61000
  2998. Sent w size 1000 to 62000
  2999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3002. finished phase 2 w possible port: 1
  3003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3005. 1
  3006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3007. Filled up all those ports and finished at: 1
  3008. Finished port fill at 2020-09-06 05:24:04
  3009. Starting port fill at 2020-09-06 05:25:01
  3010. Using tun src ip: 10.8.0.10
  3011. Filling up vpn port range from 42000 to 62000..
  3012. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3014. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3015. Sent w size 1000 to 43000
  3016. Sent w size 1000 to 44000
  3017. Sent w size 1000 to 45000
  3018. Sent w size 1000 to 46000
  3019. Sent w size 1000 to 47000
  3020. Sent w size 1000 to 48000
  3021. Sent w size 1000 to 49000
  3022. Sent w size 1000 to 50000
  3023. Sent w size 1000 to 51000
  3024. Sent w size 1000 to 52000
  3025. Sent w size 1000 to 53000
  3026. Sent w size 1000 to 54000
  3027. Sent w size 1000 to 55000
  3028. Sent w size 1000 to 56000
  3029. Sent w size 1000 to 57000
  3030. Sent w size 1000 to 58000
  3031. Sent w size 1000 to 59000
  3032. Sent w size 1000 to 60000
  3033. Sent w size 1000 to 61000
  3034. Sent w size 1000 to 62000
  3035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3038. finished phase 2 w possible port: 1
  3039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3041. 1
  3042. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3043. Filled up all those ports and finished at: 1
  3044. Finished port fill at 2020-09-06 05:25:04
  3045. Starting port fill at 2020-09-06 05:26:01
  3046. Using tun src ip: 10.8.0.10
  3047. Filling up vpn port range from 42000 to 62000..
  3048. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3050. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3051. Sent w size 1000 to 43000
  3052. Sent w size 1000 to 44000
  3053. Sent w size 1000 to 45000
  3054. Sent w size 1000 to 46000
  3055. Sent w size 1000 to 47000
  3056. Sent w size 1000 to 48000
  3057. Sent w size 1000 to 49000
  3058. Sent w size 1000 to 50000
  3059. Sent w size 1000 to 51000
  3060. Sent w size 1000 to 52000
  3061. Sent w size 1000 to 53000
  3062. Sent w size 1000 to 54000
  3063. Sent w size 1000 to 55000
  3064. Sent w size 1000 to 56000
  3065. Sent w size 1000 to 57000
  3066. Sent w size 1000 to 58000
  3067. Sent w size 1000 to 59000
  3068. Sent w size 1000 to 60000
  3069. Sent w size 1000 to 61000
  3070. Sent w size 1000 to 62000
  3071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3073. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3074. finished phase 2 w possible port: 1
  3075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3077. 1
  3078. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3079. Filled up all those ports and finished at: 1
  3080. Finished port fill at 2020-09-06 05:26:05
  3081. Starting port fill at 2020-09-06 05:27:01
  3082. Using tun src ip: 10.8.0.10
  3083. Filling up vpn port range from 42000 to 62000..
  3084. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3086. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3087. Sent w size 1000 to 43000
  3088. Sent w size 1000 to 44000
  3089. Sent w size 1000 to 45000
  3090. Sent w size 1000 to 46000
  3091. Sent w size 1000 to 47000
  3092. Sent w size 1000 to 48000
  3093. Sent w size 1000 to 49000
  3094. Sent w size 1000 to 50000
  3095. Sent w size 1000 to 51000
  3096. Sent w size 1000 to 52000
  3097. Sent w size 1000 to 53000
  3098. Sent w size 1000 to 54000
  3099. Sent w size 1000 to 55000
  3100. Sent w size 1000 to 56000
  3101. Sent w size 1000 to 57000
  3102. Sent w size 1000 to 58000
  3103. Sent w size 1000 to 59000
  3104. Sent w size 1000 to 60000
  3105. Sent w size 1000 to 61000
  3106. Sent w size 1000 to 62000
  3107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3110. finished phase 2 w possible port: 1
  3111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3113. 1
  3114. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3115. Filled up all those ports and finished at: 1
  3116. Finished port fill at 2020-09-06 05:27:05
  3117. Starting port fill at 2020-09-06 05:28:01
  3118. Using tun src ip: 10.8.0.10
  3119. Filling up vpn port range from 42000 to 62000..
  3120. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3122. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3123. Sent w size 1000 to 43000
  3124. Sent w size 1000 to 44000
  3125. Sent w size 1000 to 45000
  3126. Sent w size 1000 to 46000
  3127. Sent w size 1000 to 47000
  3128. Sent w size 1000 to 48000
  3129. Sent w size 1000 to 49000
  3130. Sent w size 1000 to 50000
  3131. Sent w size 1000 to 51000
  3132. Sent w size 1000 to 52000
  3133. Sent w size 1000 to 53000
  3134. Sent w size 1000 to 54000
  3135. Sent w size 1000 to 55000
  3136. Sent w size 1000 to 56000
  3137. Sent w size 1000 to 57000
  3138. Sent w size 1000 to 58000
  3139. Sent w size 1000 to 59000
  3140. Sent w size 1000 to 60000
  3141. Sent w size 1000 to 61000
  3142. Sent w size 1000 to 62000
  3143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3145. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3146. finished phase 2 w possible port: 1
  3147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3149. 1
  3150. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3151. Filled up all those ports and finished at: 1
  3152. Finished port fill at 2020-09-06 05:28:04
  3153. Starting port fill at 2020-09-06 05:29:01
  3154. Using tun src ip: 10.8.0.10
  3155. Filling up vpn port range from 42000 to 62000..
  3156. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3158. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3159. Sent w size 1000 to 43000
  3160. Sent w size 1000 to 44000
  3161. Sent w size 1000 to 45000
  3162. Sent w size 1000 to 46000
  3163. Sent w size 1000 to 47000
  3164. Sent w size 1000 to 48000
  3165. Sent w size 1000 to 49000
  3166. Sent w size 1000 to 50000
  3167. Sent w size 1000 to 51000
  3168. Sent w size 1000 to 52000
  3169. Sent w size 1000 to 53000
  3170. Sent w size 1000 to 54000
  3171. Sent w size 1000 to 55000
  3172. Sent w size 1000 to 56000
  3173. Sent w size 1000 to 57000
  3174. Sent w size 1000 to 58000
  3175. Sent w size 1000 to 59000
  3176. Sent w size 1000 to 60000
  3177. Sent w size 1000 to 61000
  3178. Sent w size 1000 to 62000
  3179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3181. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3182. finished phase 2 w possible port: 1
  3183. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3185. 1
  3186. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3187. Filled up all those ports and finished at: 1
  3188. Finished port fill at 2020-09-06 05:29:04
  3189. Starting port fill at 2020-09-06 05:30:01
  3190. Using tun src ip: 10.8.0.10
  3191. Filling up vpn port range from 42000 to 62000..
  3192. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3194. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3195. Sent w size 1000 to 43000
  3196. Sent w size 1000 to 44000
  3197. Sent w size 1000 to 45000
  3198. Sent w size 1000 to 46000
  3199. Sent w size 1000 to 47000
  3200. Sent w size 1000 to 48000
  3201. Sent w size 1000 to 49000
  3202. Sent w size 1000 to 50000
  3203. Sent w size 1000 to 51000
  3204. Sent w size 1000 to 52000
  3205. Sent w size 1000 to 53000
  3206. Sent w size 1000 to 54000
  3207. Sent w size 1000 to 55000
  3208. Sent w size 1000 to 56000
  3209. Sent w size 1000 to 57000
  3210. Sent w size 1000 to 58000
  3211. Sent w size 1000 to 59000
  3212. Sent w size 1000 to 60000
  3213. Sent w size 1000 to 61000
  3214. Sent w size 1000 to 62000
  3215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3217. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3218. finished phase 2 w possible port: 1
  3219. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3221. 1
  3222. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3223. Filled up all those ports and finished at: 1
  3224. Finished port fill at 2020-09-06 05:30:04
  3225. Starting port fill at 2020-09-06 05:31:01
  3226. Using tun src ip: 10.8.0.10
  3227. Filling up vpn port range from 42000 to 62000..
  3228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3231. Sent w size 1000 to 43000
  3232. Sent w size 1000 to 44000
  3233. Sent w size 1000 to 45000
  3234. Sent w size 1000 to 46000
  3235. Sent w size 1000 to 47000
  3236. Sent w size 1000 to 48000
  3237. Sent w size 1000 to 49000
  3238. Sent w size 1000 to 50000
  3239. Sent w size 1000 to 51000
  3240. Sent w size 1000 to 52000
  3241. Sent w size 1000 to 53000
  3242. Sent w size 1000 to 54000
  3243. Sent w size 1000 to 55000
  3244. Sent w size 1000 to 56000
  3245. Sent w size 1000 to 57000
  3246. Sent w size 1000 to 58000
  3247. Sent w size 1000 to 59000
  3248. Sent w size 1000 to 60000
  3249. Sent w size 1000 to 61000
  3250. Sent w size 1000 to 62000
  3251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3254. finished phase 2 w possible port: 1
  3255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3257. 1
  3258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3259. Filled up all those ports and finished at: 1
  3260. Finished port fill at 2020-09-06 05:31:04
  3261. Starting port fill at 2020-09-06 05:32:01
  3262. Using tun src ip: 10.8.0.10
  3263. Filling up vpn port range from 42000 to 62000..
  3264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3267. Sent w size 1000 to 43000
  3268. Sent w size 1000 to 44000
  3269. Sent w size 1000 to 45000
  3270. Sent w size 1000 to 46000
  3271. Sent w size 1000 to 47000
  3272. Sent w size 1000 to 48000
  3273. Sent w size 1000 to 49000
  3274. Sent w size 1000 to 50000
  3275. Sent w size 1000 to 51000
  3276. Sent w size 1000 to 52000
  3277. Sent w size 1000 to 53000
  3278. Sent w size 1000 to 54000
  3279. Sent w size 1000 to 55000
  3280. Sent w size 1000 to 56000
  3281. Sent w size 1000 to 57000
  3282. Sent w size 1000 to 58000
  3283. Sent w size 1000 to 59000
  3284. Sent w size 1000 to 60000
  3285. Sent w size 1000 to 61000
  3286. Sent w size 1000 to 62000
  3287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3290. finished phase 2 w possible port: 1
  3291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3293. 1
  3294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3295. Filled up all those ports and finished at: 1
  3296. Finished port fill at 2020-09-06 05:32:05
  3297. Starting port fill at 2020-09-06 05:33:01
  3298. Using tun src ip: 10.8.0.10
  3299. Filling up vpn port range from 42000 to 62000..
  3300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3303. Sent w size 1000 to 43000
  3304. Sent w size 1000 to 44000
  3305. Sent w size 1000 to 45000
  3306. Sent w size 1000 to 46000
  3307. Sent w size 1000 to 47000
  3308. Sent w size 1000 to 48000
  3309. Sent w size 1000 to 49000
  3310. Sent w size 1000 to 50000
  3311. Sent w size 1000 to 51000
  3312. Sent w size 1000 to 52000
  3313. Sent w size 1000 to 53000
  3314. Sent w size 1000 to 54000
  3315. Sent w size 1000 to 55000
  3316. Sent w size 1000 to 56000
  3317. Sent w size 1000 to 57000
  3318. Sent w size 1000 to 58000
  3319. Sent w size 1000 to 59000
  3320. Sent w size 1000 to 60000
  3321. Sent w size 1000 to 61000
  3322. Sent w size 1000 to 62000
  3323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3326. finished phase 2 w possible port: 1
  3327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3329. 1
  3330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3331. Filled up all those ports and finished at: 1
  3332. Finished port fill at 2020-09-06 05:33:04
  3333. Starting port fill at 2020-09-06 05:34:01
  3334. Using tun src ip: 10.8.0.10
  3335. Filling up vpn port range from 42000 to 62000..
  3336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3339. Sent w size 1000 to 43000
  3340. Sent w size 1000 to 44000
  3341. Sent w size 1000 to 45000
  3342. Sent w size 1000 to 46000
  3343. Sent w size 1000 to 47000
  3344. Sent w size 1000 to 48000
  3345. Sent w size 1000 to 49000
  3346. Sent w size 1000 to 50000
  3347. Sent w size 1000 to 51000
  3348. Sent w size 1000 to 52000
  3349. Sent w size 1000 to 53000
  3350. Sent w size 1000 to 54000
  3351. Sent w size 1000 to 55000
  3352. Sent w size 1000 to 56000
  3353. Sent w size 1000 to 57000
  3354. Sent w size 1000 to 58000
  3355. Sent w size 1000 to 59000
  3356. Sent w size 1000 to 60000
  3357. Sent w size 1000 to 61000
  3358. Sent w size 1000 to 62000
  3359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3362. finished phase 2 w possible port: 1
  3363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3365. 1
  3366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3367. Filled up all those ports and finished at: 1
  3368. Finished port fill at 2020-09-06 05:34:05
  3369. Starting port fill at 2020-09-06 05:35:01
  3370. Using tun src ip: 10.8.0.10
  3371. Filling up vpn port range from 42000 to 62000..
  3372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3375. Sent w size 1000 to 43000
  3376. Sent w size 1000 to 44000
  3377. Sent w size 1000 to 45000
  3378. Sent w size 1000 to 46000
  3379. Sent w size 1000 to 47000
  3380. Sent w size 1000 to 48000
  3381. Sent w size 1000 to 49000
  3382. Sent w size 1000 to 50000
  3383. Sent w size 1000 to 51000
  3384. Sent w size 1000 to 52000
  3385. Sent w size 1000 to 53000
  3386. Sent w size 1000 to 54000
  3387. Sent w size 1000 to 55000
  3388. Sent w size 1000 to 56000
  3389. Sent w size 1000 to 57000
  3390. Sent w size 1000 to 58000
  3391. Sent w size 1000 to 59000
  3392. Sent w size 1000 to 60000
  3393. Sent w size 1000 to 61000
  3394. Sent w size 1000 to 62000
  3395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3398. finished phase 2 w possible port: 1
  3399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3401. 1
  3402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3403. Filled up all those ports and finished at: 1
  3404. Finished port fill at 2020-09-06 05:35:05
  3405. Starting port fill at 2020-09-06 05:36:01
  3406. Using tun src ip: 10.8.0.10
  3407. Filling up vpn port range from 42000 to 62000..
  3408. Finished port fill at 2020-09-06 05:36:07
  3409. Starting port fill at 2020-09-06 05:37:01
  3410. Using tun src ip: 10.8.0.10
  3411. Filling up vpn port range from 42000 to 62000..
  3412. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3414. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3415. Sent w size 1000 to 43000
  3416. Sent w size 1000 to 44000
  3417. Sent w size 1000 to 45000
  3418. Sent w size 1000 to 46000
  3419. Sent w size 1000 to 47000
  3420. Sent w size 1000 to 48000
  3421. Sent w size 1000 to 49000
  3422. Sent w size 1000 to 50000
  3423. Sent w size 1000 to 51000
  3424. Sent w size 1000 to 52000
  3425. Sent w size 1000 to 53000
  3426. Sent w size 1000 to 54000
  3427. Sent w size 1000 to 55000
  3428. Sent w size 1000 to 56000
  3429. Sent w size 1000 to 57000
  3430. Sent w size 1000 to 58000
  3431. Sent w size 1000 to 59000
  3432. Sent w size 1000 to 60000
  3433. Sent w size 1000 to 61000
  3434. Sent w size 1000 to 62000
  3435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3437. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3438. finished phase 2 w possible port: 1
  3439. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3440. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3441. 1
  3442. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3443. Filled up all those ports and finished at: 1
  3444. Finished port fill at 2020-09-06 05:37:06
  3445. Starting port fill at 2020-09-06 05:38:01
  3446. Using tun src ip: 10.8.0.10
  3447. Filling up vpn port range from 42000 to 62000..
  3448. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3450. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3451. Sent w size 1000 to 43000
  3452. Sent w size 1000 to 44000
  3453. Sent w size 1000 to 45000
  3454. Sent w size 1000 to 46000
  3455. Sent w size 1000 to 47000
  3456. Sent w size 1000 to 48000
  3457. Sent w size 1000 to 49000
  3458. Sent w size 1000 to 50000
  3459. Sent w size 1000 to 51000
  3460. Sent w size 1000 to 52000
  3461. Sent w size 1000 to 53000
  3462. Sent w size 1000 to 54000
  3463. Sent w size 1000 to 55000
  3464. Sent w size 1000 to 56000
  3465. Sent w size 1000 to 57000
  3466. Sent w size 1000 to 58000
  3467. Sent w size 1000 to 59000
  3468. Sent w size 1000 to 60000
  3469. Sent w size 1000 to 61000
  3470. Sent w size 1000 to 62000
  3471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3473. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3474. finished phase 2 w possible port: 1
  3475. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3477. 1
  3478. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3479. Filled up all those ports and finished at: 1
  3480. Finished port fill at 2020-09-06 05:38:05
  3481. Starting port fill at 2020-09-06 05:39:01
  3482. Using tun src ip: 10.8.0.10
  3483. Filling up vpn port range from 42000 to 62000..
  3484. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3486. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3487. Sent w size 1000 to 43000
  3488. Sent w size 1000 to 44000
  3489. Sent w size 1000 to 45000
  3490. Sent w size 1000 to 46000
  3491. Sent w size 1000 to 47000
  3492. Sent w size 1000 to 48000
  3493. Sent w size 1000 to 49000
  3494. Sent w size 1000 to 50000
  3495. Sent w size 1000 to 51000
  3496. Sent w size 1000 to 52000
  3497. Sent w size 1000 to 53000
  3498. Sent w size 1000 to 54000
  3499. Sent w size 1000 to 55000
  3500. Sent w size 1000 to 56000
  3501. Sent w size 1000 to 57000
  3502. Sent w size 1000 to 58000
  3503. Sent w size 1000 to 59000
  3504. Sent w size 1000 to 60000
  3505. Sent w size 1000 to 61000
  3506. Sent w size 1000 to 62000
  3507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3509. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3510. finished phase 2 w possible port: 1
  3511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3512. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3513. 1
  3514. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3515. Filled up all those ports and finished at: 1
  3516. Finished port fill at 2020-09-06 05:39:06
  3517. Starting port fill at 2020-09-06 05:40:01
  3518. Using tun src ip: 10.8.0.10
  3519. Filling up vpn port range from 42000 to 62000..
  3520. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3522. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3523. Sent w size 1000 to 43000
  3524. Sent w size 1000 to 44000
  3525. Sent w size 1000 to 45000
  3526. Sent w size 1000 to 46000
  3527. Sent w size 1000 to 47000
  3528. Sent w size 1000 to 48000
  3529. Sent w size 1000 to 49000
  3530. Sent w size 1000 to 50000
  3531. Sent w size 1000 to 51000
  3532. Sent w size 1000 to 52000
  3533. Sent w size 1000 to 53000
  3534. Sent w size 1000 to 54000
  3535. Sent w size 1000 to 55000
  3536. Sent w size 1000 to 56000
  3537. Sent w size 1000 to 57000
  3538. Sent w size 1000 to 58000
  3539. Sent w size 1000 to 59000
  3540. Sent w size 1000 to 60000
  3541. Sent w size 1000 to 61000
  3542. Sent w size 1000 to 62000
  3543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3544. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3545. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3546. finished phase 2 w possible port: 1
  3547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3549. 1
  3550. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3551. Filled up all those ports and finished at: 1
  3552. Finished port fill at 2020-09-06 05:40:05
  3553. Starting port fill at 2020-09-06 05:41:01
  3554. Using tun src ip: 10.8.0.10
  3555. Filling up vpn port range from 42000 to 62000..
  3556. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3558. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3559. Sent w size 1000 to 43000
  3560. Sent w size 1000 to 44000
  3561. Sent w size 1000 to 45000
  3562. Sent w size 1000 to 46000
  3563. Sent w size 1000 to 47000
  3564. Sent w size 1000 to 48000
  3565. Sent w size 1000 to 49000
  3566. Sent w size 1000 to 50000
  3567. Sent w size 1000 to 51000
  3568. Sent w size 1000 to 52000
  3569. Sent w size 1000 to 53000
  3570. Sent w size 1000 to 54000
  3571. Sent w size 1000 to 55000
  3572. Sent w size 1000 to 56000
  3573. Sent w size 1000 to 57000
  3574. Sent w size 1000 to 58000
  3575. Sent w size 1000 to 59000
  3576. Sent w size 1000 to 60000
  3577. Sent w size 1000 to 61000
  3578. Sent w size 1000 to 62000
  3579. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3580. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3581. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3582. finished phase 2 w possible port: 1
  3583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3585. 1
  3586. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3587. Filled up all those ports and finished at: 1
  3588. Finished port fill at 2020-09-06 05:41:05
  3589. Starting port fill at 2020-09-06 05:42:01
  3590. Using tun src ip: 10.8.0.10
  3591. Filling up vpn port range from 42000 to 62000..
  3592. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3594. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3595. Sent w size 1000 to 43000
  3596. Sent w size 1000 to 44000
  3597. Sent w size 1000 to 45000
  3598. Sent w size 1000 to 46000
  3599. Sent w size 1000 to 47000
  3600. Sent w size 1000 to 48000
  3601. Sent w size 1000 to 49000
  3602. Sent w size 1000 to 50000
  3603. Sent w size 1000 to 51000
  3604. Sent w size 1000 to 52000
  3605. Sent w size 1000 to 53000
  3606. Sent w size 1000 to 54000
  3607. Sent w size 1000 to 55000
  3608. Sent w size 1000 to 56000
  3609. Sent w size 1000 to 57000
  3610. Sent w size 1000 to 58000
  3611. Sent w size 1000 to 59000
  3612. Sent w size 1000 to 60000
  3613. Sent w size 1000 to 61000
  3614. Sent w size 1000 to 62000
  3615. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3616. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3618. finished phase 2 w possible port: 1
  3619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3621. 1
  3622. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3623. Filled up all those ports and finished at: 1
  3624. Finished port fill at 2020-09-06 05:42:06
  3625. Starting port fill at 2020-09-06 05:43:01
  3626. Using tun src ip: 10.8.0.10
  3627. Filling up vpn port range from 42000 to 62000..
  3628. Finished port fill at 2020-09-06 05:43:06
  3629. Starting port fill at 2020-09-06 05:44:01
  3630. Using tun src ip: 10.8.0.10
  3631. Filling up vpn port range from 42000 to 62000..
  3632. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3634. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3635. Sent w size 1000 to 43000
  3636. Sent w size 1000 to 44000
  3637. Sent w size 1000 to 45000
  3638. Sent w size 1000 to 46000
  3639. Sent w size 1000 to 47000
  3640. Sent w size 1000 to 48000
  3641. Sent w size 1000 to 49000
  3642. Sent w size 1000 to 50000
  3643. Sent w size 1000 to 51000
  3644. Sent w size 1000 to 52000
  3645. Sent w size 1000 to 53000
  3646. Sent w size 1000 to 54000
  3647. Sent w size 1000 to 55000
  3648. Sent w size 1000 to 56000
  3649. Sent w size 1000 to 57000
  3650. Sent w size 1000 to 58000
  3651. Sent w size 1000 to 59000
  3652. Sent w size 1000 to 60000
  3653. Sent w size 1000 to 61000
  3654. Sent w size 1000 to 62000
  3655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3657. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3658. finished phase 2 w possible port: 1
  3659. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3660. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3661. 1
  3662. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3663. Filled up all those ports and finished at: 1
  3664. Finished port fill at 2020-09-06 05:44:06
  3665. Starting port fill at 2020-09-06 05:45:01
  3666. Using tun src ip: 10.8.0.10
  3667. Filling up vpn port range from 42000 to 62000..
  3668. Finished port fill at 2020-09-06 05:45:06
  3669. Starting port fill at 2020-09-06 05:46:01
  3670. Using tun src ip: 10.8.0.10
  3671. Filling up vpn port range from 42000 to 62000..
  3672. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3674. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3675. Sent w size 1000 to 43000
  3676. Sent w size 1000 to 44000
  3677. Sent w size 1000 to 45000
  3678. Sent w size 1000 to 46000
  3679. Sent w size 1000 to 47000
  3680. Sent w size 1000 to 48000
  3681. Sent w size 1000 to 49000
  3682. Sent w size 1000 to 50000
  3683. Sent w size 1000 to 51000
  3684. Sent w size 1000 to 52000
  3685. Sent w size 1000 to 53000
  3686. Sent w size 1000 to 54000
  3687. Sent w size 1000 to 55000
  3688. Sent w size 1000 to 56000
  3689. Sent w size 1000 to 57000
  3690. Sent w size 1000 to 58000
  3691. Sent w size 1000 to 59000
  3692. Sent w size 1000 to 60000
  3693. Sent w size 1000 to 61000
  3694. Sent w size 1000 to 62000
  3695. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3696. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3697. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3698. finished phase 2 w possible port: 1
  3699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3701. 1
  3702. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3703. Filled up all those ports and finished at: 1
  3704. Finished port fill at 2020-09-06 05:46:06
  3705. Starting port fill at 2020-09-06 05:47:01
  3706. Using tun src ip: 10.8.0.10
  3707. Filling up vpn port range from 42000 to 62000..
  3708. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3710. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3711. Sent w size 1000 to 43000
  3712. Sent w size 1000 to 44000
  3713. Sent w size 1000 to 45000
  3714. Sent w size 1000 to 46000
  3715. Sent w size 1000 to 47000
  3716. Sent w size 1000 to 48000
  3717. Sent w size 1000 to 49000
  3718. Sent w size 1000 to 50000
  3719. Sent w size 1000 to 51000
  3720. Sent w size 1000 to 52000
  3721. Sent w size 1000 to 53000
  3722. Sent w size 1000 to 54000
  3723. Sent w size 1000 to 55000
  3724. Sent w size 1000 to 56000
  3725. Sent w size 1000 to 57000
  3726. Sent w size 1000 to 58000
  3727. Sent w size 1000 to 59000
  3728. Sent w size 1000 to 60000
  3729. Sent w size 1000 to 61000
  3730. Sent w size 1000 to 62000
  3731. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3732. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3733. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3734. finished phase 2 w possible port: 1
  3735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3737. 1
  3738. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3739. Filled up all those ports and finished at: 1
  3740. Finished port fill at 2020-09-06 05:47:05
  3741. Starting port fill at 2020-09-06 05:48:01
  3742. Using tun src ip: 10.8.0.10
  3743. Filling up vpn port range from 42000 to 62000..
  3744. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3746. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3747. Sent w size 1000 to 43000
  3748. Sent w size 1000 to 44000
  3749. Sent w size 1000 to 45000
  3750. Sent w size 1000 to 46000
  3751. Sent w size 1000 to 47000
  3752. Sent w size 1000 to 48000
  3753. Sent w size 1000 to 49000
  3754. Sent w size 1000 to 50000
  3755. Sent w size 1000 to 51000
  3756. Sent w size 1000 to 52000
  3757. Sent w size 1000 to 53000
  3758. Sent w size 1000 to 54000
  3759. Sent w size 1000 to 55000
  3760. Sent w size 1000 to 56000
  3761. Sent w size 1000 to 57000
  3762. Sent w size 1000 to 58000
  3763. Sent w size 1000 to 59000
  3764. Sent w size 1000 to 60000
  3765. Sent w size 1000 to 61000
  3766. Sent w size 1000 to 62000
  3767. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3768. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3769. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3770. finished phase 2 w possible port: 1
  3771. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3772. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3773. 1
  3774. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3775. Filled up all those ports and finished at: 1
  3776. Finished port fill at 2020-09-06 05:48:04
  3777. Starting port fill at 2020-09-06 05:49:01
  3778. Using tun src ip: 10.8.0.10
  3779. Filling up vpn port range from 42000 to 62000..
  3780. Finished port fill at 2020-09-06 05:49:06
  3781. Starting port fill at 2020-09-06 05:50:01
  3782. Using tun src ip: 10.8.0.10
  3783. Filling up vpn port range from 42000 to 62000..
  3784. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3786. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3787. Sent w size 1000 to 43000
  3788. Sent w size 1000 to 44000
  3789. Sent w size 1000 to 45000
  3790. Sent w size 1000 to 46000
  3791. Sent w size 1000 to 47000
  3792. Sent w size 1000 to 48000
  3793. Sent w size 1000 to 49000
  3794. Sent w size 1000 to 50000
  3795. Sent w size 1000 to 51000
  3796. Sent w size 1000 to 52000
  3797. Sent w size 1000 to 53000
  3798. Sent w size 1000 to 54000
  3799. Sent w size 1000 to 55000
  3800. Sent w size 1000 to 56000
  3801. Sent w size 1000 to 57000
  3802. Sent w size 1000 to 58000
  3803. Sent w size 1000 to 59000
  3804. Sent w size 1000 to 60000
  3805. Sent w size 1000 to 61000
  3806. Sent w size 1000 to 62000
  3807. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3808. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3810. finished phase 2 w possible port: 1
  3811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3813. 1
  3814. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3815. Filled up all those ports and finished at: 1
  3816. Finished port fill at 2020-09-06 05:50:04
  3817. Starting port fill at 2020-09-06 05:51:01
  3818. Using tun src ip: 10.8.0.10
  3819. Filling up vpn port range from 42000 to 62000..
  3820. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3822. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3823. Sent w size 1000 to 43000
  3824. Sent w size 1000 to 44000
  3825. Sent w size 1000 to 45000
  3826. Sent w size 1000 to 46000
  3827. Sent w size 1000 to 47000
  3828. Sent w size 1000 to 48000
  3829. Sent w size 1000 to 49000
  3830. Sent w size 1000 to 50000
  3831. Sent w size 1000 to 51000
  3832. Sent w size 1000 to 52000
  3833. Sent w size 1000 to 53000
  3834. Sent w size 1000 to 54000
  3835. Sent w size 1000 to 55000
  3836. Sent w size 1000 to 56000
  3837. Sent w size 1000 to 57000
  3838. Sent w size 1000 to 58000
  3839. Sent w size 1000 to 59000
  3840. Sent w size 1000 to 60000
  3841. Sent w size 1000 to 61000
  3842. Sent w size 1000 to 62000
  3843. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3844. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3845. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3846. finished phase 2 w possible port: 1
  3847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3849. 1
  3850. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3851. Filled up all those ports and finished at: 1
  3852. Finished port fill at 2020-09-06 05:51:06
  3853. Starting port fill at 2020-09-06 05:52:01
  3854. Using tun src ip: 10.8.0.10
  3855. Filling up vpn port range from 42000 to 62000..
  3856. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3858. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3859. Sent w size 1000 to 43000
  3860. Sent w size 1000 to 44000
  3861. Sent w size 1000 to 45000
  3862. Sent w size 1000 to 46000
  3863. Sent w size 1000 to 47000
  3864. Sent w size 1000 to 48000
  3865. Sent w size 1000 to 49000
  3866. Sent w size 1000 to 50000
  3867. Sent w size 1000 to 51000
  3868. Sent w size 1000 to 52000
  3869. Sent w size 1000 to 53000
  3870. Sent w size 1000 to 54000
  3871. Sent w size 1000 to 55000
  3872. Sent w size 1000 to 56000
  3873. Sent w size 1000 to 57000
  3874. Sent w size 1000 to 58000
  3875. Sent w size 1000 to 59000
  3876. Sent w size 1000 to 60000
  3877. Sent w size 1000 to 61000
  3878. Sent w size 1000 to 62000
  3879. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3880. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3881. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3882. finished phase 2 w possible port: 1
  3883. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3885. 1
  3886. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3887. Filled up all those ports and finished at: 1
  3888. Finished port fill at 2020-09-06 05:52:05
  3889. Starting port fill at 2020-09-06 05:53:01
  3890. Using tun src ip: 10.8.0.10
  3891. Filling up vpn port range from 42000 to 62000..
  3892. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3894. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3895. Sent w size 1000 to 43000
  3896. Sent w size 1000 to 44000
  3897. Sent w size 1000 to 45000
  3898. Sent w size 1000 to 46000
  3899. Sent w size 1000 to 47000
  3900. Sent w size 1000 to 48000
  3901. Sent w size 1000 to 49000
  3902. Sent w size 1000 to 50000
  3903. Sent w size 1000 to 51000
  3904. Sent w size 1000 to 52000
  3905. Sent w size 1000 to 53000
  3906. Sent w size 1000 to 54000
  3907. Sent w size 1000 to 55000
  3908. Sent w size 1000 to 56000
  3909. Sent w size 1000 to 57000
  3910. Sent w size 1000 to 58000
  3911. Sent w size 1000 to 59000
  3912. Sent w size 1000 to 60000
  3913. Sent w size 1000 to 61000
  3914. Sent w size 1000 to 62000
  3915. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3916. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3918. finished phase 2 w possible port: 1
  3919. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3921. 1
  3922. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3923. Filled up all those ports and finished at: 1
  3924. Finished port fill at 2020-09-06 05:53:04
  3925. Starting port fill at 2020-09-06 05:54:01
  3926. Using tun src ip: 10.8.0.10
  3927. Filling up vpn port range from 42000 to 62000..
  3928. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3930. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3931. Sent w size 1000 to 43000
  3932. Sent w size 1000 to 44000
  3933. Sent w size 1000 to 45000
  3934. Sent w size 1000 to 46000
  3935. Sent w size 1000 to 47000
  3936. Sent w size 1000 to 48000
  3937. Sent w size 1000 to 49000
  3938. Sent w size 1000 to 50000
  3939. Sent w size 1000 to 51000
  3940. Sent w size 1000 to 52000
  3941. Sent w size 1000 to 53000
  3942. Sent w size 1000 to 54000
  3943. Sent w size 1000 to 55000
  3944. Sent w size 1000 to 56000
  3945. Sent w size 1000 to 57000
  3946. Sent w size 1000 to 58000
  3947. Sent w size 1000 to 59000
  3948. Sent w size 1000 to 60000
  3949. Sent w size 1000 to 61000
  3950. Sent w size 1000 to 62000
  3951. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3952. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3953. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3954. finished phase 2 w possible port: 1
  3955. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3956. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3957. 1
  3958. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3959. Filled up all those ports and finished at: 1
  3960. Finished port fill at 2020-09-06 05:54:04
  3961. Starting port fill at 2020-09-06 05:55:01
  3962. Using tun src ip: 10.8.0.10
  3963. Filling up vpn port range from 42000 to 62000..
  3964. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3966. we server? : 0spreading the port range from 42000 to 62000 with udps..
  3967. Sent w size 1000 to 43000
  3968. Sent w size 1000 to 44000
  3969. Sent w size 1000 to 45000
  3970. Sent w size 1000 to 46000
  3971. Sent w size 1000 to 47000
  3972. Sent w size 1000 to 48000
  3973. Sent w size 1000 to 49000
  3974. Sent w size 1000 to 50000
  3975. Sent w size 1000 to 51000
  3976. Sent w size 1000 to 52000
  3977. Sent w size 1000 to 53000
  3978. Sent w size 1000 to 54000
  3979. Sent w size 1000 to 55000
  3980. Sent w size 1000 to 56000
  3981. Sent w size 1000 to 57000
  3982. Sent w size 1000 to 58000
  3983. Sent w size 1000 to 59000
  3984. Sent w size 1000 to 60000
  3985. Sent w size 1000 to 61000
  3986. Sent w size 1000 to 62000
  3987. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3988. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3989. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3990. finished phase 2 w possible port: 1
  3991. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3992. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3993. 1
  3994. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  3995. Filled up all those ports and finished at: 1
  3996. Finished port fill at 2020-09-06 05:55:05
  3997. Starting port fill at 2020-09-06 05:56:01
  3998. Using tun src ip: 10.8.0.10
  3999. Filling up vpn port range from 42000 to 62000..
  4000. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4002. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4003. Sent w size 1000 to 43000
  4004. Sent w size 1000 to 44000
  4005. Sent w size 1000 to 45000
  4006. Sent w size 1000 to 46000
  4007. Sent w size 1000 to 47000
  4008. Sent w size 1000 to 48000
  4009. Sent w size 1000 to 49000
  4010. Sent w size 1000 to 50000
  4011. Sent w size 1000 to 51000
  4012. Sent w size 1000 to 52000
  4013. Sent w size 1000 to 53000
  4014. Sent w size 1000 to 54000
  4015. Sent w size 1000 to 55000
  4016. Sent w size 1000 to 56000
  4017. Sent w size 1000 to 57000
  4018. Sent w size 1000 to 58000
  4019. Sent w size 1000 to 59000
  4020. Sent w size 1000 to 60000
  4021. Sent w size 1000 to 61000
  4022. Sent w size 1000 to 62000
  4023. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4024. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4025. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4026. finished phase 2 w possible port: 1
  4027. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4028. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4029. 1
  4030. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4031. Filled up all those ports and finished at: 1
  4032. Finished port fill at 2020-09-06 05:56:05
  4033. Starting port fill at 2020-09-06 05:57:01
  4034. Using tun src ip: 10.8.0.10
  4035. Filling up vpn port range from 42000 to 62000..
  4036. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4038. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4039. Sent w size 1000 to 43000
  4040. Sent w size 1000 to 44000
  4041. Sent w size 1000 to 45000
  4042. Sent w size 1000 to 46000
  4043. Sent w size 1000 to 47000
  4044. Sent w size 1000 to 48000
  4045. Sent w size 1000 to 49000
  4046. Sent w size 1000 to 50000
  4047. Sent w size 1000 to 51000
  4048. Sent w size 1000 to 52000
  4049. Sent w size 1000 to 53000
  4050. Sent w size 1000 to 54000
  4051. Sent w size 1000 to 55000
  4052. Sent w size 1000 to 56000
  4053. Sent w size 1000 to 57000
  4054. Sent w size 1000 to 58000
  4055. Sent w size 1000 to 59000
  4056. Sent w size 1000 to 60000
  4057. Sent w size 1000 to 61000
  4058. Sent w size 1000 to 62000
  4059. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4060. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4062. finished phase 2 w possible port: 1
  4063. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4064. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4065. 1
  4066. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4067. Filled up all those ports and finished at: 1
  4068. Finished port fill at 2020-09-06 05:57:05
  4069. Starting port fill at 2020-09-06 05:58:01
  4070. Using tun src ip: 10.8.0.10
  4071. Filling up vpn port range from 42000 to 62000..
  4072. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4073. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4074. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4075. Sent w size 1000 to 43000
  4076. Sent w size 1000 to 44000
  4077. Sent w size 1000 to 45000
  4078. Sent w size 1000 to 46000
  4079. Sent w size 1000 to 47000
  4080. Sent w size 1000 to 48000
  4081. Sent w size 1000 to 49000
  4082. Sent w size 1000 to 50000
  4083. Sent w size 1000 to 51000
  4084. Sent w size 1000 to 52000
  4085. Sent w size 1000 to 53000
  4086. Sent w size 1000 to 54000
  4087. Sent w size 1000 to 55000
  4088. Sent w size 1000 to 56000
  4089. Sent w size 1000 to 57000
  4090. Sent w size 1000 to 58000
  4091. Sent w size 1000 to 59000
  4092. Sent w size 1000 to 60000
  4093. Sent w size 1000 to 61000
  4094. Sent w size 1000 to 62000
  4095. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4096. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4097. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4098. finished phase 2 w possible port: 1
  4099. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4100. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4101. 1
  4102. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4103. Filled up all those ports and finished at: 1
  4104. Finished port fill at 2020-09-06 05:58:05
  4105. Starting port fill at 2020-09-06 05:59:01
  4106. Using tun src ip: 10.8.0.10
  4107. Filling up vpn port range from 42000 to 62000..
  4108. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4110. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4111. Sent w size 1000 to 43000
  4112. Sent w size 1000 to 44000
  4113. Sent w size 1000 to 45000
  4114. Sent w size 1000 to 46000
  4115. Sent w size 1000 to 47000
  4116. Sent w size 1000 to 48000
  4117. Sent w size 1000 to 49000
  4118. Sent w size 1000 to 50000
  4119. Sent w size 1000 to 51000
  4120. Sent w size 1000 to 52000
  4121. Sent w size 1000 to 53000
  4122. Sent w size 1000 to 54000
  4123. Sent w size 1000 to 55000
  4124. Sent w size 1000 to 56000
  4125. Sent w size 1000 to 57000
  4126. Sent w size 1000 to 58000
  4127. Sent w size 1000 to 59000
  4128. Sent w size 1000 to 60000
  4129. Sent w size 1000 to 61000
  4130. Sent w size 1000 to 62000
  4131. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4132. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4134. finished phase 2 w possible port: 1
  4135. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4136. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4137. 1
  4138. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4139. Filled up all those ports and finished at: 1
  4140. Finished port fill at 2020-09-06 05:59:05
  4141. Starting port fill at 2020-09-06 06:00:01
  4142. Using tun src ip: 10.8.0.10
  4143. Filling up vpn port range from 42000 to 62000..
  4144. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4145. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4146. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4147. Sent w size 1000 to 43000
  4148. Sent w size 1000 to 44000
  4149. Sent w size 1000 to 45000
  4150. Sent w size 1000 to 46000
  4151. Sent w size 1000 to 47000
  4152. Sent w size 1000 to 48000
  4153. Sent w size 1000 to 49000
  4154. Sent w size 1000 to 50000
  4155. Sent w size 1000 to 51000
  4156. Sent w size 1000 to 52000
  4157. Sent w size 1000 to 53000
  4158. Sent w size 1000 to 54000
  4159. Sent w size 1000 to 55000
  4160. Sent w size 1000 to 56000
  4161. Sent w size 1000 to 57000
  4162. Sent w size 1000 to 58000
  4163. Sent w size 1000 to 59000
  4164. Sent w size 1000 to 60000
  4165. Sent w size 1000 to 61000
  4166. Sent w size 1000 to 62000
  4167. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4168. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4169. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4170. finished phase 2 w possible port: 1
  4171. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4172. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4173. 1
  4174. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4175. Filled up all those ports and finished at: 1
  4176. Finished port fill at 2020-09-06 06:00:05
  4177. Starting port fill at 2020-09-06 06:01:02
  4178. Using tun src ip: 10.8.0.10
  4179. Filling up vpn port range from 42000 to 62000..
  4180. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4181. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4182. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4183. Sent w size 1000 to 43000
  4184. Sent w size 1000 to 44000
  4185. Sent w size 1000 to 45000
  4186. Sent w size 1000 to 46000
  4187. Sent w size 1000 to 47000
  4188. Sent w size 1000 to 48000
  4189. Sent w size 1000 to 49000
  4190. Sent w size 1000 to 50000
  4191. Sent w size 1000 to 51000
  4192. Sent w size 1000 to 52000
  4193. Sent w size 1000 to 53000
  4194. Sent w size 1000 to 54000
  4195. Sent w size 1000 to 55000
  4196. Sent w size 1000 to 56000
  4197. Sent w size 1000 to 57000
  4198. Sent w size 1000 to 58000
  4199. Sent w size 1000 to 59000
  4200. Sent w size 1000 to 60000
  4201. Sent w size 1000 to 61000
  4202. Sent w size 1000 to 62000
  4203. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4206. finished phase 2 w possible port: 1
  4207. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4208. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4209. 1
  4210. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4211. Filled up all those ports and finished at: 1
  4212. Finished port fill at 2020-09-06 06:01:05
  4213. Starting port fill at 2020-09-06 06:02:01
  4214. Using tun src ip: 10.8.0.10
  4215. Filling up vpn port range from 42000 to 62000..
  4216. Finished port fill at 2020-09-06 06:02:06
  4217. Starting port fill at 2020-09-06 06:03:01
  4218. Using tun src ip: 10.8.0.10
  4219. Filling up vpn port range from 42000 to 62000..
  4220. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4221. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4222. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4223. Sent w size 1000 to 43000
  4224. Sent w size 1000 to 44000
  4225. Sent w size 1000 to 45000
  4226. Sent w size 1000 to 46000
  4227. Sent w size 1000 to 47000
  4228. Sent w size 1000 to 48000
  4229. Sent w size 1000 to 49000
  4230. Sent w size 1000 to 50000
  4231. Sent w size 1000 to 51000
  4232. Sent w size 1000 to 52000
  4233. Sent w size 1000 to 53000
  4234. Sent w size 1000 to 54000
  4235. Sent w size 1000 to 55000
  4236. Sent w size 1000 to 56000
  4237. Sent w size 1000 to 57000
  4238. Sent w size 1000 to 58000
  4239. Sent w size 1000 to 59000
  4240. Sent w size 1000 to 60000
  4241. Sent w size 1000 to 61000
  4242. Sent w size 1000 to 62000
  4243. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4244. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4246. finished phase 2 w possible port: 1
  4247. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4248. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4249. 1
  4250. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4251. Filled up all those ports and finished at: 1
  4252. Finished port fill at 2020-09-06 06:03:05
  4253. Starting port fill at 2020-09-06 06:04:01
  4254. Using tun src ip: 10.8.0.10
  4255. Filling up vpn port range from 42000 to 62000..
  4256. Finished port fill at 2020-09-06 06:04:06
  4257. Starting port fill at 2020-09-06 06:05:01
  4258. Using tun src ip: 10.8.0.10
  4259. Filling up vpn port range from 42000 to 62000..
  4260. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4261. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4262. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4263. Sent w size 1000 to 43000
  4264. Sent w size 1000 to 44000
  4265. Sent w size 1000 to 45000
  4266. Sent w size 1000 to 46000
  4267. Sent w size 1000 to 47000
  4268. Sent w size 1000 to 48000
  4269. Sent w size 1000 to 49000
  4270. Sent w size 1000 to 50000
  4271. Sent w size 1000 to 51000
  4272. Sent w size 1000 to 52000
  4273. Sent w size 1000 to 53000
  4274. Sent w size 1000 to 54000
  4275. Sent w size 1000 to 55000
  4276. Sent w size 1000 to 56000
  4277. Sent w size 1000 to 57000
  4278. Sent w size 1000 to 58000
  4279. Sent w size 1000 to 59000
  4280. Sent w size 1000 to 60000
  4281. Sent w size 1000 to 61000
  4282. Sent w size 1000 to 62000
  4283. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4284. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4286. finished phase 2 w possible port: 1
  4287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4289. 1
  4290. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4291. Filled up all those ports and finished at: 1
  4292. Finished port fill at 2020-09-06 06:05:05
  4293. Starting port fill at 2020-09-06 06:06:01
  4294. Using tun src ip: 10.8.0.10
  4295. Filling up vpn port range from 42000 to 62000..
  4296. Finished port fill at 2020-09-06 06:06:06
  4297. Starting port fill at 2020-09-06 06:07:01
  4298. Using tun src ip: 10.8.0.10
  4299. Filling up vpn port range from 42000 to 62000..
  4300. Finished port fill at 2020-09-06 06:07:06
  4301. Starting port fill at 2020-09-06 06:08:01
  4302. Using tun src ip: 10.8.0.10
  4303. Filling up vpn port range from 42000 to 62000..
  4304. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4305. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4306. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4307. Sent w size 1000 to 43000
  4308. Sent w size 1000 to 44000
  4309. Sent w size 1000 to 45000
  4310. Sent w size 1000 to 46000
  4311. Sent w size 1000 to 47000
  4312. Sent w size 1000 to 48000
  4313. Sent w size 1000 to 49000
  4314. Sent w size 1000 to 50000
  4315. Sent w size 1000 to 51000
  4316. Sent w size 1000 to 52000
  4317. Sent w size 1000 to 53000
  4318. Sent w size 1000 to 54000
  4319. Sent w size 1000 to 55000
  4320. Sent w size 1000 to 56000
  4321. Sent w size 1000 to 57000
  4322. Sent w size 1000 to 58000
  4323. Sent w size 1000 to 59000
  4324. Sent w size 1000 to 60000
  4325. Sent w size 1000 to 61000
  4326. Sent w size 1000 to 62000
  4327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4329. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4330. finished phase 2 w possible port: 1
  4331. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4332. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4333. 1
  4334. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4335. Filled up all those ports and finished at: 1
  4336. Finished port fill at 2020-09-06 06:08:05
  4337. Starting port fill at 2020-09-06 06:09:01
  4338. Using tun src ip: 10.8.0.10
  4339. Filling up vpn port range from 42000 to 62000..
  4340. Finished port fill at 2020-09-06 06:09:06
  4341. Starting port fill at 2020-09-06 06:10:01
  4342. Using tun src ip: 10.8.0.10
  4343. Filling up vpn port range from 42000 to 62000..
  4344. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4346. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4347. Sent w size 1000 to 43000
  4348. Sent w size 1000 to 44000
  4349. Sent w size 1000 to 45000
  4350. Sent w size 1000 to 46000
  4351. Sent w size 1000 to 47000
  4352. Sent w size 1000 to 48000
  4353. Sent w size 1000 to 49000
  4354. Sent w size 1000 to 50000
  4355. Sent w size 1000 to 51000
  4356. Sent w size 1000 to 52000
  4357. Sent w size 1000 to 53000
  4358. Sent w size 1000 to 54000
  4359. Sent w size 1000 to 55000
  4360. Sent w size 1000 to 56000
  4361. Sent w size 1000 to 57000
  4362. Sent w size 1000 to 58000
  4363. Sent w size 1000 to 59000
  4364. Sent w size 1000 to 60000
  4365. Sent w size 1000 to 61000
  4366. Sent w size 1000 to 62000
  4367. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4368. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4369. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4370. finished phase 2 w possible port: 1
  4371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4373. 1
  4374. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4375. Filled up all those ports and finished at: 1
  4376. Finished port fill at 2020-09-06 06:10:06
  4377. Starting port fill at 2020-09-06 06:11:01
  4378. Using tun src ip: 10.8.0.10
  4379. Filling up vpn port range from 42000 to 62000..
  4380. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4382. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4383. Sent w size 1000 to 43000
  4384. Sent w size 1000 to 44000
  4385. Sent w size 1000 to 45000
  4386. Sent w size 1000 to 46000
  4387. Sent w size 1000 to 47000
  4388. Sent w size 1000 to 48000
  4389. Sent w size 1000 to 49000
  4390. Sent w size 1000 to 50000
  4391. Sent w size 1000 to 51000
  4392. Sent w size 1000 to 52000
  4393. Sent w size 1000 to 53000
  4394. Sent w size 1000 to 54000
  4395. Sent w size 1000 to 55000
  4396. Sent w size 1000 to 56000
  4397. Sent w size 1000 to 57000
  4398. Sent w size 1000 to 58000
  4399. Sent w size 1000 to 59000
  4400. Sent w size 1000 to 60000
  4401. Sent w size 1000 to 61000
  4402. Sent w size 1000 to 62000
  4403. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4404. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4405. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4406. finished phase 2 w possible port: 1
  4407. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4408. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4409. 1
  4410. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4411. Filled up all those ports and finished at: 1
  4412. Finished port fill at 2020-09-06 06:11:05
  4413. Starting port fill at 2020-09-06 06:12:01
  4414. Using tun src ip: 10.8.0.10
  4415. Filling up vpn port range from 42000 to 62000..
  4416. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4417. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4418. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4419. Sent w size 1000 to 43000
  4420. Sent w size 1000 to 44000
  4421. Sent w size 1000 to 45000
  4422. Sent w size 1000 to 46000
  4423. Sent w size 1000 to 47000
  4424. Sent w size 1000 to 48000
  4425. Sent w size 1000 to 49000
  4426. Sent w size 1000 to 50000
  4427. Sent w size 1000 to 51000
  4428. Sent w size 1000 to 52000
  4429. Sent w size 1000 to 53000
  4430. Sent w size 1000 to 54000
  4431. Sent w size 1000 to 55000
  4432. Sent w size 1000 to 56000
  4433. Sent w size 1000 to 57000
  4434. Sent w size 1000 to 58000
  4435. Sent w size 1000 to 59000
  4436. Sent w size 1000 to 60000
  4437. Sent w size 1000 to 61000
  4438. Sent w size 1000 to 62000
  4439. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4440. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4441. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4442. finished phase 2 w possible port: 1
  4443. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4444. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4445. 1
  4446. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4447. Filled up all those ports and finished at: 1
  4448. Finished port fill at 2020-09-06 06:12:05
  4449. Starting port fill at 2020-09-06 06:13:01
  4450. Using tun src ip: 10.8.0.10
  4451. Filling up vpn port range from 42000 to 62000..
  4452. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4454. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4455. Sent w size 1000 to 43000
  4456. Sent w size 1000 to 44000
  4457. Sent w size 1000 to 45000
  4458. Sent w size 1000 to 46000
  4459. Sent w size 1000 to 47000
  4460. Sent w size 1000 to 48000
  4461. Sent w size 1000 to 49000
  4462. Sent w size 1000 to 50000
  4463. Sent w size 1000 to 51000
  4464. Sent w size 1000 to 52000
  4465. Sent w size 1000 to 53000
  4466. Sent w size 1000 to 54000
  4467. Sent w size 1000 to 55000
  4468. Sent w size 1000 to 56000
  4469. Sent w size 1000 to 57000
  4470. Sent w size 1000 to 58000
  4471. Sent w size 1000 to 59000
  4472. Sent w size 1000 to 60000
  4473. Sent w size 1000 to 61000
  4474. Sent w size 1000 to 62000
  4475. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4477. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4478. finished phase 2 w possible port: 1
  4479. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4480. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4481. 1
  4482. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4483. Filled up all those ports and finished at: 1
  4484. Finished port fill at 2020-09-06 06:13:06
  4485. Starting port fill at 2020-09-06 06:14:01
  4486. Using tun src ip: 10.8.0.10
  4487. Filling up vpn port range from 42000 to 62000..
  4488. Finished port fill at 2020-09-06 06:14:07
  4489. Starting port fill at 2020-09-06 06:15:01
  4490. Using tun src ip: 10.8.0.10
  4491. Filling up vpn port range from 42000 to 62000..
  4492. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4493. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4494. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4495. Sent w size 1000 to 43000
  4496. Sent w size 1000 to 44000
  4497. Sent w size 1000 to 45000
  4498. Sent w size 1000 to 46000
  4499. Sent w size 1000 to 47000
  4500. Sent w size 1000 to 48000
  4501. Sent w size 1000 to 49000
  4502. Sent w size 1000 to 50000
  4503. Sent w size 1000 to 51000
  4504. Sent w size 1000 to 52000
  4505. Sent w size 1000 to 53000
  4506. Sent w size 1000 to 54000
  4507. Sent w size 1000 to 55000
  4508. Sent w size 1000 to 56000
  4509. Sent w size 1000 to 57000
  4510. Sent w size 1000 to 58000
  4511. Sent w size 1000 to 59000
  4512. Sent w size 1000 to 60000
  4513. Sent w size 1000 to 61000
  4514. Sent w size 1000 to 62000
  4515. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4516. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4517. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4518. finished phase 2 w possible port: 1
  4519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4521. 1
  4522. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4523. Filled up all those ports and finished at: 1
  4524. Finished port fill at 2020-09-06 06:15:04
  4525. Starting port fill at 2020-09-06 06:16:01
  4526. Using tun src ip: 10.8.0.10
  4527. Filling up vpn port range from 42000 to 62000..
  4528. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4529. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4530. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4531. Sent w size 1000 to 43000
  4532. Sent w size 1000 to 44000
  4533. Sent w size 1000 to 45000
  4534. Sent w size 1000 to 46000
  4535. Sent w size 1000 to 47000
  4536. Sent w size 1000 to 48000
  4537. Sent w size 1000 to 49000
  4538. Sent w size 1000 to 50000
  4539. Sent w size 1000 to 51000
  4540. Sent w size 1000 to 52000
  4541. Sent w size 1000 to 53000
  4542. Sent w size 1000 to 54000
  4543. Sent w size 1000 to 55000
  4544. Sent w size 1000 to 56000
  4545. Sent w size 1000 to 57000
  4546. Sent w size 1000 to 58000
  4547. Sent w size 1000 to 59000
  4548. Sent w size 1000 to 60000
  4549. Sent w size 1000 to 61000
  4550. Sent w size 1000 to 62000
  4551. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4552. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4553. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4554. finished phase 2 w possible port: 1
  4555. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4557. 1
  4558. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4559. Filled up all those ports and finished at: 1
  4560. Finished port fill at 2020-09-06 06:16:06
  4561. Starting port fill at 2020-09-06 06:17:01
  4562. Using tun src ip: 10.8.0.10
  4563. Filling up vpn port range from 42000 to 62000..
  4564. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4565. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4566. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4567. Sent w size 1000 to 43000
  4568. Sent w size 1000 to 44000
  4569. Sent w size 1000 to 45000
  4570. Sent w size 1000 to 46000
  4571. Sent w size 1000 to 47000
  4572. Sent w size 1000 to 48000
  4573. Sent w size 1000 to 49000
  4574. Sent w size 1000 to 50000
  4575. Sent w size 1000 to 51000
  4576. Sent w size 1000 to 52000
  4577. Sent w size 1000 to 53000
  4578. Sent w size 1000 to 54000
  4579. Sent w size 1000 to 55000
  4580. Sent w size 1000 to 56000
  4581. Sent w size 1000 to 57000
  4582. Sent w size 1000 to 58000
  4583. Sent w size 1000 to 59000
  4584. Sent w size 1000 to 60000
  4585. Sent w size 1000 to 61000
  4586. Sent w size 1000 to 62000
  4587. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4588. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4589. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4590. finished phase 2 w possible port: 1
  4591. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4592. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4593. 1
  4594. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4595. Filled up all those ports and finished at: 1
  4596. Finished port fill at 2020-09-06 06:17:05
  4597. Starting port fill at 2020-09-06 06:18:01
  4598. Using tun src ip: 10.8.0.10
  4599. Filling up vpn port range from 42000 to 62000..
  4600. Finished port fill at 2020-09-06 06:18:07
  4601. Starting port fill at 2020-09-06 06:19:01
  4602. Using tun src ip: 10.8.0.10
  4603. Filling up vpn port range from 42000 to 62000..
  4604. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4605. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4606. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4607. Sent w size 1000 to 43000
  4608. Sent w size 1000 to 44000
  4609. Sent w size 1000 to 45000
  4610. Sent w size 1000 to 46000
  4611. Sent w size 1000 to 47000
  4612. Sent w size 1000 to 48000
  4613. Sent w size 1000 to 49000
  4614. Sent w size 1000 to 50000
  4615. Sent w size 1000 to 51000
  4616. Sent w size 1000 to 52000
  4617. Sent w size 1000 to 53000
  4618. Sent w size 1000 to 54000
  4619. Sent w size 1000 to 55000
  4620. Sent w size 1000 to 56000
  4621. Sent w size 1000 to 57000
  4622. Sent w size 1000 to 58000
  4623. Sent w size 1000 to 59000
  4624. Sent w size 1000 to 60000
  4625. Sent w size 1000 to 61000
  4626. Sent w size 1000 to 62000
  4627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4630. finished phase 2 w possible port: 1
  4631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4633. 1
  4634. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4635. Filled up all those ports and finished at: 1
  4636. Finished port fill at 2020-09-06 06:19:07
  4637. Starting port fill at 2020-09-06 06:20:01
  4638. Using tun src ip: 10.8.0.10
  4639. Filling up vpn port range from 42000 to 62000..
  4640. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4641. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4642. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4643. Sent w size 1000 to 43000
  4644. Sent w size 1000 to 44000
  4645. Sent w size 1000 to 45000
  4646. Sent w size 1000 to 46000
  4647. Sent w size 1000 to 47000
  4648. Sent w size 1000 to 48000
  4649. Sent w size 1000 to 49000
  4650. Sent w size 1000 to 50000
  4651. Sent w size 1000 to 51000
  4652. Sent w size 1000 to 52000
  4653. Sent w size 1000 to 53000
  4654. Sent w size 1000 to 54000
  4655. Sent w size 1000 to 55000
  4656. Sent w size 1000 to 56000
  4657. Sent w size 1000 to 57000
  4658. Sent w size 1000 to 58000
  4659. Sent w size 1000 to 59000
  4660. Sent w size 1000 to 60000
  4661. Sent w size 1000 to 61000
  4662. Sent w size 1000 to 62000
  4663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4666. finished phase 2 w possible port: 1
  4667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4669. 1
  4670. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4671. Filled up all those ports and finished at: 1
  4672. Finished port fill at 2020-09-06 06:20:05
  4673. Starting port fill at 2020-09-06 06:21:01
  4674. Using tun src ip: 10.8.0.10
  4675. Filling up vpn port range from 42000 to 62000..
  4676. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4677. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4678. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4679. Sent w size 1000 to 43000
  4680. Sent w size 1000 to 44000
  4681. Sent w size 1000 to 45000
  4682. Sent w size 1000 to 46000
  4683. Sent w size 1000 to 47000
  4684. Sent w size 1000 to 48000
  4685. Sent w size 1000 to 49000
  4686. Sent w size 1000 to 50000
  4687. Sent w size 1000 to 51000
  4688. Sent w size 1000 to 52000
  4689. Sent w size 1000 to 53000
  4690. Sent w size 1000 to 54000
  4691. Sent w size 1000 to 55000
  4692. Sent w size 1000 to 56000
  4693. Sent w size 1000 to 57000
  4694. Sent w size 1000 to 58000
  4695. Sent w size 1000 to 59000
  4696. Sent w size 1000 to 60000
  4697. Sent w size 1000 to 61000
  4698. Sent w size 1000 to 62000
  4699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4702. finished phase 2 w possible port: 1
  4703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4705. 1
  4706. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4707. Filled up all those ports and finished at: 1
  4708. Finished port fill at 2020-09-06 06:21:04
  4709. Starting port fill at 2020-09-06 06:22:01
  4710. Using tun src ip: 10.8.0.10
  4711. Filling up vpn port range from 42000 to 62000..
  4712. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4714. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4715. Sent w size 1000 to 43000
  4716. Sent w size 1000 to 44000
  4717. Sent w size 1000 to 45000
  4718. Sent w size 1000 to 46000
  4719. Sent w size 1000 to 47000
  4720. Sent w size 1000 to 48000
  4721. Sent w size 1000 to 49000
  4722. Sent w size 1000 to 50000
  4723. Sent w size 1000 to 51000
  4724. Sent w size 1000 to 52000
  4725. Sent w size 1000 to 53000
  4726. Sent w size 1000 to 54000
  4727. Sent w size 1000 to 55000
  4728. Sent w size 1000 to 56000
  4729. Sent w size 1000 to 57000
  4730. Sent w size 1000 to 58000
  4731. Sent w size 1000 to 59000
  4732. Sent w size 1000 to 60000
  4733. Sent w size 1000 to 61000
  4734. Sent w size 1000 to 62000
  4735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4738. finished phase 2 w possible port: 1
  4739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4741. 1
  4742. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4743. Filled up all those ports and finished at: 1
  4744. Finished port fill at 2020-09-06 06:22:04
  4745. Starting port fill at 2020-09-06 06:23:01
  4746. Using tun src ip: 10.8.0.10
  4747. Filling up vpn port range from 42000 to 62000..
  4748. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4750. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4751. Sent w size 1000 to 43000
  4752. Sent w size 1000 to 44000
  4753. Sent w size 1000 to 45000
  4754. Sent w size 1000 to 46000
  4755. Sent w size 1000 to 47000
  4756. Sent w size 1000 to 48000
  4757. Sent w size 1000 to 49000
  4758. Sent w size 1000 to 50000
  4759. Sent w size 1000 to 51000
  4760. Sent w size 1000 to 52000
  4761. Sent w size 1000 to 53000
  4762. Sent w size 1000 to 54000
  4763. Sent w size 1000 to 55000
  4764. Sent w size 1000 to 56000
  4765. Sent w size 1000 to 57000
  4766. Sent w size 1000 to 58000
  4767. Sent w size 1000 to 59000
  4768. Sent w size 1000 to 60000
  4769. Sent w size 1000 to 61000
  4770. Sent w size 1000 to 62000
  4771. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4772. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4774. finished phase 2 w possible port: 1
  4775. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4776. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4777. 1
  4778. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4779. Filled up all those ports and finished at: 1
  4780. Finished port fill at 2020-09-06 06:23:04
  4781. Starting port fill at 2020-09-06 06:24:01
  4782. Using tun src ip: 10.8.0.10
  4783. Filling up vpn port range from 42000 to 62000..
  4784. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4786. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4787. Sent w size 1000 to 43000
  4788. Sent w size 1000 to 44000
  4789. Sent w size 1000 to 45000
  4790. Sent w size 1000 to 46000
  4791. Sent w size 1000 to 47000
  4792. Sent w size 1000 to 48000
  4793. Sent w size 1000 to 49000
  4794. Sent w size 1000 to 50000
  4795. Sent w size 1000 to 51000
  4796. Sent w size 1000 to 52000
  4797. Sent w size 1000 to 53000
  4798. Sent w size 1000 to 54000
  4799. Sent w size 1000 to 55000
  4800. Sent w size 1000 to 56000
  4801. Sent w size 1000 to 57000
  4802. Sent w size 1000 to 58000
  4803. Sent w size 1000 to 59000
  4804. Sent w size 1000 to 60000
  4805. Sent w size 1000 to 61000
  4806. Sent w size 1000 to 62000
  4807. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4808. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4810. finished phase 2 w possible port: 1
  4811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4813. 1
  4814. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4815. Filled up all those ports and finished at: 1
  4816. Finished port fill at 2020-09-06 06:24:04
  4817. Starting port fill at 2020-09-06 06:25:01
  4818. Using tun src ip: 10.8.0.10
  4819. Filling up vpn port range from 42000 to 62000..
  4820. Finished port fill at 2020-09-06 06:25:06
  4821. Starting port fill at 2020-09-06 06:26:01
  4822. Using tun src ip: 10.8.0.10
  4823. Filling up vpn port range from 42000 to 62000..
  4824. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4826. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4827. Sent w size 1000 to 43000
  4828. Sent w size 1000 to 44000
  4829. Sent w size 1000 to 45000
  4830. Sent w size 1000 to 46000
  4831. Sent w size 1000 to 47000
  4832. Sent w size 1000 to 48000
  4833. Sent w size 1000 to 49000
  4834. Sent w size 1000 to 50000
  4835. Sent w size 1000 to 51000
  4836. Sent w size 1000 to 52000
  4837. Sent w size 1000 to 53000
  4838. Sent w size 1000 to 54000
  4839. Sent w size 1000 to 55000
  4840. Sent w size 1000 to 56000
  4841. Sent w size 1000 to 57000
  4842. Sent w size 1000 to 58000
  4843. Sent w size 1000 to 59000
  4844. Sent w size 1000 to 60000
  4845. Sent w size 1000 to 61000
  4846. Sent w size 1000 to 62000
  4847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4850. finished phase 2 w possible port: 1
  4851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4853. 1
  4854. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4855. Filled up all those ports and finished at: 1
  4856. Finished port fill at 2020-09-06 06:26:05
  4857. Starting port fill at 2020-09-06 06:27:01
  4858. Using tun src ip: 10.8.0.10
  4859. Filling up vpn port range from 42000 to 62000..
  4860. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4862. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4863. Sent w size 1000 to 43000
  4864. Sent w size 1000 to 44000
  4865. Sent w size 1000 to 45000
  4866. Sent w size 1000 to 46000
  4867. Sent w size 1000 to 47000
  4868. Sent w size 1000 to 48000
  4869. Sent w size 1000 to 49000
  4870. Sent w size 1000 to 50000
  4871. Sent w size 1000 to 51000
  4872. Sent w size 1000 to 52000
  4873. Sent w size 1000 to 53000
  4874. Sent w size 1000 to 54000
  4875. Sent w size 1000 to 55000
  4876. Sent w size 1000 to 56000
  4877. Sent w size 1000 to 57000
  4878. Sent w size 1000 to 58000
  4879. Sent w size 1000 to 59000
  4880. Sent w size 1000 to 60000
  4881. Sent w size 1000 to 61000
  4882. Sent w size 1000 to 62000
  4883. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4886. finished phase 2 w possible port: 1
  4887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4889. 1
  4890. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4891. Filled up all those ports and finished at: 1
  4892. Finished port fill at 2020-09-06 06:27:04
  4893. Starting port fill at 2020-09-06 06:28:01
  4894. Using tun src ip: 10.8.0.10
  4895. Filling up vpn port range from 42000 to 62000..
  4896. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4897. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4898. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4899. Sent w size 1000 to 43000
  4900. Sent w size 1000 to 44000
  4901. Sent w size 1000 to 45000
  4902. Sent w size 1000 to 46000
  4903. Sent w size 1000 to 47000
  4904. Sent w size 1000 to 48000
  4905. Sent w size 1000 to 49000
  4906. Sent w size 1000 to 50000
  4907. Sent w size 1000 to 51000
  4908. Sent w size 1000 to 52000
  4909. Sent w size 1000 to 53000
  4910. Sent w size 1000 to 54000
  4911. Sent w size 1000 to 55000
  4912. Sent w size 1000 to 56000
  4913. Sent w size 1000 to 57000
  4914. Sent w size 1000 to 58000
  4915. Sent w size 1000 to 59000
  4916. Sent w size 1000 to 60000
  4917. Sent w size 1000 to 61000
  4918. Sent w size 1000 to 62000
  4919. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4921. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4922. finished phase 2 w possible port: 1
  4923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4925. 1
  4926. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4927. Filled up all those ports and finished at: 1
  4928. Finished port fill at 2020-09-06 06:28:06
  4929. Starting port fill at 2020-09-06 06:29:01
  4930. Using tun src ip: 10.8.0.10
  4931. Filling up vpn port range from 42000 to 62000..
  4932. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4933. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4934. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4935. Sent w size 1000 to 43000
  4936. Sent w size 1000 to 44000
  4937. Sent w size 1000 to 45000
  4938. Sent w size 1000 to 46000
  4939. Sent w size 1000 to 47000
  4940. Sent w size 1000 to 48000
  4941. Sent w size 1000 to 49000
  4942. Sent w size 1000 to 50000
  4943. Sent w size 1000 to 51000
  4944. Sent w size 1000 to 52000
  4945. Sent w size 1000 to 53000
  4946. Sent w size 1000 to 54000
  4947. Sent w size 1000 to 55000
  4948. Sent w size 1000 to 56000
  4949. Sent w size 1000 to 57000
  4950. Sent w size 1000 to 58000
  4951. Sent w size 1000 to 59000
  4952. Sent w size 1000 to 60000
  4953. Sent w size 1000 to 61000
  4954. Sent w size 1000 to 62000
  4955. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4956. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4957. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4958. finished phase 2 w possible port: 1
  4959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4961. 1
  4962. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4963. Filled up all those ports and finished at: 1
  4964. Finished port fill at 2020-09-06 06:29:05
  4965. Starting port fill at 2020-09-06 06:30:01
  4966. Using tun src ip: 10.8.0.10
  4967. Filling up vpn port range from 42000 to 62000..
  4968. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4969. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4970. we server? : 0spreading the port range from 42000 to 62000 with udps..
  4971. Sent w size 1000 to 43000
  4972. Sent w size 1000 to 44000
  4973. Sent w size 1000 to 45000
  4974. Sent w size 1000 to 46000
  4975. Sent w size 1000 to 47000
  4976. Sent w size 1000 to 48000
  4977. Sent w size 1000 to 49000
  4978. Sent w size 1000 to 50000
  4979. Sent w size 1000 to 51000
  4980. Sent w size 1000 to 52000
  4981. Sent w size 1000 to 53000
  4982. Sent w size 1000 to 54000
  4983. Sent w size 1000 to 55000
  4984. Sent w size 1000 to 56000
  4985. Sent w size 1000 to 57000
  4986. Sent w size 1000 to 58000
  4987. Sent w size 1000 to 59000
  4988. Sent w size 1000 to 60000
  4989. Sent w size 1000 to 61000
  4990. Sent w size 1000 to 62000
  4991. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4992. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4993. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4994. finished phase 2 w possible port: 1
  4995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4997. 1
  4998. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  4999. Filled up all those ports and finished at: 1
  5000. Finished port fill at 2020-09-06 06:30:04
  5001. Starting port fill at 2020-09-06 06:31:01
  5002. Using tun src ip: 10.8.0.10
  5003. Filling up vpn port range from 42000 to 62000..
  5004. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5005. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5006. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5007. Sent w size 1000 to 43000
  5008. Sent w size 1000 to 44000
  5009. Sent w size 1000 to 45000
  5010. Sent w size 1000 to 46000
  5011. Sent w size 1000 to 47000
  5012. Sent w size 1000 to 48000
  5013. Sent w size 1000 to 49000
  5014. Sent w size 1000 to 50000
  5015. Sent w size 1000 to 51000
  5016. Sent w size 1000 to 52000
  5017. Sent w size 1000 to 53000
  5018. Sent w size 1000 to 54000
  5019. Sent w size 1000 to 55000
  5020. Sent w size 1000 to 56000
  5021. Sent w size 1000 to 57000
  5022. Sent w size 1000 to 58000
  5023. Sent w size 1000 to 59000
  5024. Sent w size 1000 to 60000
  5025. Sent w size 1000 to 61000
  5026. Sent w size 1000 to 62000
  5027. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5028. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5029. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5030. finished phase 2 w possible port: 1
  5031. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5032. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5033. 1
  5034. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5035. Filled up all those ports and finished at: 1
  5036. Finished port fill at 2020-09-06 06:31:05
  5037. Starting port fill at 2020-09-06 06:32:01
  5038. Using tun src ip: 10.8.0.10
  5039. Filling up vpn port range from 42000 to 62000..
  5040. Finished port fill at 2020-09-06 06:32:07
  5041. Starting port fill at 2020-09-06 06:33:01
  5042. Using tun src ip: 10.8.0.10
  5043. Filling up vpn port range from 42000 to 62000..
  5044. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5045. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5046. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5047. Sent w size 1000 to 43000
  5048. Sent w size 1000 to 44000
  5049. Sent w size 1000 to 45000
  5050. Sent w size 1000 to 46000
  5051. Sent w size 1000 to 47000
  5052. Sent w size 1000 to 48000
  5053. Sent w size 1000 to 49000
  5054. Sent w size 1000 to 50000
  5055. Sent w size 1000 to 51000
  5056. Sent w size 1000 to 52000
  5057. Sent w size 1000 to 53000
  5058. Sent w size 1000 to 54000
  5059. Sent w size 1000 to 55000
  5060. Sent w size 1000 to 56000
  5061. Sent w size 1000 to 57000
  5062. Sent w size 1000 to 58000
  5063. Sent w size 1000 to 59000
  5064. Sent w size 1000 to 60000
  5065. Sent w size 1000 to 61000
  5066. Sent w size 1000 to 62000
  5067. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5068. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5070. finished phase 2 w possible port: 1
  5071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5073. 1
  5074. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5075. Filled up all those ports and finished at: 1
  5076. Finished port fill at 2020-09-06 06:33:05
  5077. Starting port fill at 2020-09-06 06:34:01
  5078. Using tun src ip: 10.8.0.10
  5079. Filling up vpn port range from 42000 to 62000..
  5080. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5082. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5083. Sent w size 1000 to 43000
  5084. Sent w size 1000 to 44000
  5085. Sent w size 1000 to 45000
  5086. Sent w size 1000 to 46000
  5087. Sent w size 1000 to 47000
  5088. Sent w size 1000 to 48000
  5089. Sent w size 1000 to 49000
  5090. Sent w size 1000 to 50000
  5091. Sent w size 1000 to 51000
  5092. Sent w size 1000 to 52000
  5093. Sent w size 1000 to 53000
  5094. Sent w size 1000 to 54000
  5095. Sent w size 1000 to 55000
  5096. Sent w size 1000 to 56000
  5097. Sent w size 1000 to 57000
  5098. Sent w size 1000 to 58000
  5099. Sent w size 1000 to 59000
  5100. Sent w size 1000 to 60000
  5101. Sent w size 1000 to 61000
  5102. Sent w size 1000 to 62000
  5103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5104. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5106. finished phase 2 w possible port: 1
  5107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5109. 1
  5110. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5111. Filled up all those ports and finished at: 1
  5112. Finished port fill at 2020-09-06 06:34:04
  5113. Starting port fill at 2020-09-06 06:35:01
  5114. Using tun src ip: 10.8.0.10
  5115. Filling up vpn port range from 42000 to 62000..
  5116. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5118. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5119. Sent w size 1000 to 43000
  5120. Sent w size 1000 to 44000
  5121. Sent w size 1000 to 45000
  5122. Sent w size 1000 to 46000
  5123. Sent w size 1000 to 47000
  5124. Sent w size 1000 to 48000
  5125. Sent w size 1000 to 49000
  5126. Sent w size 1000 to 50000
  5127. Sent w size 1000 to 51000
  5128. Sent w size 1000 to 52000
  5129. Sent w size 1000 to 53000
  5130. Sent w size 1000 to 54000
  5131. Sent w size 1000 to 55000
  5132. Sent w size 1000 to 56000
  5133. Sent w size 1000 to 57000
  5134. Sent w size 1000 to 58000
  5135. Sent w size 1000 to 59000
  5136. Sent w size 1000 to 60000
  5137. Sent w size 1000 to 61000
  5138. Sent w size 1000 to 62000
  5139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5140. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5142. finished phase 2 w possible port: 1
  5143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5145. 1
  5146. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5147. Filled up all those ports and finished at: 1
  5148. Finished port fill at 2020-09-06 06:35:06
  5149. Starting port fill at 2020-09-06 06:36:01
  5150. Using tun src ip: 10.8.0.10
  5151. Filling up vpn port range from 42000 to 62000..
  5152. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5154. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5155. Sent w size 1000 to 43000
  5156. Sent w size 1000 to 44000
  5157. Sent w size 1000 to 45000
  5158. Sent w size 1000 to 46000
  5159. Sent w size 1000 to 47000
  5160. Sent w size 1000 to 48000
  5161. Sent w size 1000 to 49000
  5162. Sent w size 1000 to 50000
  5163. Sent w size 1000 to 51000
  5164. Sent w size 1000 to 52000
  5165. Sent w size 1000 to 53000
  5166. Sent w size 1000 to 54000
  5167. Sent w size 1000 to 55000
  5168. Sent w size 1000 to 56000
  5169. Sent w size 1000 to 57000
  5170. Sent w size 1000 to 58000
  5171. Sent w size 1000 to 59000
  5172. Sent w size 1000 to 60000
  5173. Sent w size 1000 to 61000
  5174. Sent w size 1000 to 62000
  5175. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5176. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5178. finished phase 2 w possible port: 1
  5179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5181. 1
  5182. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5183. Filled up all those ports and finished at: 1
  5184. Finished port fill at 2020-09-06 06:36:05
  5185. Starting port fill at 2020-09-06 06:37:01
  5186. Using tun src ip: 10.8.0.10
  5187. Filling up vpn port range from 42000 to 62000..
  5188. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5190. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5191. Sent w size 1000 to 43000
  5192. Sent w size 1000 to 44000
  5193. Sent w size 1000 to 45000
  5194. Sent w size 1000 to 46000
  5195. Sent w size 1000 to 47000
  5196. Sent w size 1000 to 48000
  5197. Sent w size 1000 to 49000
  5198. Sent w size 1000 to 50000
  5199. Sent w size 1000 to 51000
  5200. Sent w size 1000 to 52000
  5201. Sent w size 1000 to 53000
  5202. Sent w size 1000 to 54000
  5203. Sent w size 1000 to 55000
  5204. Sent w size 1000 to 56000
  5205. Sent w size 1000 to 57000
  5206. Sent w size 1000 to 58000
  5207. Sent w size 1000 to 59000
  5208. Sent w size 1000 to 60000
  5209. Sent w size 1000 to 61000
  5210. Sent w size 1000 to 62000
  5211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5212. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5214. finished phase 2 w possible port: 1
  5215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5217. 1
  5218. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5219. Filled up all those ports and finished at: 1
  5220. Finished port fill at 2020-09-06 06:37:06
  5221. Starting port fill at 2020-09-06 06:38:01
  5222. Using tun src ip: 10.8.0.10
  5223. Filling up vpn port range from 42000 to 62000..
  5224. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5225. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5226. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5227. Sent w size 1000 to 43000
  5228. Sent w size 1000 to 44000
  5229. Sent w size 1000 to 45000
  5230. Sent w size 1000 to 46000
  5231. Sent w size 1000 to 47000
  5232. Sent w size 1000 to 48000
  5233. Sent w size 1000 to 49000
  5234. Sent w size 1000 to 50000
  5235. Sent w size 1000 to 51000
  5236. Sent w size 1000 to 52000
  5237. Sent w size 1000 to 53000
  5238. Sent w size 1000 to 54000
  5239. Sent w size 1000 to 55000
  5240. Sent w size 1000 to 56000
  5241. Sent w size 1000 to 57000
  5242. Sent w size 1000 to 58000
  5243. Sent w size 1000 to 59000
  5244. Sent w size 1000 to 60000
  5245. Sent w size 1000 to 61000
  5246. Sent w size 1000 to 62000
  5247. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5248. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5249. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5250. finished phase 2 w possible port: 1
  5251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5253. 1
  5254. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5255. Filled up all those ports and finished at: 1
  5256. Finished port fill at 2020-09-06 06:38:05
  5257. Starting port fill at 2020-09-06 06:39:01
  5258. Using tun src ip: 10.8.0.10
  5259. Filling up vpn port range from 42000 to 62000..
  5260. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5261. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5262. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5263. Sent w size 1000 to 43000
  5264. Sent w size 1000 to 44000
  5265. Sent w size 1000 to 45000
  5266. Sent w size 1000 to 46000
  5267. Sent w size 1000 to 47000
  5268. Sent w size 1000 to 48000
  5269. Sent w size 1000 to 49000
  5270. Sent w size 1000 to 50000
  5271. Sent w size 1000 to 51000
  5272. Sent w size 1000 to 52000
  5273. Sent w size 1000 to 53000
  5274. Sent w size 1000 to 54000
  5275. Sent w size 1000 to 55000
  5276. Sent w size 1000 to 56000
  5277. Sent w size 1000 to 57000
  5278. Sent w size 1000 to 58000
  5279. Sent w size 1000 to 59000
  5280. Sent w size 1000 to 60000
  5281. Sent w size 1000 to 61000
  5282. Sent w size 1000 to 62000
  5283. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5284. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5286. finished phase 2 w possible port: 1
  5287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5289. 1
  5290. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5291. Filled up all those ports and finished at: 1
  5292. Finished port fill at 2020-09-06 06:39:06
  5293. Starting port fill at 2020-09-06 06:40:01
  5294. Using tun src ip: 10.8.0.10
  5295. Filling up vpn port range from 42000 to 62000..
  5296. Finished port fill at 2020-09-06 06:40:06
  5297. Starting port fill at 2020-09-06 06:41:01
  5298. Using tun src ip: 10.8.0.10
  5299. Filling up vpn port range from 42000 to 62000..
  5300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5303. Sent w size 1000 to 43000
  5304. Sent w size 1000 to 44000
  5305. Sent w size 1000 to 45000
  5306. Sent w size 1000 to 46000
  5307. Sent w size 1000 to 47000
  5308. Sent w size 1000 to 48000
  5309. Sent w size 1000 to 49000
  5310. Sent w size 1000 to 50000
  5311. Sent w size 1000 to 51000
  5312. Sent w size 1000 to 52000
  5313. Sent w size 1000 to 53000
  5314. Sent w size 1000 to 54000
  5315. Sent w size 1000 to 55000
  5316. Sent w size 1000 to 56000
  5317. Sent w size 1000 to 57000
  5318. Sent w size 1000 to 58000
  5319. Sent w size 1000 to 59000
  5320. Sent w size 1000 to 60000
  5321. Sent w size 1000 to 61000
  5322. Sent w size 1000 to 62000
  5323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5326. finished phase 2 w possible port: 1
  5327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5329. 1
  5330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5331. Filled up all those ports and finished at: 1
  5332. Finished port fill at 2020-09-06 06:41:04
  5333. Starting port fill at 2020-09-06 06:42:01
  5334. Using tun src ip: 10.8.0.10
  5335. Filling up vpn port range from 42000 to 62000..
  5336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5339. Sent w size 1000 to 43000
  5340. Sent w size 1000 to 44000
  5341. Sent w size 1000 to 45000
  5342. Sent w size 1000 to 46000
  5343. Sent w size 1000 to 47000
  5344. Sent w size 1000 to 48000
  5345. Sent w size 1000 to 49000
  5346. Sent w size 1000 to 50000
  5347. Sent w size 1000 to 51000
  5348. Sent w size 1000 to 52000
  5349. Sent w size 1000 to 53000
  5350. Sent w size 1000 to 54000
  5351. Sent w size 1000 to 55000
  5352. Sent w size 1000 to 56000
  5353. Sent w size 1000 to 57000
  5354. Sent w size 1000 to 58000
  5355. Sent w size 1000 to 59000
  5356. Sent w size 1000 to 60000
  5357. Sent w size 1000 to 61000
  5358. Sent w size 1000 to 62000
  5359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5362. finished phase 2 w possible port: 1
  5363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5365. 1
  5366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5367. Filled up all those ports and finished at: 1
  5368. Finished port fill at 2020-09-06 06:42:04
  5369. Starting port fill at 2020-09-06 06:43:01
  5370. Using tun src ip: 10.8.0.10
  5371. Filling up vpn port range from 42000 to 62000..
  5372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5375. Sent w size 1000 to 43000
  5376. Sent w size 1000 to 44000
  5377. Sent w size 1000 to 45000
  5378. Sent w size 1000 to 46000
  5379. Sent w size 1000 to 47000
  5380. Sent w size 1000 to 48000
  5381. Sent w size 1000 to 49000
  5382. Sent w size 1000 to 50000
  5383. Sent w size 1000 to 51000
  5384. Sent w size 1000 to 52000
  5385. Sent w size 1000 to 53000
  5386. Sent w size 1000 to 54000
  5387. Sent w size 1000 to 55000
  5388. Sent w size 1000 to 56000
  5389. Sent w size 1000 to 57000
  5390. Sent w size 1000 to 58000
  5391. Sent w size 1000 to 59000
  5392. Sent w size 1000 to 60000
  5393. Sent w size 1000 to 61000
  5394. Sent w size 1000 to 62000
  5395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5398. finished phase 2 w possible port: 1
  5399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5401. 1
  5402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5403. Filled up all those ports and finished at: 1
  5404. Finished port fill at 2020-09-06 06:43:05
  5405. Starting port fill at 2020-09-06 06:44:01
  5406. Using tun src ip: 10.8.0.10
  5407. Filling up vpn port range from 42000 to 62000..
  5408. Finished port fill at 2020-09-06 06:44:06
  5409. Starting port fill at 2020-09-06 06:45:01
  5410. Using tun src ip: 10.8.0.10
  5411. Filling up vpn port range from 42000 to 62000..
  5412. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5414. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5415. Sent w size 1000 to 43000
  5416. Sent w size 1000 to 44000
  5417. Sent w size 1000 to 45000
  5418. Sent w size 1000 to 46000
  5419. Sent w size 1000 to 47000
  5420. Sent w size 1000 to 48000
  5421. Sent w size 1000 to 49000
  5422. Sent w size 1000 to 50000
  5423. Sent w size 1000 to 51000
  5424. Sent w size 1000 to 52000
  5425. Sent w size 1000 to 53000
  5426. Sent w size 1000 to 54000
  5427. Sent w size 1000 to 55000
  5428. Sent w size 1000 to 56000
  5429. Sent w size 1000 to 57000
  5430. Sent w size 1000 to 58000
  5431. Sent w size 1000 to 59000
  5432. Sent w size 1000 to 60000
  5433. Sent w size 1000 to 61000
  5434. Sent w size 1000 to 62000
  5435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5437. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5438. finished phase 2 w possible port: 1
  5439. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5440. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5441. 1
  5442. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5443. Filled up all those ports and finished at: 1
  5444. Finished port fill at 2020-09-06 06:45:05
  5445. Starting port fill at 2020-09-06 06:46:01
  5446. Using tun src ip: 10.8.0.10
  5447. Filling up vpn port range from 42000 to 62000..
  5448. Finished port fill at 2020-09-06 06:46:06
  5449. Starting port fill at 2020-09-06 06:47:01
  5450. Using tun src ip: 10.8.0.10
  5451. Filling up vpn port range from 42000 to 62000..
  5452. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5454. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5455. Sent w size 1000 to 43000
  5456. Sent w size 1000 to 44000
  5457. Sent w size 1000 to 45000
  5458. Sent w size 1000 to 46000
  5459. Sent w size 1000 to 47000
  5460. Sent w size 1000 to 48000
  5461. Sent w size 1000 to 49000
  5462. Sent w size 1000 to 50000
  5463. Sent w size 1000 to 51000
  5464. Sent w size 1000 to 52000
  5465. Sent w size 1000 to 53000
  5466. Sent w size 1000 to 54000
  5467. Sent w size 1000 to 55000
  5468. Sent w size 1000 to 56000
  5469. Sent w size 1000 to 57000
  5470. Sent w size 1000 to 58000
  5471. Sent w size 1000 to 59000
  5472. Sent w size 1000 to 60000
  5473. Sent w size 1000 to 61000
  5474. Sent w size 1000 to 62000
  5475. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5477. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5478. finished phase 2 w possible port: 1
  5479. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5480. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5481. 1
  5482. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5483. Filled up all those ports and finished at: 1
  5484. Finished port fill at 2020-09-06 06:47:05
  5485. Starting port fill at 2020-09-06 06:48:01
  5486. Using tun src ip: 10.8.0.10
  5487. Filling up vpn port range from 42000 to 62000..
  5488. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5490. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5491. Sent w size 1000 to 43000
  5492. Sent w size 1000 to 44000
  5493. Sent w size 1000 to 45000
  5494. Sent w size 1000 to 46000
  5495. Sent w size 1000 to 47000
  5496. Sent w size 1000 to 48000
  5497. Sent w size 1000 to 49000
  5498. Sent w size 1000 to 50000
  5499. Sent w size 1000 to 51000
  5500. Sent w size 1000 to 52000
  5501. Sent w size 1000 to 53000
  5502. Sent w size 1000 to 54000
  5503. Sent w size 1000 to 55000
  5504. Sent w size 1000 to 56000
  5505. Sent w size 1000 to 57000
  5506. Sent w size 1000 to 58000
  5507. Sent w size 1000 to 59000
  5508. Sent w size 1000 to 60000
  5509. Sent w size 1000 to 61000
  5510. Sent w size 1000 to 62000
  5511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5512. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5513. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5514. finished phase 2 w possible port: 1
  5515. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5516. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5517. 1
  5518. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5519. Filled up all those ports and finished at: 1
  5520. Finished port fill at 2020-09-06 06:48:05
  5521. Starting port fill at 2020-09-06 06:49:01
  5522. Using tun src ip: 10.8.0.10
  5523. Filling up vpn port range from 42000 to 62000..
  5524. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5526. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5527. Sent w size 1000 to 43000
  5528. Sent w size 1000 to 44000
  5529. Sent w size 1000 to 45000
  5530. Sent w size 1000 to 46000
  5531. Sent w size 1000 to 47000
  5532. Sent w size 1000 to 48000
  5533. Sent w size 1000 to 49000
  5534. Sent w size 1000 to 50000
  5535. Sent w size 1000 to 51000
  5536. Sent w size 1000 to 52000
  5537. Sent w size 1000 to 53000
  5538. Sent w size 1000 to 54000
  5539. Sent w size 1000 to 55000
  5540. Sent w size 1000 to 56000
  5541. Sent w size 1000 to 57000
  5542. Sent w size 1000 to 58000
  5543. Sent w size 1000 to 59000
  5544. Sent w size 1000 to 60000
  5545. Sent w size 1000 to 61000
  5546. Sent w size 1000 to 62000
  5547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5549. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5550. finished phase 2 w possible port: 1
  5551. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5552. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5553. 1
  5554. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5555. Filled up all those ports and finished at: 1
  5556. Finished port fill at 2020-09-06 06:49:04
  5557. Starting port fill at 2020-09-06 06:50:01
  5558. Using tun src ip: 10.8.0.10
  5559. Filling up vpn port range from 42000 to 62000..
  5560. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5562. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5563. Sent w size 1000 to 43000
  5564. Sent w size 1000 to 44000
  5565. Sent w size 1000 to 45000
  5566. Sent w size 1000 to 46000
  5567. Sent w size 1000 to 47000
  5568. Sent w size 1000 to 48000
  5569. Sent w size 1000 to 49000
  5570. Sent w size 1000 to 50000
  5571. Sent w size 1000 to 51000
  5572. Sent w size 1000 to 52000
  5573. Sent w size 1000 to 53000
  5574. Sent w size 1000 to 54000
  5575. Sent w size 1000 to 55000
  5576. Sent w size 1000 to 56000
  5577. Sent w size 1000 to 57000
  5578. Sent w size 1000 to 58000
  5579. Sent w size 1000 to 59000
  5580. Sent w size 1000 to 60000
  5581. Sent w size 1000 to 61000
  5582. Sent w size 1000 to 62000
  5583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5585. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5586. finished phase 2 w possible port: 1
  5587. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5588. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5589. 1
  5590. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5591. Filled up all those ports and finished at: 1
  5592. Finished port fill at 2020-09-06 06:50:05
  5593. Starting port fill at 2020-09-06 06:51:01
  5594. Using tun src ip: 10.8.0.10
  5595. Filling up vpn port range from 42000 to 62000..
  5596. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5598. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5599. Sent w size 1000 to 43000
  5600. Sent w size 1000 to 44000
  5601. Sent w size 1000 to 45000
  5602. Sent w size 1000 to 46000
  5603. Sent w size 1000 to 47000
  5604. Sent w size 1000 to 48000
  5605. Sent w size 1000 to 49000
  5606. Sent w size 1000 to 50000
  5607. Sent w size 1000 to 51000
  5608. Sent w size 1000 to 52000
  5609. Sent w size 1000 to 53000
  5610. Sent w size 1000 to 54000
  5611. Sent w size 1000 to 55000
  5612. Sent w size 1000 to 56000
  5613. Sent w size 1000 to 57000
  5614. Sent w size 1000 to 58000
  5615. Sent w size 1000 to 59000
  5616. Sent w size 1000 to 60000
  5617. Sent w size 1000 to 61000
  5618. Sent w size 1000 to 62000
  5619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5621. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5622. finished phase 2 w possible port: 1
  5623. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5624. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5625. 1
  5626. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5627. Filled up all those ports and finished at: 1
  5628. Finished port fill at 2020-09-06 06:51:04
  5629. Starting port fill at 2020-09-06 06:52:01
  5630. Using tun src ip: 10.8.0.10
  5631. Filling up vpn port range from 42000 to 62000..
  5632. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5634. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5635. Sent w size 1000 to 43000
  5636. Sent w size 1000 to 44000
  5637. Sent w size 1000 to 45000
  5638. Sent w size 1000 to 46000
  5639. Sent w size 1000 to 47000
  5640. Sent w size 1000 to 48000
  5641. Sent w size 1000 to 49000
  5642. Sent w size 1000 to 50000
  5643. Sent w size 1000 to 51000
  5644. Sent w size 1000 to 52000
  5645. Sent w size 1000 to 53000
  5646. Sent w size 1000 to 54000
  5647. Sent w size 1000 to 55000
  5648. Sent w size 1000 to 56000
  5649. Sent w size 1000 to 57000
  5650. Sent w size 1000 to 58000
  5651. Sent w size 1000 to 59000
  5652. Sent w size 1000 to 60000
  5653. Sent w size 1000 to 61000
  5654. Sent w size 1000 to 62000
  5655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5657. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5658. finished phase 2 w possible port: 1
  5659. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5660. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5661. 1
  5662. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5663. Filled up all those ports and finished at: 1
  5664. Finished port fill at 2020-09-06 06:52:06
  5665. Starting port fill at 2020-09-06 06:53:01
  5666. Using tun src ip: 10.8.0.10
  5667. Filling up vpn port range from 42000 to 62000..
  5668. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5670. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5671. Sent w size 1000 to 43000
  5672. Sent w size 1000 to 44000
  5673. Sent w size 1000 to 45000
  5674. Sent w size 1000 to 46000
  5675. Sent w size 1000 to 47000
  5676. Sent w size 1000 to 48000
  5677. Sent w size 1000 to 49000
  5678. Sent w size 1000 to 50000
  5679. Sent w size 1000 to 51000
  5680. Sent w size 1000 to 52000
  5681. Sent w size 1000 to 53000
  5682. Sent w size 1000 to 54000
  5683. Sent w size 1000 to 55000
  5684. Sent w size 1000 to 56000
  5685. Sent w size 1000 to 57000
  5686. Sent w size 1000 to 58000
  5687. Sent w size 1000 to 59000
  5688. Sent w size 1000 to 60000
  5689. Sent w size 1000 to 61000
  5690. Sent w size 1000 to 62000
  5691. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5692. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5693. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5694. finished phase 2 w possible port: 1
  5695. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5696. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5697. 1
  5698. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5699. Filled up all those ports and finished at: 1
  5700. Finished port fill at 2020-09-06 06:53:04
  5701. Starting port fill at 2020-09-06 06:54:01
  5702. Using tun src ip: 10.8.0.10
  5703. Filling up vpn port range from 42000 to 62000..
  5704. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5705. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5706. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5707. Sent w size 1000 to 43000
  5708. Sent w size 1000 to 44000
  5709. Sent w size 1000 to 45000
  5710. Sent w size 1000 to 46000
  5711. Sent w size 1000 to 47000
  5712. Sent w size 1000 to 48000
  5713. Sent w size 1000 to 49000
  5714. Sent w size 1000 to 50000
  5715. Sent w size 1000 to 51000
  5716. Sent w size 1000 to 52000
  5717. Sent w size 1000 to 53000
  5718. Sent w size 1000 to 54000
  5719. Sent w size 1000 to 55000
  5720. Sent w size 1000 to 56000
  5721. Sent w size 1000 to 57000
  5722. Sent w size 1000 to 58000
  5723. Sent w size 1000 to 59000
  5724. Sent w size 1000 to 60000
  5725. Sent w size 1000 to 61000
  5726. Sent w size 1000 to 62000
  5727. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5728. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5729. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5730. finished phase 2 w possible port: 1
  5731. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5732. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5733. 1
  5734. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5735. Filled up all those ports and finished at: 1
  5736. Finished port fill at 2020-09-06 06:54:05
  5737. Starting port fill at 2020-09-06 06:55:01
  5738. Using tun src ip: 10.8.0.10
  5739. Filling up vpn port range from 42000 to 62000..
  5740. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5741. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5742. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5743. Sent w size 1000 to 43000
  5744. Sent w size 1000 to 44000
  5745. Sent w size 1000 to 45000
  5746. Sent w size 1000 to 46000
  5747. Sent w size 1000 to 47000
  5748. Sent w size 1000 to 48000
  5749. Sent w size 1000 to 49000
  5750. Sent w size 1000 to 50000
  5751. Sent w size 1000 to 51000
  5752. Sent w size 1000 to 52000
  5753. Sent w size 1000 to 53000
  5754. Sent w size 1000 to 54000
  5755. Sent w size 1000 to 55000
  5756. Sent w size 1000 to 56000
  5757. Sent w size 1000 to 57000
  5758. Sent w size 1000 to 58000
  5759. Sent w size 1000 to 59000
  5760. Sent w size 1000 to 60000
  5761. Sent w size 1000 to 61000
  5762. Sent w size 1000 to 62000
  5763. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5764. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5765. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5766. finished phase 2 w possible port: 1
  5767. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5768. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5769. 1
  5770. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5771. Filled up all those ports and finished at: 1
  5772. Finished port fill at 2020-09-06 06:55:05
  5773. Starting port fill at 2020-09-06 06:56:01
  5774. Using tun src ip: 10.8.0.10
  5775. Filling up vpn port range from 42000 to 62000..
  5776. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5777. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5778. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5779. Sent w size 1000 to 43000
  5780. Sent w size 1000 to 44000
  5781. Sent w size 1000 to 45000
  5782. Sent w size 1000 to 46000
  5783. Sent w size 1000 to 47000
  5784. Sent w size 1000 to 48000
  5785. Sent w size 1000 to 49000
  5786. Sent w size 1000 to 50000
  5787. Sent w size 1000 to 51000
  5788. Sent w size 1000 to 52000
  5789. Sent w size 1000 to 53000
  5790. Sent w size 1000 to 54000
  5791. Sent w size 1000 to 55000
  5792. Sent w size 1000 to 56000
  5793. Sent w size 1000 to 57000
  5794. Sent w size 1000 to 58000
  5795. Sent w size 1000 to 59000
  5796. Sent w size 1000 to 60000
  5797. Sent w size 1000 to 61000
  5798. Sent w size 1000 to 62000
  5799. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5800. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5801. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5802. finished phase 2 w possible port: 1
  5803. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5804. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5805. 1
  5806. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5807. Filled up all those ports and finished at: 1
  5808. Finished port fill at 2020-09-06 06:56:06
  5809. Starting port fill at 2020-09-06 06:57:01
  5810. Using tun src ip: 10.8.0.10
  5811. Filling up vpn port range from 42000 to 62000..
  5812. Finished port fill at 2020-09-06 06:57:07
  5813. Starting port fill at 2020-09-06 06:58:01
  5814. Using tun src ip: 10.8.0.10
  5815. Filling up vpn port range from 42000 to 62000..
  5816. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5817. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5818. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5819. Sent w size 1000 to 43000
  5820. Sent w size 1000 to 44000
  5821. Sent w size 1000 to 45000
  5822. Sent w size 1000 to 46000
  5823. Sent w size 1000 to 47000
  5824. Sent w size 1000 to 48000
  5825. Sent w size 1000 to 49000
  5826. Sent w size 1000 to 50000
  5827. Sent w size 1000 to 51000
  5828. Sent w size 1000 to 52000
  5829. Sent w size 1000 to 53000
  5830. Sent w size 1000 to 54000
  5831. Sent w size 1000 to 55000
  5832. Sent w size 1000 to 56000
  5833. Sent w size 1000 to 57000
  5834. Sent w size 1000 to 58000
  5835. Sent w size 1000 to 59000
  5836. Sent w size 1000 to 60000
  5837. Sent w size 1000 to 61000
  5838. Sent w size 1000 to 62000
  5839. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5840. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5841. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5842. finished phase 2 w possible port: 1
  5843. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5844. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5845. 1
  5846. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5847. Filled up all those ports and finished at: 1
  5848. Finished port fill at 2020-09-06 06:58:05
  5849. Starting port fill at 2020-09-06 06:59:02
  5850. Using tun src ip: 10.8.0.10
  5851. Filling up vpn port range from 42000 to 62000..
  5852. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5853. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5854. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5855. Sent w size 1000 to 43000
  5856. Sent w size 1000 to 44000
  5857. Sent w size 1000 to 45000
  5858. Sent w size 1000 to 46000
  5859. Sent w size 1000 to 47000
  5860. Sent w size 1000 to 48000
  5861. Sent w size 1000 to 49000
  5862. Sent w size 1000 to 50000
  5863. Sent w size 1000 to 51000
  5864. Sent w size 1000 to 52000
  5865. Sent w size 1000 to 53000
  5866. Sent w size 1000 to 54000
  5867. Sent w size 1000 to 55000
  5868. Sent w size 1000 to 56000
  5869. Sent w size 1000 to 57000
  5870. Sent w size 1000 to 58000
  5871. Sent w size 1000 to 59000
  5872. Sent w size 1000 to 60000
  5873. Sent w size 1000 to 61000
  5874. Sent w size 1000 to 62000
  5875. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5876. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5877. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5878. finished phase 2 w possible port: 1
  5879. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5880. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5881. 1
  5882. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5883. Filled up all those ports and finished at: 1
  5884. Finished port fill at 2020-09-06 06:59:05
  5885. Starting port fill at 2020-09-06 07:00:01
  5886. Using tun src ip: 10.8.0.10
  5887. Filling up vpn port range from 42000 to 62000..
  5888. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5889. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5890. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5891. Sent w size 1000 to 43000
  5892. Sent w size 1000 to 44000
  5893. Sent w size 1000 to 45000
  5894. Sent w size 1000 to 46000
  5895. Sent w size 1000 to 47000
  5896. Sent w size 1000 to 48000
  5897. Sent w size 1000 to 49000
  5898. Sent w size 1000 to 50000
  5899. Sent w size 1000 to 51000
  5900. Sent w size 1000 to 52000
  5901. Sent w size 1000 to 53000
  5902. Sent w size 1000 to 54000
  5903. Sent w size 1000 to 55000
  5904. Sent w size 1000 to 56000
  5905. Sent w size 1000 to 57000
  5906. Sent w size 1000 to 58000
  5907. Sent w size 1000 to 59000
  5908. Sent w size 1000 to 60000
  5909. Sent w size 1000 to 61000
  5910. Sent w size 1000 to 62000
  5911. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5912. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5913. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5914. finished phase 2 w possible port: 1
  5915. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5916. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5917. 1
  5918. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5919. Filled up all those ports and finished at: 1
  5920. Finished port fill at 2020-09-06 07:00:04
  5921. Starting port fill at 2020-09-06 07:01:01
  5922. Using tun src ip: 10.8.0.10
  5923. Filling up vpn port range from 42000 to 62000..
  5924. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5926. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5927. Sent w size 1000 to 43000
  5928. Sent w size 1000 to 44000
  5929. Sent w size 1000 to 45000
  5930. Sent w size 1000 to 46000
  5931. Sent w size 1000 to 47000
  5932. Sent w size 1000 to 48000
  5933. Sent w size 1000 to 49000
  5934. Sent w size 1000 to 50000
  5935. Sent w size 1000 to 51000
  5936. Sent w size 1000 to 52000
  5937. Sent w size 1000 to 53000
  5938. Sent w size 1000 to 54000
  5939. Sent w size 1000 to 55000
  5940. Sent w size 1000 to 56000
  5941. Sent w size 1000 to 57000
  5942. Sent w size 1000 to 58000
  5943. Sent w size 1000 to 59000
  5944. Sent w size 1000 to 60000
  5945. Sent w size 1000 to 61000
  5946. Sent w size 1000 to 62000
  5947. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5948. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5949. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5950. finished phase 2 w possible port: 1
  5951. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5952. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5953. 1
  5954. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5955. Filled up all those ports and finished at: 1
  5956. Finished port fill at 2020-09-06 07:01:05
  5957. Starting port fill at 2020-09-06 07:02:01
  5958. Using tun src ip: 10.8.0.10
  5959. Filling up vpn port range from 42000 to 62000..
  5960. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5961. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5962. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5963. Sent w size 1000 to 43000
  5964. Sent w size 1000 to 44000
  5965. Sent w size 1000 to 45000
  5966. Sent w size 1000 to 46000
  5967. Sent w size 1000 to 47000
  5968. Sent w size 1000 to 48000
  5969. Sent w size 1000 to 49000
  5970. Sent w size 1000 to 50000
  5971. Sent w size 1000 to 51000
  5972. Sent w size 1000 to 52000
  5973. Sent w size 1000 to 53000
  5974. Sent w size 1000 to 54000
  5975. Sent w size 1000 to 55000
  5976. Sent w size 1000 to 56000
  5977. Sent w size 1000 to 57000
  5978. Sent w size 1000 to 58000
  5979. Sent w size 1000 to 59000
  5980. Sent w size 1000 to 60000
  5981. Sent w size 1000 to 61000
  5982. Sent w size 1000 to 62000
  5983. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5984. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5985. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5986. finished phase 2 w possible port: 1
  5987. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5988. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5989. 1
  5990. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5991. Filled up all those ports and finished at: 1
  5992. Finished port fill at 2020-09-06 07:02:05
  5993. Starting port fill at 2020-09-06 07:03:01
  5994. Using tun src ip: 10.8.0.10
  5995. Filling up vpn port range from 42000 to 62000..
  5996. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5997. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  5998. we server? : 0spreading the port range from 42000 to 62000 with udps..
  5999. Sent w size 1000 to 43000
  6000. Sent w size 1000 to 44000
  6001. Sent w size 1000 to 45000
  6002. Sent w size 1000 to 46000
  6003. Sent w size 1000 to 47000
  6004. Sent w size 1000 to 48000
  6005. Sent w size 1000 to 49000
  6006. Sent w size 1000 to 50000
  6007. Sent w size 1000 to 51000
  6008. Sent w size 1000 to 52000
  6009. Sent w size 1000 to 53000
  6010. Sent w size 1000 to 54000
  6011. Sent w size 1000 to 55000
  6012. Sent w size 1000 to 56000
  6013. Sent w size 1000 to 57000
  6014. Sent w size 1000 to 58000
  6015. Sent w size 1000 to 59000
  6016. Sent w size 1000 to 60000
  6017. Sent w size 1000 to 61000
  6018. Sent w size 1000 to 62000
  6019. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6020. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6021. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6022. finished phase 2 w possible port: 1
  6023. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6024. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6025. 1
  6026. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6027. Filled up all those ports and finished at: 1
  6028. Finished port fill at 2020-09-06 07:03:04
  6029. Starting port fill at 2020-09-06 07:04:01
  6030. Using tun src ip: 10.8.0.10
  6031. Filling up vpn port range from 42000 to 62000..
  6032. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6033. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6034. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6035. Sent w size 1000 to 43000
  6036. Sent w size 1000 to 44000
  6037. Sent w size 1000 to 45000
  6038. Sent w size 1000 to 46000
  6039. Sent w size 1000 to 47000
  6040. Sent w size 1000 to 48000
  6041. Sent w size 1000 to 49000
  6042. Sent w size 1000 to 50000
  6043. Sent w size 1000 to 51000
  6044. Sent w size 1000 to 52000
  6045. Sent w size 1000 to 53000
  6046. Sent w size 1000 to 54000
  6047. Sent w size 1000 to 55000
  6048. Sent w size 1000 to 56000
  6049. Sent w size 1000 to 57000
  6050. Sent w size 1000 to 58000
  6051. Sent w size 1000 to 59000
  6052. Sent w size 1000 to 60000
  6053. Sent w size 1000 to 61000
  6054. Sent w size 1000 to 62000
  6055. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6056. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6057. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6058. finished phase 2 w possible port: 1
  6059. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6060. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6061. 1
  6062. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6063. Filled up all those ports and finished at: 1
  6064. Finished port fill at 2020-09-06 07:04:04
  6065. Starting port fill at 2020-09-06 07:05:01
  6066. Using tun src ip: 10.8.0.10
  6067. Filling up vpn port range from 42000 to 62000..
  6068. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6070. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6071. Sent w size 1000 to 43000
  6072. Sent w size 1000 to 44000
  6073. Sent w size 1000 to 45000
  6074. Sent w size 1000 to 46000
  6075. Sent w size 1000 to 47000
  6076. Sent w size 1000 to 48000
  6077. Sent w size 1000 to 49000
  6078. Sent w size 1000 to 50000
  6079. Sent w size 1000 to 51000
  6080. Sent w size 1000 to 52000
  6081. Sent w size 1000 to 53000
  6082. Sent w size 1000 to 54000
  6083. Sent w size 1000 to 55000
  6084. Sent w size 1000 to 56000
  6085. Sent w size 1000 to 57000
  6086. Sent w size 1000 to 58000
  6087. Sent w size 1000 to 59000
  6088. Sent w size 1000 to 60000
  6089. Sent w size 1000 to 61000
  6090. Sent w size 1000 to 62000
  6091. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6092. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6093. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6094. finished phase 2 w possible port: 1
  6095. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6096. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6097. 1
  6098. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6099. Filled up all those ports and finished at: 1
  6100. Finished port fill at 2020-09-06 07:05:05
  6101. Starting port fill at 2020-09-06 07:06:01
  6102. Using tun src ip: 10.8.0.10
  6103. Filling up vpn port range from 42000 to 62000..
  6104. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6106. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6107. Sent w size 1000 to 43000
  6108. Sent w size 1000 to 44000
  6109. Sent w size 1000 to 45000
  6110. Sent w size 1000 to 46000
  6111. Sent w size 1000 to 47000
  6112. Sent w size 1000 to 48000
  6113. Sent w size 1000 to 49000
  6114. Sent w size 1000 to 50000
  6115. Sent w size 1000 to 51000
  6116. Sent w size 1000 to 52000
  6117. Sent w size 1000 to 53000
  6118. Sent w size 1000 to 54000
  6119. Sent w size 1000 to 55000
  6120. Sent w size 1000 to 56000
  6121. Sent w size 1000 to 57000
  6122. Sent w size 1000 to 58000
  6123. Sent w size 1000 to 59000
  6124. Sent w size 1000 to 60000
  6125. Sent w size 1000 to 61000
  6126. Sent w size 1000 to 62000
  6127. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6128. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6129. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6130. finished phase 2 w possible port: 1
  6131. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6132. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6133. 1
  6134. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6135. Filled up all those ports and finished at: 1
  6136. Finished port fill at 2020-09-06 07:06:04
  6137. Starting port fill at 2020-09-06 07:07:01
  6138. Using tun src ip: 10.8.0.10
  6139. Filling up vpn port range from 42000 to 62000..
  6140. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6142. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6143. Sent w size 1000 to 43000
  6144. Sent w size 1000 to 44000
  6145. Sent w size 1000 to 45000
  6146. Sent w size 1000 to 46000
  6147. Sent w size 1000 to 47000
  6148. Sent w size 1000 to 48000
  6149. Sent w size 1000 to 49000
  6150. Sent w size 1000 to 50000
  6151. Sent w size 1000 to 51000
  6152. Sent w size 1000 to 52000
  6153. Sent w size 1000 to 53000
  6154. Sent w size 1000 to 54000
  6155. Sent w size 1000 to 55000
  6156. Sent w size 1000 to 56000
  6157. Sent w size 1000 to 57000
  6158. Sent w size 1000 to 58000
  6159. Sent w size 1000 to 59000
  6160. Sent w size 1000 to 60000
  6161. Sent w size 1000 to 61000
  6162. Sent w size 1000 to 62000
  6163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6165. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6166. finished phase 2 w possible port: 1
  6167. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6168. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6169. 1
  6170. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6171. Filled up all those ports and finished at: 1
  6172. Finished port fill at 2020-09-06 07:07:04
  6173. Starting port fill at 2020-09-06 07:08:01
  6174. Using tun src ip: 10.8.0.10
  6175. Filling up vpn port range from 42000 to 62000..
  6176. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6178. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6179. Sent w size 1000 to 43000
  6180. Sent w size 1000 to 44000
  6181. Sent w size 1000 to 45000
  6182. Sent w size 1000 to 46000
  6183. Sent w size 1000 to 47000
  6184. Sent w size 1000 to 48000
  6185. Sent w size 1000 to 49000
  6186. Sent w size 1000 to 50000
  6187. Sent w size 1000 to 51000
  6188. Sent w size 1000 to 52000
  6189. Sent w size 1000 to 53000
  6190. Sent w size 1000 to 54000
  6191. Sent w size 1000 to 55000
  6192. Sent w size 1000 to 56000
  6193. Sent w size 1000 to 57000
  6194. Sent w size 1000 to 58000
  6195. Sent w size 1000 to 59000
  6196. Sent w size 1000 to 60000
  6197. Sent w size 1000 to 61000
  6198. Sent w size 1000 to 62000
  6199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6202. finished phase 2 w possible port: 1
  6203. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6205. 1
  6206. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6207. Filled up all those ports and finished at: 1
  6208. Finished port fill at 2020-09-06 07:08:06
  6209. Starting port fill at 2020-09-06 07:09:01
  6210. Using tun src ip: 10.8.0.10
  6211. Filling up vpn port range from 42000 to 62000..
  6212. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6214. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6215. Sent w size 1000 to 43000
  6216. Sent w size 1000 to 44000
  6217. Sent w size 1000 to 45000
  6218. Sent w size 1000 to 46000
  6219. Sent w size 1000 to 47000
  6220. Sent w size 1000 to 48000
  6221. Sent w size 1000 to 49000
  6222. Sent w size 1000 to 50000
  6223. Sent w size 1000 to 51000
  6224. Sent w size 1000 to 52000
  6225. Sent w size 1000 to 53000
  6226. Sent w size 1000 to 54000
  6227. Sent w size 1000 to 55000
  6228. Sent w size 1000 to 56000
  6229. Sent w size 1000 to 57000
  6230. Sent w size 1000 to 58000
  6231. Sent w size 1000 to 59000
  6232. Sent w size 1000 to 60000
  6233. Sent w size 1000 to 61000
  6234. Sent w size 1000 to 62000
  6235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6238. finished phase 2 w possible port: 1
  6239. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6240. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6241. 1
  6242. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6243. Filled up all those ports and finished at: 1
  6244. Finished port fill at 2020-09-06 07:09:05
  6245. Starting port fill at 2020-09-06 07:10:01
  6246. Using tun src ip: 10.8.0.10
  6247. Filling up vpn port range from 42000 to 62000..
  6248. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6249. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6250. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6251. Sent w size 1000 to 43000
  6252. Sent w size 1000 to 44000
  6253. Sent w size 1000 to 45000
  6254. Sent w size 1000 to 46000
  6255. Sent w size 1000 to 47000
  6256. Sent w size 1000 to 48000
  6257. Sent w size 1000 to 49000
  6258. Sent w size 1000 to 50000
  6259. Sent w size 1000 to 51000
  6260. Sent w size 1000 to 52000
  6261. Sent w size 1000 to 53000
  6262. Sent w size 1000 to 54000
  6263. Sent w size 1000 to 55000
  6264. Sent w size 1000 to 56000
  6265. Sent w size 1000 to 57000
  6266. Sent w size 1000 to 58000
  6267. Sent w size 1000 to 59000
  6268. Sent w size 1000 to 60000
  6269. Sent w size 1000 to 61000
  6270. Sent w size 1000 to 62000
  6271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6274. finished phase 2 w possible port: 1
  6275. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6276. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6277. 1
  6278. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6279. Filled up all those ports and finished at: 1
  6280. Finished port fill at 2020-09-06 07:10:06
  6281. Starting port fill at 2020-09-06 07:11:01
  6282. Using tun src ip: 10.8.0.10
  6283. Filling up vpn port range from 42000 to 62000..
  6284. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6286. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6287. Sent w size 1000 to 43000
  6288. Sent w size 1000 to 44000
  6289. Sent w size 1000 to 45000
  6290. Sent w size 1000 to 46000
  6291. Sent w size 1000 to 47000
  6292. Sent w size 1000 to 48000
  6293. Sent w size 1000 to 49000
  6294. Sent w size 1000 to 50000
  6295. Sent w size 1000 to 51000
  6296. Sent w size 1000 to 52000
  6297. Sent w size 1000 to 53000
  6298. Sent w size 1000 to 54000
  6299. Sent w size 1000 to 55000
  6300. Sent w size 1000 to 56000
  6301. Sent w size 1000 to 57000
  6302. Sent w size 1000 to 58000
  6303. Sent w size 1000 to 59000
  6304. Sent w size 1000 to 60000
  6305. Sent w size 1000 to 61000
  6306. Sent w size 1000 to 62000
  6307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6310. finished phase 2 w possible port: 1
  6311. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6312. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6313. 1
  6314. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6315. Filled up all those ports and finished at: 1
  6316. Finished port fill at 2020-09-06 07:11:05
  6317. Starting port fill at 2020-09-06 07:12:01
  6318. Using tun src ip: 10.8.0.10
  6319. Filling up vpn port range from 42000 to 62000..
  6320. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6321. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6322. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6323. Sent w size 1000 to 43000
  6324. Sent w size 1000 to 44000
  6325. Sent w size 1000 to 45000
  6326. Sent w size 1000 to 46000
  6327. Sent w size 1000 to 47000
  6328. Sent w size 1000 to 48000
  6329. Sent w size 1000 to 49000
  6330. Sent w size 1000 to 50000
  6331. Sent w size 1000 to 51000
  6332. Sent w size 1000 to 52000
  6333. Sent w size 1000 to 53000
  6334. Sent w size 1000 to 54000
  6335. Sent w size 1000 to 55000
  6336. Sent w size 1000 to 56000
  6337. Sent w size 1000 to 57000
  6338. Sent w size 1000 to 58000
  6339. Sent w size 1000 to 59000
  6340. Sent w size 1000 to 60000
  6341. Sent w size 1000 to 61000
  6342. Sent w size 1000 to 62000
  6343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6346. finished phase 2 w possible port: 1
  6347. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6349. 1
  6350. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6351. Filled up all those ports and finished at: 1
  6352. Finished port fill at 2020-09-06 07:12:05
  6353. Starting port fill at 2020-09-06 07:13:01
  6354. Using tun src ip: 10.8.0.10
  6355. Filling up vpn port range from 42000 to 62000..
  6356. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6357. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6358. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6359. Sent w size 1000 to 43000
  6360. Sent w size 1000 to 44000
  6361. Sent w size 1000 to 45000
  6362. Sent w size 1000 to 46000
  6363. Sent w size 1000 to 47000
  6364. Sent w size 1000 to 48000
  6365. Sent w size 1000 to 49000
  6366. Sent w size 1000 to 50000
  6367. Sent w size 1000 to 51000
  6368. Sent w size 1000 to 52000
  6369. Sent w size 1000 to 53000
  6370. Sent w size 1000 to 54000
  6371. Sent w size 1000 to 55000
  6372. Sent w size 1000 to 56000
  6373. Sent w size 1000 to 57000
  6374. Sent w size 1000 to 58000
  6375. Sent w size 1000 to 59000
  6376. Sent w size 1000 to 60000
  6377. Sent w size 1000 to 61000
  6378. Sent w size 1000 to 62000
  6379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6382. finished phase 2 w possible port: 1
  6383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6385. 1
  6386. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6387. Filled up all those ports and finished at: 1
  6388. Finished port fill at 2020-09-06 07:13:05
  6389. Starting port fill at 2020-09-06 07:14:01
  6390. Using tun src ip: 10.8.0.10
  6391. Filling up vpn port range from 42000 to 62000..
  6392. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6393. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6394. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6395. Sent w size 1000 to 43000
  6396. Sent w size 1000 to 44000
  6397. Sent w size 1000 to 45000
  6398. Sent w size 1000 to 46000
  6399. Sent w size 1000 to 47000
  6400. Sent w size 1000 to 48000
  6401. Sent w size 1000 to 49000
  6402. Sent w size 1000 to 50000
  6403. Sent w size 1000 to 51000
  6404. Sent w size 1000 to 52000
  6405. Sent w size 1000 to 53000
  6406. Sent w size 1000 to 54000
  6407. Sent w size 1000 to 55000
  6408. Sent w size 1000 to 56000
  6409. Sent w size 1000 to 57000
  6410. Sent w size 1000 to 58000
  6411. Sent w size 1000 to 59000
  6412. Sent w size 1000 to 60000
  6413. Sent w size 1000 to 61000
  6414. Sent w size 1000 to 62000
  6415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6417. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6418. finished phase 2 w possible port: 1
  6419. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6421. 1
  6422. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6423. Filled up all those ports and finished at: 1
  6424. Finished port fill at 2020-09-06 07:14:05
  6425. Starting port fill at 2020-09-06 07:15:01
  6426. Using tun src ip: 10.8.0.10
  6427. Filling up vpn port range from 42000 to 62000..
  6428. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6429. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6430. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6431. Sent w size 1000 to 43000
  6432. Sent w size 1000 to 44000
  6433. Sent w size 1000 to 45000
  6434. Sent w size 1000 to 46000
  6435. Sent w size 1000 to 47000
  6436. Sent w size 1000 to 48000
  6437. Sent w size 1000 to 49000
  6438. Sent w size 1000 to 50000
  6439. Sent w size 1000 to 51000
  6440. Sent w size 1000 to 52000
  6441. Sent w size 1000 to 53000
  6442. Sent w size 1000 to 54000
  6443. Sent w size 1000 to 55000
  6444. Sent w size 1000 to 56000
  6445. Sent w size 1000 to 57000
  6446. Sent w size 1000 to 58000
  6447. Sent w size 1000 to 59000
  6448. Sent w size 1000 to 60000
  6449. Sent w size 1000 to 61000
  6450. Sent w size 1000 to 62000
  6451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6454. finished phase 2 w possible port: 1
  6455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6457. 1
  6458. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6459. Filled up all those ports and finished at: 1
  6460. Finished port fill at 2020-09-06 07:15:05
  6461. Starting port fill at 2020-09-06 07:16:01
  6462. Using tun src ip: 10.8.0.10
  6463. Filling up vpn port range from 42000 to 62000..
  6464. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6465. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6466. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6467. Sent w size 1000 to 43000
  6468. Sent w size 1000 to 44000
  6469. Sent w size 1000 to 45000
  6470. Sent w size 1000 to 46000
  6471. Sent w size 1000 to 47000
  6472. Sent w size 1000 to 48000
  6473. Sent w size 1000 to 49000
  6474. Sent w size 1000 to 50000
  6475. Sent w size 1000 to 51000
  6476. Sent w size 1000 to 52000
  6477. Sent w size 1000 to 53000
  6478. Sent w size 1000 to 54000
  6479. Sent w size 1000 to 55000
  6480. Sent w size 1000 to 56000
  6481. Sent w size 1000 to 57000
  6482. Sent w size 1000 to 58000
  6483. Sent w size 1000 to 59000
  6484. Sent w size 1000 to 60000
  6485. Sent w size 1000 to 61000
  6486. Sent w size 1000 to 62000
  6487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6490. finished phase 2 w possible port: 1
  6491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6493. 1
  6494. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6495. Filled up all those ports and finished at: 1
  6496. Finished port fill at 2020-09-06 07:16:05
  6497. Starting port fill at 2020-09-06 07:17:01
  6498. Using tun src ip: 10.8.0.10
  6499. Filling up vpn port range from 42000 to 62000..
  6500. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6501. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6502. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6503. Sent w size 1000 to 43000
  6504. Sent w size 1000 to 44000
  6505. Sent w size 1000 to 45000
  6506. Sent w size 1000 to 46000
  6507. Sent w size 1000 to 47000
  6508. Sent w size 1000 to 48000
  6509. Sent w size 1000 to 49000
  6510. Sent w size 1000 to 50000
  6511. Sent w size 1000 to 51000
  6512. Sent w size 1000 to 52000
  6513. Sent w size 1000 to 53000
  6514. Sent w size 1000 to 54000
  6515. Sent w size 1000 to 55000
  6516. Sent w size 1000 to 56000
  6517. Sent w size 1000 to 57000
  6518. Sent w size 1000 to 58000
  6519. Sent w size 1000 to 59000
  6520. Sent w size 1000 to 60000
  6521. Sent w size 1000 to 61000
  6522. Sent w size 1000 to 62000
  6523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6526. finished phase 2 w possible port: 1
  6527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6529. 1
  6530. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6531. Filled up all those ports and finished at: 1
  6532. Finished port fill at 2020-09-06 07:17:05
  6533. Starting port fill at 2020-09-06 07:18:01
  6534. Using tun src ip: 10.8.0.10
  6535. Filling up vpn port range from 42000 to 62000..
  6536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6539. Sent w size 1000 to 43000
  6540. Sent w size 1000 to 44000
  6541. Sent w size 1000 to 45000
  6542. Sent w size 1000 to 46000
  6543. Sent w size 1000 to 47000
  6544. Sent w size 1000 to 48000
  6545. Sent w size 1000 to 49000
  6546. Sent w size 1000 to 50000
  6547. Sent w size 1000 to 51000
  6548. Sent w size 1000 to 52000
  6549. Sent w size 1000 to 53000
  6550. Sent w size 1000 to 54000
  6551. Sent w size 1000 to 55000
  6552. Sent w size 1000 to 56000
  6553. Sent w size 1000 to 57000
  6554. Sent w size 1000 to 58000
  6555. Sent w size 1000 to 59000
  6556. Sent w size 1000 to 60000
  6557. Sent w size 1000 to 61000
  6558. Sent w size 1000 to 62000
  6559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6562. finished phase 2 w possible port: 1
  6563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6565. 1
  6566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6567. Filled up all those ports and finished at: 1
  6568. Finished port fill at 2020-09-06 07:18:07
  6569. Starting port fill at 2020-09-06 07:19:01
  6570. Using tun src ip: 10.8.0.10
  6571. Filling up vpn port range from 42000 to 62000..
  6572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6575. Sent w size 1000 to 43000
  6576. Sent w size 1000 to 44000
  6577. Sent w size 1000 to 45000
  6578. Sent w size 1000 to 46000
  6579. Sent w size 1000 to 47000
  6580. Sent w size 1000 to 48000
  6581. Sent w size 1000 to 49000
  6582. Sent w size 1000 to 50000
  6583. Sent w size 1000 to 51000
  6584. Sent w size 1000 to 52000
  6585. Sent w size 1000 to 53000
  6586. Sent w size 1000 to 54000
  6587. Sent w size 1000 to 55000
  6588. Sent w size 1000 to 56000
  6589. Sent w size 1000 to 57000
  6590. Sent w size 1000 to 58000
  6591. Sent w size 1000 to 59000
  6592. Sent w size 1000 to 60000
  6593. Sent w size 1000 to 61000
  6594. Sent w size 1000 to 62000
  6595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6598. finished phase 2 w possible port: 1
  6599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6601. 1
  6602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6603. Filled up all those ports and finished at: 1
  6604. Finished port fill at 2020-09-06 07:19:04
  6605. Starting port fill at 2020-09-06 07:20:01
  6606. Using tun src ip: 10.8.0.10
  6607. Filling up vpn port range from 42000 to 62000..
  6608. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6609. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6610. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6611. Sent w size 1000 to 43000
  6612. Sent w size 1000 to 44000
  6613. Sent w size 1000 to 45000
  6614. Sent w size 1000 to 46000
  6615. Sent w size 1000 to 47000
  6616. Sent w size 1000 to 48000
  6617. Sent w size 1000 to 49000
  6618. Sent w size 1000 to 50000
  6619. Sent w size 1000 to 51000
  6620. Sent w size 1000 to 52000
  6621. Sent w size 1000 to 53000
  6622. Sent w size 1000 to 54000
  6623. Sent w size 1000 to 55000
  6624. Sent w size 1000 to 56000
  6625. Sent w size 1000 to 57000
  6626. Sent w size 1000 to 58000
  6627. Sent w size 1000 to 59000
  6628. Sent w size 1000 to 60000
  6629. Sent w size 1000 to 61000
  6630. Sent w size 1000 to 62000
  6631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6634. finished phase 2 w possible port: 1
  6635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6637. 1
  6638. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6639. Filled up all those ports and finished at: 1
  6640. Finished port fill at 2020-09-06 07:20:05
  6641. Starting port fill at 2020-09-06 07:21:01
  6642. Using tun src ip: 10.8.0.10
  6643. Filling up vpn port range from 42000 to 62000..
  6644. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6645. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6646. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6647. Sent w size 1000 to 43000
  6648. Sent w size 1000 to 44000
  6649. Sent w size 1000 to 45000
  6650. Sent w size 1000 to 46000
  6651. Sent w size 1000 to 47000
  6652. Sent w size 1000 to 48000
  6653. Sent w size 1000 to 49000
  6654. Sent w size 1000 to 50000
  6655. Sent w size 1000 to 51000
  6656. Sent w size 1000 to 52000
  6657. Sent w size 1000 to 53000
  6658. Sent w size 1000 to 54000
  6659. Sent w size 1000 to 55000
  6660. Sent w size 1000 to 56000
  6661. Sent w size 1000 to 57000
  6662. Sent w size 1000 to 58000
  6663. Sent w size 1000 to 59000
  6664. Sent w size 1000 to 60000
  6665. Sent w size 1000 to 61000
  6666. Sent w size 1000 to 62000
  6667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6670. finished phase 2 w possible port: 1
  6671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6673. 1
  6674. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6675. Filled up all those ports and finished at: 1
  6676. Finished port fill at 2020-09-06 07:21:04
  6677. Starting port fill at 2020-09-06 07:22:01
  6678. Using tun src ip: 10.8.0.10
  6679. Filling up vpn port range from 42000 to 62000..
  6680. Finished port fill at 2020-09-06 07:22:06
  6681. Starting port fill at 2020-09-06 07:23:01
  6682. Using tun src ip: 10.8.0.10
  6683. Filling up vpn port range from 42000 to 62000..
  6684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6687. Sent w size 1000 to 43000
  6688. Sent w size 1000 to 44000
  6689. Sent w size 1000 to 45000
  6690. Sent w size 1000 to 46000
  6691. Sent w size 1000 to 47000
  6692. Sent w size 1000 to 48000
  6693. Sent w size 1000 to 49000
  6694. Sent w size 1000 to 50000
  6695. Sent w size 1000 to 51000
  6696. Sent w size 1000 to 52000
  6697. Sent w size 1000 to 53000
  6698. Sent w size 1000 to 54000
  6699. Sent w size 1000 to 55000
  6700. Sent w size 1000 to 56000
  6701. Sent w size 1000 to 57000
  6702. Sent w size 1000 to 58000
  6703. Sent w size 1000 to 59000
  6704. Sent w size 1000 to 60000
  6705. Sent w size 1000 to 61000
  6706. Sent w size 1000 to 62000
  6707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6710. finished phase 2 w possible port: 1
  6711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6713. 1
  6714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6715. Filled up all those ports and finished at: 1
  6716. Finished port fill at 2020-09-06 07:23:05
  6717. Starting port fill at 2020-09-06 07:24:01
  6718. Using tun src ip: 10.8.0.10
  6719. Filling up vpn port range from 42000 to 62000..
  6720. Finished port fill at 2020-09-06 07:24:06
  6721. Starting port fill at 2020-09-06 07:25:01
  6722. Using tun src ip: 10.8.0.10
  6723. Filling up vpn port range from 42000 to 62000..
  6724. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6726. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6727. Sent w size 1000 to 43000
  6728. Sent w size 1000 to 44000
  6729. Sent w size 1000 to 45000
  6730. Sent w size 1000 to 46000
  6731. Sent w size 1000 to 47000
  6732. Sent w size 1000 to 48000
  6733. Sent w size 1000 to 49000
  6734. Sent w size 1000 to 50000
  6735. Sent w size 1000 to 51000
  6736. Sent w size 1000 to 52000
  6737. Sent w size 1000 to 53000
  6738. Sent w size 1000 to 54000
  6739. Sent w size 1000 to 55000
  6740. Sent w size 1000 to 56000
  6741. Sent w size 1000 to 57000
  6742. Sent w size 1000 to 58000
  6743. Sent w size 1000 to 59000
  6744. Sent w size 1000 to 60000
  6745. Sent w size 1000 to 61000
  6746. Sent w size 1000 to 62000
  6747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6750. finished phase 2 w possible port: 1
  6751. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6752. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6753. 1
  6754. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6755. Filled up all those ports and finished at: 1
  6756. Finished port fill at 2020-09-06 07:25:05
  6757. Starting port fill at 2020-09-06 07:26:01
  6758. Using tun src ip: 10.8.0.10
  6759. Filling up vpn port range from 42000 to 62000..
  6760. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6762. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6763. Sent w size 1000 to 43000
  6764. Sent w size 1000 to 44000
  6765. Sent w size 1000 to 45000
  6766. Sent w size 1000 to 46000
  6767. Sent w size 1000 to 47000
  6768. Sent w size 1000 to 48000
  6769. Sent w size 1000 to 49000
  6770. Sent w size 1000 to 50000
  6771. Sent w size 1000 to 51000
  6772. Sent w size 1000 to 52000
  6773. Sent w size 1000 to 53000
  6774. Sent w size 1000 to 54000
  6775. Sent w size 1000 to 55000
  6776. Sent w size 1000 to 56000
  6777. Sent w size 1000 to 57000
  6778. Sent w size 1000 to 58000
  6779. Sent w size 1000 to 59000
  6780. Sent w size 1000 to 60000
  6781. Sent w size 1000 to 61000
  6782. Sent w size 1000 to 62000
  6783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6786. finished phase 2 w possible port: 1
  6787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6789. 1
  6790. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6791. Filled up all those ports and finished at: 1
  6792. Finished port fill at 2020-09-06 07:26:04
  6793. Starting port fill at 2020-09-06 07:27:01
  6794. Using tun src ip: 10.8.0.10
  6795. Filling up vpn port range from 42000 to 62000..
  6796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6799. Sent w size 1000 to 43000
  6800. Sent w size 1000 to 44000
  6801. Sent w size 1000 to 45000
  6802. Sent w size 1000 to 46000
  6803. Sent w size 1000 to 47000
  6804. Sent w size 1000 to 48000
  6805. Sent w size 1000 to 49000
  6806. Sent w size 1000 to 50000
  6807. Sent w size 1000 to 51000
  6808. Sent w size 1000 to 52000
  6809. Sent w size 1000 to 53000
  6810. Sent w size 1000 to 54000
  6811. Sent w size 1000 to 55000
  6812. Sent w size 1000 to 56000
  6813. Sent w size 1000 to 57000
  6814. Sent w size 1000 to 58000
  6815. Sent w size 1000 to 59000
  6816. Sent w size 1000 to 60000
  6817. Sent w size 1000 to 61000
  6818. Sent w size 1000 to 62000
  6819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6822. finished phase 2 w possible port: 1
  6823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6825. 1
  6826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6827. Filled up all those ports and finished at: 1
  6828. Finished port fill at 2020-09-06 07:27:04
  6829. Starting port fill at 2020-09-06 07:28:01
  6830. Using tun src ip: 10.8.0.10
  6831. Filling up vpn port range from 42000 to 62000..
  6832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6835. Sent w size 1000 to 43000
  6836. Sent w size 1000 to 44000
  6837. Sent w size 1000 to 45000
  6838. Sent w size 1000 to 46000
  6839. Sent w size 1000 to 47000
  6840. Sent w size 1000 to 48000
  6841. Sent w size 1000 to 49000
  6842. Sent w size 1000 to 50000
  6843. Sent w size 1000 to 51000
  6844. Sent w size 1000 to 52000
  6845. Sent w size 1000 to 53000
  6846. Sent w size 1000 to 54000
  6847. Sent w size 1000 to 55000
  6848. Sent w size 1000 to 56000
  6849. Sent w size 1000 to 57000
  6850. Sent w size 1000 to 58000
  6851. Sent w size 1000 to 59000
  6852. Sent w size 1000 to 60000
  6853. Sent w size 1000 to 61000
  6854. Sent w size 1000 to 62000
  6855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6858. finished phase 2 w possible port: 1
  6859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6861. 1
  6862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6863. Filled up all those ports and finished at: 1
  6864. Finished port fill at 2020-09-06 07:28:04
  6865. Starting port fill at 2020-09-06 07:29:01
  6866. Using tun src ip: 10.8.0.10
  6867. Filling up vpn port range from 42000 to 62000..
  6868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6871. Sent w size 1000 to 43000
  6872. Sent w size 1000 to 44000
  6873. Sent w size 1000 to 45000
  6874. Sent w size 1000 to 46000
  6875. Sent w size 1000 to 47000
  6876. Sent w size 1000 to 48000
  6877. Sent w size 1000 to 49000
  6878. Sent w size 1000 to 50000
  6879. Sent w size 1000 to 51000
  6880. Sent w size 1000 to 52000
  6881. Sent w size 1000 to 53000
  6882. Sent w size 1000 to 54000
  6883. Sent w size 1000 to 55000
  6884. Sent w size 1000 to 56000
  6885. Sent w size 1000 to 57000
  6886. Sent w size 1000 to 58000
  6887. Sent w size 1000 to 59000
  6888. Sent w size 1000 to 60000
  6889. Sent w size 1000 to 61000
  6890. Sent w size 1000 to 62000
  6891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6894. finished phase 2 w possible port: 1
  6895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6897. 1
  6898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6899. Filled up all those ports and finished at: 1
  6900. Finished port fill at 2020-09-06 07:29:04
  6901. Starting port fill at 2020-09-06 07:30:01
  6902. Using tun src ip: 10.8.0.10
  6903. Filling up vpn port range from 42000 to 62000..
  6904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6907. Sent w size 1000 to 43000
  6908. Sent w size 1000 to 44000
  6909. Sent w size 1000 to 45000
  6910. Sent w size 1000 to 46000
  6911. Sent w size 1000 to 47000
  6912. Sent w size 1000 to 48000
  6913. Sent w size 1000 to 49000
  6914. Sent w size 1000 to 50000
  6915. Sent w size 1000 to 51000
  6916. Sent w size 1000 to 52000
  6917. Sent w size 1000 to 53000
  6918. Sent w size 1000 to 54000
  6919. Sent w size 1000 to 55000
  6920. Sent w size 1000 to 56000
  6921. Sent w size 1000 to 57000
  6922. Sent w size 1000 to 58000
  6923. Sent w size 1000 to 59000
  6924. Sent w size 1000 to 60000
  6925. Sent w size 1000 to 61000
  6926. Sent w size 1000 to 62000
  6927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6930. finished phase 2 w possible port: 1
  6931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6933. 1
  6934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6935. Filled up all those ports and finished at: 1
  6936. Finished port fill at 2020-09-06 07:30:05
  6937. Starting port fill at 2020-09-06 07:31:01
  6938. Using tun src ip: 10.8.0.10
  6939. Filling up vpn port range from 42000 to 62000..
  6940. Finished port fill at 2020-09-06 07:31:07
  6941. Starting port fill at 2020-09-06 07:32:01
  6942. Using tun src ip: 10.8.0.10
  6943. Filling up vpn port range from 42000 to 62000..
  6944. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6945. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6946. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6947. Sent w size 1000 to 43000
  6948. Sent w size 1000 to 44000
  6949. Sent w size 1000 to 45000
  6950. Sent w size 1000 to 46000
  6951. Sent w size 1000 to 47000
  6952. Sent w size 1000 to 48000
  6953. Sent w size 1000 to 49000
  6954. Sent w size 1000 to 50000
  6955. Sent w size 1000 to 51000
  6956. Sent w size 1000 to 52000
  6957. Sent w size 1000 to 53000
  6958. Sent w size 1000 to 54000
  6959. Sent w size 1000 to 55000
  6960. Sent w size 1000 to 56000
  6961. Sent w size 1000 to 57000
  6962. Sent w size 1000 to 58000
  6963. Sent w size 1000 to 59000
  6964. Sent w size 1000 to 60000
  6965. Sent w size 1000 to 61000
  6966. Sent w size 1000 to 62000
  6967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6969. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6970. finished phase 2 w possible port: 1
  6971. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6972. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6973. 1
  6974. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6975. Filled up all those ports and finished at: 1
  6976. Finished port fill at 2020-09-06 07:32:05
  6977. Starting port fill at 2020-09-06 07:33:01
  6978. Using tun src ip: 10.8.0.10
  6979. Filling up vpn port range from 42000 to 62000..
  6980. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6981. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  6982. we server? : 0spreading the port range from 42000 to 62000 with udps..
  6983. Sent w size 1000 to 43000
  6984. Sent w size 1000 to 44000
  6985. Sent w size 1000 to 45000
  6986. Sent w size 1000 to 46000
  6987. Sent w size 1000 to 47000
  6988. Sent w size 1000 to 48000
  6989. Sent w size 1000 to 49000
  6990. Sent w size 1000 to 50000
  6991. Sent w size 1000 to 51000
  6992. Sent w size 1000 to 52000
  6993. Sent w size 1000 to 53000
  6994. Sent w size 1000 to 54000
  6995. Sent w size 1000 to 55000
  6996. Sent w size 1000 to 56000
  6997. Sent w size 1000 to 57000
  6998. Sent w size 1000 to 58000
  6999. Sent w size 1000 to 59000
  7000. Sent w size 1000 to 60000
  7001. Sent w size 1000 to 61000
  7002. Sent w size 1000 to 62000
  7003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7005. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7006. finished phase 2 w possible port: 1
  7007. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7008. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7009. 1
  7010. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7011. Filled up all those ports and finished at: 1
  7012. Finished port fill at 2020-09-06 07:33:05
  7013. Starting port fill at 2020-09-06 07:34:01
  7014. Using tun src ip: 10.8.0.10
  7015. Filling up vpn port range from 42000 to 62000..
  7016. Finished port fill at 2020-09-06 07:34:07
  7017. Starting port fill at 2020-09-06 07:35:01
  7018. Using tun src ip: 10.8.0.10
  7019. Filling up vpn port range from 42000 to 62000..
  7020. Finished port fill at 2020-09-06 07:35:07
  7021. Starting port fill at 2020-09-06 07:36:01
  7022. Using tun src ip: 10.8.0.10
  7023. Filling up vpn port range from 42000 to 62000..
  7024. Finished port fill at 2020-09-06 07:36:07
  7025. Starting port fill at 2020-09-06 07:37:01
  7026. Using tun src ip: 10.8.0.10
  7027. Filling up vpn port range from 42000 to 62000..
  7028. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7029. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7030. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7031. Sent w size 1000 to 43000
  7032. Sent w size 1000 to 44000
  7033. Sent w size 1000 to 45000
  7034. Sent w size 1000 to 46000
  7035. Sent w size 1000 to 47000
  7036. Sent w size 1000 to 48000
  7037. Sent w size 1000 to 49000
  7038. Sent w size 1000 to 50000
  7039. Sent w size 1000 to 51000
  7040. Sent w size 1000 to 52000
  7041. Sent w size 1000 to 53000
  7042. Sent w size 1000 to 54000
  7043. Sent w size 1000 to 55000
  7044. Sent w size 1000 to 56000
  7045. Sent w size 1000 to 57000
  7046. Sent w size 1000 to 58000
  7047. Sent w size 1000 to 59000
  7048. Sent w size 1000 to 60000
  7049. Sent w size 1000 to 61000
  7050. Sent w size 1000 to 62000
  7051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7053. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7054. finished phase 2 w possible port: 1
  7055. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7056. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7057. 1
  7058. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7059. Filled up all those ports and finished at: 1
  7060. Finished port fill at 2020-09-06 07:37:06
  7061. Starting port fill at 2020-09-06 07:38:01
  7062. Using tun src ip: 10.8.0.10
  7063. Filling up vpn port range from 42000 to 62000..
  7064. Finished port fill at 2020-09-06 07:38:06
  7065. Starting port fill at 2020-09-06 07:39:01
  7066. Using tun src ip: 10.8.0.10
  7067. Filling up vpn port range from 42000 to 62000..
  7068. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7070. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7071. Sent w size 1000 to 43000
  7072. Sent w size 1000 to 44000
  7073. Sent w size 1000 to 45000
  7074. Sent w size 1000 to 46000
  7075. Sent w size 1000 to 47000
  7076. Sent w size 1000 to 48000
  7077. Sent w size 1000 to 49000
  7078. Sent w size 1000 to 50000
  7079. Sent w size 1000 to 51000
  7080. Sent w size 1000 to 52000
  7081. Sent w size 1000 to 53000
  7082. Sent w size 1000 to 54000
  7083. Sent w size 1000 to 55000
  7084. Sent w size 1000 to 56000
  7085. Sent w size 1000 to 57000
  7086. Sent w size 1000 to 58000
  7087. Sent w size 1000 to 59000
  7088. Sent w size 1000 to 60000
  7089. Sent w size 1000 to 61000
  7090. Sent w size 1000 to 62000
  7091. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7092. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7093. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7094. finished phase 2 w possible port: 1
  7095. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7096. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7097. 1
  7098. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7099. Filled up all those ports and finished at: 1
  7100. Finished port fill at 2020-09-06 07:39:04
  7101. Starting port fill at 2020-09-06 07:40:01
  7102. Using tun src ip: 10.8.0.10
  7103. Filling up vpn port range from 42000 to 62000..
  7104. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7106. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7107. Sent w size 1000 to 43000
  7108. Sent w size 1000 to 44000
  7109. Sent w size 1000 to 45000
  7110. Sent w size 1000 to 46000
  7111. Sent w size 1000 to 47000
  7112. Sent w size 1000 to 48000
  7113. Sent w size 1000 to 49000
  7114. Sent w size 1000 to 50000
  7115. Sent w size 1000 to 51000
  7116. Sent w size 1000 to 52000
  7117. Sent w size 1000 to 53000
  7118. Sent w size 1000 to 54000
  7119. Sent w size 1000 to 55000
  7120. Sent w size 1000 to 56000
  7121. Sent w size 1000 to 57000
  7122. Sent w size 1000 to 58000
  7123. Sent w size 1000 to 59000
  7124. Sent w size 1000 to 60000
  7125. Sent w size 1000 to 61000
  7126. Sent w size 1000 to 62000
  7127. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7128. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7129. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7130. finished phase 2 w possible port: 1
  7131. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7132. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7133. 1
  7134. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7135. Filled up all those ports and finished at: 1
  7136. Finished port fill at 2020-09-06 07:40:04
  7137. Starting port fill at 2020-09-06 07:41:01
  7138. Using tun src ip: 10.8.0.10
  7139. Filling up vpn port range from 42000 to 62000..
  7140. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7142. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7143. Sent w size 1000 to 43000
  7144. Sent w size 1000 to 44000
  7145. Sent w size 1000 to 45000
  7146. Sent w size 1000 to 46000
  7147. Sent w size 1000 to 47000
  7148. Sent w size 1000 to 48000
  7149. Sent w size 1000 to 49000
  7150. Sent w size 1000 to 50000
  7151. Sent w size 1000 to 51000
  7152. Sent w size 1000 to 52000
  7153. Sent w size 1000 to 53000
  7154. Sent w size 1000 to 54000
  7155. Sent w size 1000 to 55000
  7156. Sent w size 1000 to 56000
  7157. Sent w size 1000 to 57000
  7158. Sent w size 1000 to 58000
  7159. Sent w size 1000 to 59000
  7160. Sent w size 1000 to 60000
  7161. Sent w size 1000 to 61000
  7162. Sent w size 1000 to 62000
  7163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7165. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7166. finished phase 2 w possible port: 1
  7167. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7168. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7169. 1
  7170. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7171. Filled up all those ports and finished at: 1
  7172. Finished port fill at 2020-09-06 07:41:04
  7173. Starting port fill at 2020-09-06 07:42:01
  7174. Using tun src ip: 10.8.0.10
  7175. Filling up vpn port range from 42000 to 62000..
  7176. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7178. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7179. Sent w size 1000 to 43000
  7180. Sent w size 1000 to 44000
  7181. Sent w size 1000 to 45000
  7182. Sent w size 1000 to 46000
  7183. Sent w size 1000 to 47000
  7184. Sent w size 1000 to 48000
  7185. Sent w size 1000 to 49000
  7186. Sent w size 1000 to 50000
  7187. Sent w size 1000 to 51000
  7188. Sent w size 1000 to 52000
  7189. Sent w size 1000 to 53000
  7190. Sent w size 1000 to 54000
  7191. Sent w size 1000 to 55000
  7192. Sent w size 1000 to 56000
  7193. Sent w size 1000 to 57000
  7194. Sent w size 1000 to 58000
  7195. Sent w size 1000 to 59000
  7196. Sent w size 1000 to 60000
  7197. Sent w size 1000 to 61000
  7198. Sent w size 1000 to 62000
  7199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7202. finished phase 2 w possible port: 1
  7203. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7205. 1
  7206. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7207. Filled up all those ports and finished at: 1
  7208. Finished port fill at 2020-09-06 07:42:04
  7209. Starting port fill at 2020-09-06 07:43:01
  7210. Using tun src ip: 10.8.0.10
  7211. Filling up vpn port range from 42000 to 62000..
  7212. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7214. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7215. Sent w size 1000 to 43000
  7216. Sent w size 1000 to 44000
  7217. Sent w size 1000 to 45000
  7218. Sent w size 1000 to 46000
  7219. Sent w size 1000 to 47000
  7220. Sent w size 1000 to 48000
  7221. Sent w size 1000 to 49000
  7222. Sent w size 1000 to 50000
  7223. Sent w size 1000 to 51000
  7224. Sent w size 1000 to 52000
  7225. Sent w size 1000 to 53000
  7226. Sent w size 1000 to 54000
  7227. Sent w size 1000 to 55000
  7228. Sent w size 1000 to 56000
  7229. Sent w size 1000 to 57000
  7230. Sent w size 1000 to 58000
  7231. Sent w size 1000 to 59000
  7232. Sent w size 1000 to 60000
  7233. Sent w size 1000 to 61000
  7234. Sent w size 1000 to 62000
  7235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7238. finished phase 2 w possible port: 1
  7239. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7240. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7241. 1
  7242. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7243. Filled up all those ports and finished at: 1
  7244. Finished port fill at 2020-09-06 07:43:04
  7245. Starting port fill at 2020-09-06 07:44:01
  7246. Using tun src ip: 10.8.0.10
  7247. Filling up vpn port range from 42000 to 62000..
  7248. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7249. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7250. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7251. Sent w size 1000 to 43000
  7252. Sent w size 1000 to 44000
  7253. Sent w size 1000 to 45000
  7254. Sent w size 1000 to 46000
  7255. Sent w size 1000 to 47000
  7256. Sent w size 1000 to 48000
  7257. Sent w size 1000 to 49000
  7258. Sent w size 1000 to 50000
  7259. Sent w size 1000 to 51000
  7260. Sent w size 1000 to 52000
  7261. Sent w size 1000 to 53000
  7262. Sent w size 1000 to 54000
  7263. Sent w size 1000 to 55000
  7264. Sent w size 1000 to 56000
  7265. Sent w size 1000 to 57000
  7266. Sent w size 1000 to 58000
  7267. Sent w size 1000 to 59000
  7268. Sent w size 1000 to 60000
  7269. Sent w size 1000 to 61000
  7270. Sent w size 1000 to 62000
  7271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7274. finished phase 2 w possible port: 1
  7275. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7276. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7277. 1
  7278. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7279. Filled up all those ports and finished at: 1
  7280. Finished port fill at 2020-09-06 07:44:04
  7281. Starting port fill at 2020-09-06 07:45:01
  7282. Using tun src ip: 10.8.0.10
  7283. Filling up vpn port range from 42000 to 62000..
  7284. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7286. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7287. Sent w size 1000 to 43000
  7288. Sent w size 1000 to 44000
  7289. Sent w size 1000 to 45000
  7290. Sent w size 1000 to 46000
  7291. Sent w size 1000 to 47000
  7292. Sent w size 1000 to 48000
  7293. Sent w size 1000 to 49000
  7294. Sent w size 1000 to 50000
  7295. Sent w size 1000 to 51000
  7296. Sent w size 1000 to 52000
  7297. Sent w size 1000 to 53000
  7298. Sent w size 1000 to 54000
  7299. Sent w size 1000 to 55000
  7300. Sent w size 1000 to 56000
  7301. Sent w size 1000 to 57000
  7302. Sent w size 1000 to 58000
  7303. Sent w size 1000 to 59000
  7304. Sent w size 1000 to 60000
  7305. Sent w size 1000 to 61000
  7306. Sent w size 1000 to 62000
  7307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7310. finished phase 2 w possible port: 1
  7311. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7312. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7313. 1
  7314. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7315. Filled up all those ports and finished at: 1
  7316. Finished port fill at 2020-09-06 07:45:04
  7317. Starting port fill at 2020-09-06 07:46:01
  7318. Using tun src ip: 10.8.0.10
  7319. Filling up vpn port range from 42000 to 62000..
  7320. Finished port fill at 2020-09-06 07:46:06
  7321. Starting port fill at 2020-09-06 07:47:01
  7322. Using tun src ip: 10.8.0.10
  7323. Filling up vpn port range from 42000 to 62000..
  7324. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7326. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7327. Sent w size 1000 to 43000
  7328. Sent w size 1000 to 44000
  7329. Sent w size 1000 to 45000
  7330. Sent w size 1000 to 46000
  7331. Sent w size 1000 to 47000
  7332. Sent w size 1000 to 48000
  7333. Sent w size 1000 to 49000
  7334. Sent w size 1000 to 50000
  7335. Sent w size 1000 to 51000
  7336. Sent w size 1000 to 52000
  7337. Sent w size 1000 to 53000
  7338. Sent w size 1000 to 54000
  7339. Sent w size 1000 to 55000
  7340. Sent w size 1000 to 56000
  7341. Sent w size 1000 to 57000
  7342. Sent w size 1000 to 58000
  7343. Sent w size 1000 to 59000
  7344. Sent w size 1000 to 60000
  7345. Sent w size 1000 to 61000
  7346. Sent w size 1000 to 62000
  7347. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7349. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7350. finished phase 2 w possible port: 1
  7351. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7352. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7353. 1
  7354. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7355. Filled up all those ports and finished at: 1
  7356. Finished port fill at 2020-09-06 07:47:04
  7357. Starting port fill at 2020-09-06 07:48:01
  7358. Using tun src ip: 10.8.0.10
  7359. Filling up vpn port range from 42000 to 62000..
  7360. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7362. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7363. Sent w size 1000 to 43000
  7364. Sent w size 1000 to 44000
  7365. Sent w size 1000 to 45000
  7366. Sent w size 1000 to 46000
  7367. Sent w size 1000 to 47000
  7368. Sent w size 1000 to 48000
  7369. Sent w size 1000 to 49000
  7370. Sent w size 1000 to 50000
  7371. Sent w size 1000 to 51000
  7372. Sent w size 1000 to 52000
  7373. Sent w size 1000 to 53000
  7374. Sent w size 1000 to 54000
  7375. Sent w size 1000 to 55000
  7376. Sent w size 1000 to 56000
  7377. Sent w size 1000 to 57000
  7378. Sent w size 1000 to 58000
  7379. Sent w size 1000 to 59000
  7380. Sent w size 1000 to 60000
  7381. Sent w size 1000 to 61000
  7382. Sent w size 1000 to 62000
  7383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7385. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7386. finished phase 2 w possible port: 1
  7387. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7388. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7389. 1
  7390. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7391. Filled up all those ports and finished at: 1
  7392. Finished port fill at 2020-09-06 07:48:04
  7393. Starting port fill at 2020-09-06 07:49:01
  7394. Using tun src ip: 10.8.0.10
  7395. Filling up vpn port range from 42000 to 62000..
  7396. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7398. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7399. Sent w size 1000 to 43000
  7400. Sent w size 1000 to 44000
  7401. Sent w size 1000 to 45000
  7402. Sent w size 1000 to 46000
  7403. Sent w size 1000 to 47000
  7404. Sent w size 1000 to 48000
  7405. Sent w size 1000 to 49000
  7406. Sent w size 1000 to 50000
  7407. Sent w size 1000 to 51000
  7408. Sent w size 1000 to 52000
  7409. Sent w size 1000 to 53000
  7410. Sent w size 1000 to 54000
  7411. Sent w size 1000 to 55000
  7412. Sent w size 1000 to 56000
  7413. Sent w size 1000 to 57000
  7414. Sent w size 1000 to 58000
  7415. Sent w size 1000 to 59000
  7416. Sent w size 1000 to 60000
  7417. Sent w size 1000 to 61000
  7418. Sent w size 1000 to 62000
  7419. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7421. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7422. finished phase 2 w possible port: 1
  7423. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7424. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7425. 1
  7426. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7427. Filled up all those ports and finished at: 1
  7428. Finished port fill at 2020-09-06 07:49:06
  7429. Starting port fill at 2020-09-06 07:50:01
  7430. Using tun src ip: 10.8.0.10
  7431. Filling up vpn port range from 42000 to 62000..
  7432. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7434. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7435. Sent w size 1000 to 43000
  7436. Sent w size 1000 to 44000
  7437. Sent w size 1000 to 45000
  7438. Sent w size 1000 to 46000
  7439. Sent w size 1000 to 47000
  7440. Sent w size 1000 to 48000
  7441. Sent w size 1000 to 49000
  7442. Sent w size 1000 to 50000
  7443. Sent w size 1000 to 51000
  7444. Sent w size 1000 to 52000
  7445. Sent w size 1000 to 53000
  7446. Sent w size 1000 to 54000
  7447. Sent w size 1000 to 55000
  7448. Sent w size 1000 to 56000
  7449. Sent w size 1000 to 57000
  7450. Sent w size 1000 to 58000
  7451. Sent w size 1000 to 59000
  7452. Sent w size 1000 to 60000
  7453. Sent w size 1000 to 61000
  7454. Sent w size 1000 to 62000
  7455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7457. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7458. finished phase 2 w possible port: 1
  7459. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7460. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7461. 1
  7462. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7463. Filled up all those ports and finished at: 1
  7464. Finished port fill at 2020-09-06 07:50:06
  7465. Starting port fill at 2020-09-06 07:51:01
  7466. Using tun src ip: 10.8.0.10
  7467. Filling up vpn port range from 42000 to 62000..
  7468. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7470. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7471. Sent w size 1000 to 43000
  7472. Sent w size 1000 to 44000
  7473. Sent w size 1000 to 45000
  7474. Sent w size 1000 to 46000
  7475. Sent w size 1000 to 47000
  7476. Sent w size 1000 to 48000
  7477. Sent w size 1000 to 49000
  7478. Sent w size 1000 to 50000
  7479. Sent w size 1000 to 51000
  7480. Sent w size 1000 to 52000
  7481. Sent w size 1000 to 53000
  7482. Sent w size 1000 to 54000
  7483. Sent w size 1000 to 55000
  7484. Sent w size 1000 to 56000
  7485. Sent w size 1000 to 57000
  7486. Sent w size 1000 to 58000
  7487. Sent w size 1000 to 59000
  7488. Sent w size 1000 to 60000
  7489. Sent w size 1000 to 61000
  7490. Sent w size 1000 to 62000
  7491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7493. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7494. finished phase 2 w possible port: 1
  7495. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7496. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7497. 1
  7498. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7499. Filled up all those ports and finished at: 1
  7500. Finished port fill at 2020-09-06 07:51:06
  7501. Starting port fill at 2020-09-06 07:52:01
  7502. Using tun src ip: 10.8.0.10
  7503. Filling up vpn port range from 42000 to 62000..
  7504. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7506. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7507. Sent w size 1000 to 43000
  7508. Sent w size 1000 to 44000
  7509. Sent w size 1000 to 45000
  7510. Sent w size 1000 to 46000
  7511. Sent w size 1000 to 47000
  7512. Sent w size 1000 to 48000
  7513. Sent w size 1000 to 49000
  7514. Sent w size 1000 to 50000
  7515. Sent w size 1000 to 51000
  7516. Sent w size 1000 to 52000
  7517. Sent w size 1000 to 53000
  7518. Sent w size 1000 to 54000
  7519. Sent w size 1000 to 55000
  7520. Sent w size 1000 to 56000
  7521. Sent w size 1000 to 57000
  7522. Sent w size 1000 to 58000
  7523. Sent w size 1000 to 59000
  7524. Sent w size 1000 to 60000
  7525. Sent w size 1000 to 61000
  7526. Sent w size 1000 to 62000
  7527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7529. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7530. finished phase 2 w possible port: 1
  7531. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7532. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7533. 1
  7534. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7535. Filled up all those ports and finished at: 1
  7536. Finished port fill at 2020-09-06 07:52:05
  7537. Starting port fill at 2020-09-06 07:53:01
  7538. Using tun src ip: 10.8.0.10
  7539. Filling up vpn port range from 42000 to 62000..
  7540. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7541. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7542. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7543. Sent w size 1000 to 43000
  7544. Sent w size 1000 to 44000
  7545. Sent w size 1000 to 45000
  7546. Sent w size 1000 to 46000
  7547. Sent w size 1000 to 47000
  7548. Sent w size 1000 to 48000
  7549. Sent w size 1000 to 49000
  7550. Sent w size 1000 to 50000
  7551. Sent w size 1000 to 51000
  7552. Sent w size 1000 to 52000
  7553. Sent w size 1000 to 53000
  7554. Sent w size 1000 to 54000
  7555. Sent w size 1000 to 55000
  7556. Sent w size 1000 to 56000
  7557. Sent w size 1000 to 57000
  7558. Sent w size 1000 to 58000
  7559. Sent w size 1000 to 59000
  7560. Sent w size 1000 to 60000
  7561. Sent w size 1000 to 61000
  7562. Sent w size 1000 to 62000
  7563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7565. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7566. finished phase 2 w possible port: 1
  7567. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7568. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7569. 1
  7570. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7571. Filled up all those ports and finished at: 1
  7572. Finished port fill at 2020-09-06 07:53:06
  7573. Starting port fill at 2020-09-06 07:54:01
  7574. Using tun src ip: 10.8.0.10
  7575. Filling up vpn port range from 42000 to 62000..
  7576. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7577. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7578. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7579. Sent w size 1000 to 43000
  7580. Sent w size 1000 to 44000
  7581. Sent w size 1000 to 45000
  7582. Sent w size 1000 to 46000
  7583. Sent w size 1000 to 47000
  7584. Sent w size 1000 to 48000
  7585. Sent w size 1000 to 49000
  7586. Sent w size 1000 to 50000
  7587. Sent w size 1000 to 51000
  7588. Sent w size 1000 to 52000
  7589. Sent w size 1000 to 53000
  7590. Sent w size 1000 to 54000
  7591. Sent w size 1000 to 55000
  7592. Sent w size 1000 to 56000
  7593. Sent w size 1000 to 57000
  7594. Sent w size 1000 to 58000
  7595. Sent w size 1000 to 59000
  7596. Sent w size 1000 to 60000
  7597. Sent w size 1000 to 61000
  7598. Sent w size 1000 to 62000
  7599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7602. finished phase 2 w possible port: 1
  7603. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7604. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7605. 1
  7606. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7607. Filled up all those ports and finished at: 1
  7608. Finished port fill at 2020-09-06 07:54:07
  7609. Starting port fill at 2020-09-06 07:55:01
  7610. Using tun src ip: 10.8.0.10
  7611. Filling up vpn port range from 42000 to 62000..
  7612. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7613. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7614. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7615. Sent w size 1000 to 43000
  7616. Sent w size 1000 to 44000
  7617. Sent w size 1000 to 45000
  7618. Sent w size 1000 to 46000
  7619. Sent w size 1000 to 47000
  7620. Sent w size 1000 to 48000
  7621. Sent w size 1000 to 49000
  7622. Sent w size 1000 to 50000
  7623. Sent w size 1000 to 51000
  7624. Sent w size 1000 to 52000
  7625. Sent w size 1000 to 53000
  7626. Sent w size 1000 to 54000
  7627. Sent w size 1000 to 55000
  7628. Sent w size 1000 to 56000
  7629. Sent w size 1000 to 57000
  7630. Sent w size 1000 to 58000
  7631. Sent w size 1000 to 59000
  7632. Sent w size 1000 to 60000
  7633. Sent w size 1000 to 61000
  7634. Sent w size 1000 to 62000
  7635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7638. finished phase 2 w possible port: 1
  7639. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7640. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7641. 1
  7642. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7643. Filled up all those ports and finished at: 1
  7644. Finished port fill at 2020-09-06 07:55:06
  7645. Starting port fill at 2020-09-06 07:56:01
  7646. Using tun src ip: 10.8.0.10
  7647. Filling up vpn port range from 42000 to 62000..
  7648. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7650. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7651. Sent w size 1000 to 43000
  7652. Sent w size 1000 to 44000
  7653. Sent w size 1000 to 45000
  7654. Sent w size 1000 to 46000
  7655. Sent w size 1000 to 47000
  7656. Sent w size 1000 to 48000
  7657. Sent w size 1000 to 49000
  7658. Sent w size 1000 to 50000
  7659. Sent w size 1000 to 51000
  7660. Sent w size 1000 to 52000
  7661. Sent w size 1000 to 53000
  7662. Sent w size 1000 to 54000
  7663. Sent w size 1000 to 55000
  7664. Sent w size 1000 to 56000
  7665. Sent w size 1000 to 57000
  7666. Sent w size 1000 to 58000
  7667. Sent w size 1000 to 59000
  7668. Sent w size 1000 to 60000
  7669. Sent w size 1000 to 61000
  7670. Sent w size 1000 to 62000
  7671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7674. finished phase 2 w possible port: 1
  7675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7677. 1
  7678. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7679. Filled up all those ports and finished at: 1
  7680. Finished port fill at 2020-09-06 07:56:05
  7681. Starting port fill at 2020-09-06 07:57:01
  7682. Using tun src ip: 10.8.0.10
  7683. Filling up vpn port range from 42000 to 62000..
  7684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7687. Sent w size 1000 to 43000
  7688. Sent w size 1000 to 44000
  7689. Sent w size 1000 to 45000
  7690. Sent w size 1000 to 46000
  7691. Sent w size 1000 to 47000
  7692. Sent w size 1000 to 48000
  7693. Sent w size 1000 to 49000
  7694. Sent w size 1000 to 50000
  7695. Sent w size 1000 to 51000
  7696. Sent w size 1000 to 52000
  7697. Sent w size 1000 to 53000
  7698. Sent w size 1000 to 54000
  7699. Sent w size 1000 to 55000
  7700. Sent w size 1000 to 56000
  7701. Sent w size 1000 to 57000
  7702. Sent w size 1000 to 58000
  7703. Sent w size 1000 to 59000
  7704. Sent w size 1000 to 60000
  7705. Sent w size 1000 to 61000
  7706. Sent w size 1000 to 62000
  7707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7710. finished phase 2 w possible port: 1
  7711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7713. 1
  7714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7715. Filled up all those ports and finished at: 1
  7716. Finished port fill at 2020-09-06 07:57:05
  7717. Starting port fill at 2020-09-06 07:58:02
  7718. Using tun src ip: 10.8.0.10
  7719. Filling up vpn port range from 42000 to 62000..
  7720. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7721. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7722. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7723. Sent w size 1000 to 43000
  7724. Sent w size 1000 to 44000
  7725. Sent w size 1000 to 45000
  7726. Sent w size 1000 to 46000
  7727. Sent w size 1000 to 47000
  7728. Sent w size 1000 to 48000
  7729. Sent w size 1000 to 49000
  7730. Sent w size 1000 to 50000
  7731. Sent w size 1000 to 51000
  7732. Sent w size 1000 to 52000
  7733. Sent w size 1000 to 53000
  7734. Sent w size 1000 to 54000
  7735. Sent w size 1000 to 55000
  7736. Sent w size 1000 to 56000
  7737. Sent w size 1000 to 57000
  7738. Sent w size 1000 to 58000
  7739. Sent w size 1000 to 59000
  7740. Sent w size 1000 to 60000
  7741. Sent w size 1000 to 61000
  7742. Sent w size 1000 to 62000
  7743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7746. finished phase 2 w possible port: 1
  7747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7749. 1
  7750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7751. Filled up all those ports and finished at: 1
  7752. Finished port fill at 2020-09-06 07:58:05
  7753. Starting port fill at 2020-09-06 07:59:01
  7754. Using tun src ip: 10.8.0.10
  7755. Filling up vpn port range from 42000 to 62000..
  7756. Finished port fill at 2020-09-06 07:59:06
  7757. Starting port fill at 2020-09-06 08:00:01
  7758. Using tun src ip: 10.8.0.10
  7759. Filling up vpn port range from 42000 to 62000..
  7760. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7762. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7763. Sent w size 1000 to 43000
  7764. Sent w size 1000 to 44000
  7765. Sent w size 1000 to 45000
  7766. Sent w size 1000 to 46000
  7767. Sent w size 1000 to 47000
  7768. Sent w size 1000 to 48000
  7769. Sent w size 1000 to 49000
  7770. Sent w size 1000 to 50000
  7771. Sent w size 1000 to 51000
  7772. Sent w size 1000 to 52000
  7773. Sent w size 1000 to 53000
  7774. Sent w size 1000 to 54000
  7775. Sent w size 1000 to 55000
  7776. Sent w size 1000 to 56000
  7777. Sent w size 1000 to 57000
  7778. Sent w size 1000 to 58000
  7779. Sent w size 1000 to 59000
  7780. Sent w size 1000 to 60000
  7781. Sent w size 1000 to 61000
  7782. Sent w size 1000 to 62000
  7783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7786. finished phase 2 w possible port: 1
  7787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7789. 1
  7790. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7791. Filled up all those ports and finished at: 1
  7792. Finished port fill at 2020-09-06 08:00:06
  7793. Starting port fill at 2020-09-06 08:01:01
  7794. Using tun src ip: 10.8.0.10
  7795. Filling up vpn port range from 42000 to 62000..
  7796. Finished port fill at 2020-09-06 08:01:06
  7797. Starting port fill at 2020-09-06 08:02:01
  7798. Using tun src ip: 10.8.0.10
  7799. Filling up vpn port range from 42000 to 62000..
  7800. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7801. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7802. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7803. Sent w size 1000 to 43000
  7804. Sent w size 1000 to 44000
  7805. Sent w size 1000 to 45000
  7806. Sent w size 1000 to 46000
  7807. Sent w size 1000 to 47000
  7808. Sent w size 1000 to 48000
  7809. Sent w size 1000 to 49000
  7810. Sent w size 1000 to 50000
  7811. Sent w size 1000 to 51000
  7812. Sent w size 1000 to 52000
  7813. Sent w size 1000 to 53000
  7814. Sent w size 1000 to 54000
  7815. Sent w size 1000 to 55000
  7816. Sent w size 1000 to 56000
  7817. Sent w size 1000 to 57000
  7818. Sent w size 1000 to 58000
  7819. Sent w size 1000 to 59000
  7820. Sent w size 1000 to 60000
  7821. Sent w size 1000 to 61000
  7822. Sent w size 1000 to 62000
  7823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7826. finished phase 2 w possible port: 1
  7827. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7828. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7829. 1
  7830. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7831. Filled up all those ports and finished at: 1
  7832. Finished port fill at 2020-09-06 08:02:05
  7833. Starting port fill at 2020-09-06 08:03:01
  7834. Using tun src ip: 10.8.0.10
  7835. Filling up vpn port range from 42000 to 62000..
  7836. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7837. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7838. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7839. Sent w size 1000 to 43000
  7840. Sent w size 1000 to 44000
  7841. Sent w size 1000 to 45000
  7842. Sent w size 1000 to 46000
  7843. Sent w size 1000 to 47000
  7844. Sent w size 1000 to 48000
  7845. Sent w size 1000 to 49000
  7846. Sent w size 1000 to 50000
  7847. Sent w size 1000 to 51000
  7848. Sent w size 1000 to 52000
  7849. Sent w size 1000 to 53000
  7850. Sent w size 1000 to 54000
  7851. Sent w size 1000 to 55000
  7852. Sent w size 1000 to 56000
  7853. Sent w size 1000 to 57000
  7854. Sent w size 1000 to 58000
  7855. Sent w size 1000 to 59000
  7856. Sent w size 1000 to 60000
  7857. Sent w size 1000 to 61000
  7858. Sent w size 1000 to 62000
  7859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7862. finished phase 2 w possible port: 1
  7863. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7864. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7865. 1
  7866. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7867. Filled up all those ports and finished at: 1
  7868. Finished port fill at 2020-09-06 08:03:04
  7869. Starting port fill at 2020-09-06 08:04:01
  7870. Using tun src ip: 10.8.0.10
  7871. Filling up vpn port range from 42000 to 62000..
  7872. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7873. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7874. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7875. Sent w size 1000 to 43000
  7876. Sent w size 1000 to 44000
  7877. Sent w size 1000 to 45000
  7878. Sent w size 1000 to 46000
  7879. Sent w size 1000 to 47000
  7880. Sent w size 1000 to 48000
  7881. Sent w size 1000 to 49000
  7882. Sent w size 1000 to 50000
  7883. Sent w size 1000 to 51000
  7884. Sent w size 1000 to 52000
  7885. Sent w size 1000 to 53000
  7886. Sent w size 1000 to 54000
  7887. Sent w size 1000 to 55000
  7888. Sent w size 1000 to 56000
  7889. Sent w size 1000 to 57000
  7890. Sent w size 1000 to 58000
  7891. Sent w size 1000 to 59000
  7892. Sent w size 1000 to 60000
  7893. Sent w size 1000 to 61000
  7894. Sent w size 1000 to 62000
  7895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7897. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7898. finished phase 2 w possible port: 1
  7899. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7900. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7901. 1
  7902. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7903. Filled up all those ports and finished at: 1
  7904. Finished port fill at 2020-09-06 08:04:04
  7905. Starting port fill at 2020-09-06 08:05:01
  7906. Using tun src ip: 10.8.0.10
  7907. Filling up vpn port range from 42000 to 62000..
  7908. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7909. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7910. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7911. Sent w size 1000 to 43000
  7912. Sent w size 1000 to 44000
  7913. Sent w size 1000 to 45000
  7914. Sent w size 1000 to 46000
  7915. Sent w size 1000 to 47000
  7916. Sent w size 1000 to 48000
  7917. Sent w size 1000 to 49000
  7918. Sent w size 1000 to 50000
  7919. Sent w size 1000 to 51000
  7920. Sent w size 1000 to 52000
  7921. Sent w size 1000 to 53000
  7922. Sent w size 1000 to 54000
  7923. Sent w size 1000 to 55000
  7924. Sent w size 1000 to 56000
  7925. Sent w size 1000 to 57000
  7926. Sent w size 1000 to 58000
  7927. Sent w size 1000 to 59000
  7928. Sent w size 1000 to 60000
  7929. Sent w size 1000 to 61000
  7930. Sent w size 1000 to 62000
  7931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7933. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7934. finished phase 2 w possible port: 1
  7935. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7936. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7937. 1
  7938. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7939. Filled up all those ports and finished at: 1
  7940. Finished port fill at 2020-09-06 08:05:04
  7941. Starting port fill at 2020-09-06 08:06:01
  7942. Using tun src ip: 10.8.0.10
  7943. Filling up vpn port range from 42000 to 62000..
  7944. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7945. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7946. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7947. Sent w size 1000 to 43000
  7948. Sent w size 1000 to 44000
  7949. Sent w size 1000 to 45000
  7950. Sent w size 1000 to 46000
  7951. Sent w size 1000 to 47000
  7952. Sent w size 1000 to 48000
  7953. Sent w size 1000 to 49000
  7954. Sent w size 1000 to 50000
  7955. Sent w size 1000 to 51000
  7956. Sent w size 1000 to 52000
  7957. Sent w size 1000 to 53000
  7958. Sent w size 1000 to 54000
  7959. Sent w size 1000 to 55000
  7960. Sent w size 1000 to 56000
  7961. Sent w size 1000 to 57000
  7962. Sent w size 1000 to 58000
  7963. Sent w size 1000 to 59000
  7964. Sent w size 1000 to 60000
  7965. Sent w size 1000 to 61000
  7966. Sent w size 1000 to 62000
  7967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7969. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7970. finished phase 2 w possible port: 1
  7971. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7972. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7973. 1
  7974. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7975. Filled up all those ports and finished at: 1
  7976. Finished port fill at 2020-09-06 08:06:04
  7977. Starting port fill at 2020-09-06 08:07:01
  7978. Using tun src ip: 10.8.0.10
  7979. Filling up vpn port range from 42000 to 62000..
  7980. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7981. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  7982. we server? : 0spreading the port range from 42000 to 62000 with udps..
  7983. Sent w size 1000 to 43000
  7984. Sent w size 1000 to 44000
  7985. Sent w size 1000 to 45000
  7986. Sent w size 1000 to 46000
  7987. Sent w size 1000 to 47000
  7988. Sent w size 1000 to 48000
  7989. Sent w size 1000 to 49000
  7990. Sent w size 1000 to 50000
  7991. Sent w size 1000 to 51000
  7992. Sent w size 1000 to 52000
  7993. Sent w size 1000 to 53000
  7994. Sent w size 1000 to 54000
  7995. Sent w size 1000 to 55000
  7996. Sent w size 1000 to 56000
  7997. Sent w size 1000 to 57000
  7998. Sent w size 1000 to 58000
  7999. Sent w size 1000 to 59000
  8000. Sent w size 1000 to 60000
  8001. Sent w size 1000 to 61000
  8002. Sent w size 1000 to 62000
  8003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8005. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8006. finished phase 2 w possible port: 1
  8007. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8008. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8009. 1
  8010. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8011. Filled up all those ports and finished at: 1
  8012. Finished port fill at 2020-09-06 08:07:06
  8013. Starting port fill at 2020-09-06 08:08:01
  8014. Using tun src ip: 10.8.0.10
  8015. Filling up vpn port range from 42000 to 62000..
  8016. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8017. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8018. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8019. Sent w size 1000 to 43000
  8020. Sent w size 1000 to 44000
  8021. Sent w size 1000 to 45000
  8022. Sent w size 1000 to 46000
  8023. Sent w size 1000 to 47000
  8024. Sent w size 1000 to 48000
  8025. Sent w size 1000 to 49000
  8026. Sent w size 1000 to 50000
  8027. Sent w size 1000 to 51000
  8028. Sent w size 1000 to 52000
  8029. Sent w size 1000 to 53000
  8030. Sent w size 1000 to 54000
  8031. Sent w size 1000 to 55000
  8032. Sent w size 1000 to 56000
  8033. Sent w size 1000 to 57000
  8034. Sent w size 1000 to 58000
  8035. Sent w size 1000 to 59000
  8036. Sent w size 1000 to 60000
  8037. Sent w size 1000 to 61000
  8038. Sent w size 1000 to 62000
  8039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8041. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8042. finished phase 2 w possible port: 1
  8043. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8044. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8045. 1
  8046. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8047. Filled up all those ports and finished at: 1
  8048. Finished port fill at 2020-09-06 08:08:04
  8049. Starting port fill at 2020-09-06 08:09:01
  8050. Using tun src ip: 10.8.0.10
  8051. Filling up vpn port range from 42000 to 62000..
  8052. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8053. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8054. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8055. Sent w size 1000 to 43000
  8056. Sent w size 1000 to 44000
  8057. Sent w size 1000 to 45000
  8058. Sent w size 1000 to 46000
  8059. Sent w size 1000 to 47000
  8060. Sent w size 1000 to 48000
  8061. Sent w size 1000 to 49000
  8062. Sent w size 1000 to 50000
  8063. Sent w size 1000 to 51000
  8064. Sent w size 1000 to 52000
  8065. Sent w size 1000 to 53000
  8066. Sent w size 1000 to 54000
  8067. Sent w size 1000 to 55000
  8068. Sent w size 1000 to 56000
  8069. Sent w size 1000 to 57000
  8070. Sent w size 1000 to 58000
  8071. Sent w size 1000 to 59000
  8072. Sent w size 1000 to 60000
  8073. Sent w size 1000 to 61000
  8074. Sent w size 1000 to 62000
  8075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8077. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8078. finished phase 2 w possible port: 1
  8079. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8080. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8081. 1
  8082. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8083. Filled up all those ports and finished at: 1
  8084. Finished port fill at 2020-09-06 08:09:06
  8085. Starting port fill at 2020-09-06 08:10:01
  8086. Using tun src ip: 10.8.0.10
  8087. Filling up vpn port range from 42000 to 62000..
  8088. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8089. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8090. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8091. Sent w size 1000 to 43000
  8092. Sent w size 1000 to 44000
  8093. Sent w size 1000 to 45000
  8094. Sent w size 1000 to 46000
  8095. Sent w size 1000 to 47000
  8096. Sent w size 1000 to 48000
  8097. Sent w size 1000 to 49000
  8098. Sent w size 1000 to 50000
  8099. Sent w size 1000 to 51000
  8100. Sent w size 1000 to 52000
  8101. Sent w size 1000 to 53000
  8102. Sent w size 1000 to 54000
  8103. Sent w size 1000 to 55000
  8104. Sent w size 1000 to 56000
  8105. Sent w size 1000 to 57000
  8106. Sent w size 1000 to 58000
  8107. Sent w size 1000 to 59000
  8108. Sent w size 1000 to 60000
  8109. Sent w size 1000 to 61000
  8110. Sent w size 1000 to 62000
  8111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8113. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8114. finished phase 2 w possible port: 1
  8115. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8116. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8117. 1
  8118. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8119. Filled up all those ports and finished at: 1
  8120. Finished port fill at 2020-09-06 08:10:06
  8121. Starting port fill at 2020-09-06 08:11:01
  8122. Using tun src ip: 10.8.0.10
  8123. Filling up vpn port range from 42000 to 62000..
  8124. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8125. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8126. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8127. Sent w size 1000 to 43000
  8128. Sent w size 1000 to 44000
  8129. Sent w size 1000 to 45000
  8130. Sent w size 1000 to 46000
  8131. Sent w size 1000 to 47000
  8132. Sent w size 1000 to 48000
  8133. Sent w size 1000 to 49000
  8134. Sent w size 1000 to 50000
  8135. Sent w size 1000 to 51000
  8136. Sent w size 1000 to 52000
  8137. Sent w size 1000 to 53000
  8138. Sent w size 1000 to 54000
  8139. Sent w size 1000 to 55000
  8140. Sent w size 1000 to 56000
  8141. Sent w size 1000 to 57000
  8142. Sent w size 1000 to 58000
  8143. Sent w size 1000 to 59000
  8144. Sent w size 1000 to 60000
  8145. Sent w size 1000 to 61000
  8146. Sent w size 1000 to 62000
  8147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8149. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8150. finished phase 2 w possible port: 1
  8151. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8152. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8153. 1
  8154. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8155. Filled up all those ports and finished at: 1
  8156. Finished port fill at 2020-09-06 08:11:05
  8157. Starting port fill at 2020-09-06 08:12:01
  8158. Using tun src ip: 10.8.0.10
  8159. Filling up vpn port range from 42000 to 62000..
  8160. Finished port fill at 2020-09-06 08:12:07
  8161. Starting port fill at 2020-09-06 08:13:01
  8162. Using tun src ip: 10.8.0.10
  8163. Filling up vpn port range from 42000 to 62000..
  8164. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8165. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8166. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8167. Sent w size 1000 to 43000
  8168. Sent w size 1000 to 44000
  8169. Sent w size 1000 to 45000
  8170. Sent w size 1000 to 46000
  8171. Sent w size 1000 to 47000
  8172. Sent w size 1000 to 48000
  8173. Sent w size 1000 to 49000
  8174. Sent w size 1000 to 50000
  8175. Sent w size 1000 to 51000
  8176. Sent w size 1000 to 52000
  8177. Sent w size 1000 to 53000
  8178. Sent w size 1000 to 54000
  8179. Sent w size 1000 to 55000
  8180. Sent w size 1000 to 56000
  8181. Sent w size 1000 to 57000
  8182. Sent w size 1000 to 58000
  8183. Sent w size 1000 to 59000
  8184. Sent w size 1000 to 60000
  8185. Sent w size 1000 to 61000
  8186. Sent w size 1000 to 62000
  8187. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8188. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8190. finished phase 2 w possible port: 1
  8191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8193. 1
  8194. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8195. Filled up all those ports and finished at: 1
  8196. Finished port fill at 2020-09-06 08:13:06
  8197. Starting port fill at 2020-09-06 08:14:01
  8198. Using tun src ip: 10.8.0.10
  8199. Filling up vpn port range from 42000 to 62000..
  8200. Finished port fill at 2020-09-06 08:14:07
  8201. Starting port fill at 2020-09-06 08:15:01
  8202. Using tun src ip: 10.8.0.10
  8203. Filling up vpn port range from 42000 to 62000..
  8204. Finished port fill at 2020-09-06 08:15:07
  8205. Starting port fill at 2020-09-06 08:16:01
  8206. Using tun src ip: 10.8.0.10
  8207. Filling up vpn port range from 42000 to 62000..
  8208. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8209. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8210. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8211. Sent w size 1000 to 43000
  8212. Sent w size 1000 to 44000
  8213. Sent w size 1000 to 45000
  8214. Sent w size 1000 to 46000
  8215. Sent w size 1000 to 47000
  8216. Sent w size 1000 to 48000
  8217. Sent w size 1000 to 49000
  8218. Sent w size 1000 to 50000
  8219. Sent w size 1000 to 51000
  8220. Sent w size 1000 to 52000
  8221. Sent w size 1000 to 53000
  8222. Sent w size 1000 to 54000
  8223. Sent w size 1000 to 55000
  8224. Sent w size 1000 to 56000
  8225. Sent w size 1000 to 57000
  8226. Sent w size 1000 to 58000
  8227. Sent w size 1000 to 59000
  8228. Sent w size 1000 to 60000
  8229. Sent w size 1000 to 61000
  8230. Sent w size 1000 to 62000
  8231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8233. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8234. finished phase 2 w possible port: 1
  8235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8237. 1
  8238. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8239. Filled up all those ports and finished at: 1
  8240. Finished port fill at 2020-09-06 08:16:06
  8241. Starting port fill at 2020-09-06 08:17:02
  8242. Using tun src ip: 10.8.0.10
  8243. Filling up vpn port range from 42000 to 62000..
  8244. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8246. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8247. Sent w size 1000 to 43000
  8248. Sent w size 1000 to 44000
  8249. Sent w size 1000 to 45000
  8250. Sent w size 1000 to 46000
  8251. Sent w size 1000 to 47000
  8252. Sent w size 1000 to 48000
  8253. Sent w size 1000 to 49000
  8254. Sent w size 1000 to 50000
  8255. Sent w size 1000 to 51000
  8256. Sent w size 1000 to 52000
  8257. Sent w size 1000 to 53000
  8258. Sent w size 1000 to 54000
  8259. Sent w size 1000 to 55000
  8260. Sent w size 1000 to 56000
  8261. Sent w size 1000 to 57000
  8262. Sent w size 1000 to 58000
  8263. Sent w size 1000 to 59000
  8264. Sent w size 1000 to 60000
  8265. Sent w size 1000 to 61000
  8266. Sent w size 1000 to 62000
  8267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8269. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8270. finished phase 2 w possible port: 1
  8271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8273. 1
  8274. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8275. Filled up all those ports and finished at: 1
  8276. Finished port fill at 2020-09-06 08:17:05
  8277. Starting port fill at 2020-09-06 08:18:01
  8278. Using tun src ip: 10.8.0.10
  8279. Filling up vpn port range from 42000 to 62000..
  8280. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8282. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8283. Sent w size 1000 to 43000
  8284. Sent w size 1000 to 44000
  8285. Sent w size 1000 to 45000
  8286. Sent w size 1000 to 46000
  8287. Sent w size 1000 to 47000
  8288. Sent w size 1000 to 48000
  8289. Sent w size 1000 to 49000
  8290. Sent w size 1000 to 50000
  8291. Sent w size 1000 to 51000
  8292. Sent w size 1000 to 52000
  8293. Sent w size 1000 to 53000
  8294. Sent w size 1000 to 54000
  8295. Sent w size 1000 to 55000
  8296. Sent w size 1000 to 56000
  8297. Sent w size 1000 to 57000
  8298. Sent w size 1000 to 58000
  8299. Sent w size 1000 to 59000
  8300. Sent w size 1000 to 60000
  8301. Sent w size 1000 to 61000
  8302. Sent w size 1000 to 62000
  8303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8305. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8306. finished phase 2 w possible port: 1
  8307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8309. 1
  8310. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8311. Filled up all those ports and finished at: 1
  8312. Finished port fill at 2020-09-06 08:18:04
  8313. Starting port fill at 2020-09-06 08:19:01
  8314. Using tun src ip: 10.8.0.10
  8315. Filling up vpn port range from 42000 to 62000..
  8316. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8317. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8318. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8319. Sent w size 1000 to 43000
  8320. Sent w size 1000 to 44000
  8321. Sent w size 1000 to 45000
  8322. Sent w size 1000 to 46000
  8323. Sent w size 1000 to 47000
  8324. Sent w size 1000 to 48000
  8325. Sent w size 1000 to 49000
  8326. Sent w size 1000 to 50000
  8327. Sent w size 1000 to 51000
  8328. Sent w size 1000 to 52000
  8329. Sent w size 1000 to 53000
  8330. Sent w size 1000 to 54000
  8331. Sent w size 1000 to 55000
  8332. Sent w size 1000 to 56000
  8333. Sent w size 1000 to 57000
  8334. Sent w size 1000 to 58000
  8335. Sent w size 1000 to 59000
  8336. Sent w size 1000 to 60000
  8337. Sent w size 1000 to 61000
  8338. Sent w size 1000 to 62000
  8339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8341. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8342. finished phase 2 w possible port: 1
  8343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8345. 1
  8346. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8347. Filled up all those ports and finished at: 1
  8348. Finished port fill at 2020-09-06 08:19:05
  8349. Starting port fill at 2020-09-06 08:20:01
  8350. Using tun src ip: 10.8.0.10
  8351. Filling up vpn port range from 42000 to 62000..
  8352. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8353. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8354. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8355. Sent w size 1000 to 43000
  8356. Sent w size 1000 to 44000
  8357. Sent w size 1000 to 45000
  8358. Sent w size 1000 to 46000
  8359. Sent w size 1000 to 47000
  8360. Sent w size 1000 to 48000
  8361. Sent w size 1000 to 49000
  8362. Sent w size 1000 to 50000
  8363. Sent w size 1000 to 51000
  8364. Sent w size 1000 to 52000
  8365. Sent w size 1000 to 53000
  8366. Sent w size 1000 to 54000
  8367. Sent w size 1000 to 55000
  8368. Sent w size 1000 to 56000
  8369. Sent w size 1000 to 57000
  8370. Sent w size 1000 to 58000
  8371. Sent w size 1000 to 59000
  8372. Sent w size 1000 to 60000
  8373. Sent w size 1000 to 61000
  8374. Sent w size 1000 to 62000
  8375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8377. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8378. finished phase 2 w possible port: 1
  8379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8381. 1
  8382. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8383. Filled up all those ports and finished at: 1
  8384. Finished port fill at 2020-09-06 08:20:04
  8385. Starting port fill at 2020-09-06 08:21:01
  8386. Using tun src ip: 10.8.0.10
  8387. Filling up vpn port range from 42000 to 62000..
  8388. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8390. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8391. Sent w size 1000 to 43000
  8392. Sent w size 1000 to 44000
  8393. Sent w size 1000 to 45000
  8394. Sent w size 1000 to 46000
  8395. Sent w size 1000 to 47000
  8396. Sent w size 1000 to 48000
  8397. Sent w size 1000 to 49000
  8398. Sent w size 1000 to 50000
  8399. Sent w size 1000 to 51000
  8400. Sent w size 1000 to 52000
  8401. Sent w size 1000 to 53000
  8402. Sent w size 1000 to 54000
  8403. Sent w size 1000 to 55000
  8404. Sent w size 1000 to 56000
  8405. Sent w size 1000 to 57000
  8406. Sent w size 1000 to 58000
  8407. Sent w size 1000 to 59000
  8408. Sent w size 1000 to 60000
  8409. Sent w size 1000 to 61000
  8410. Sent w size 1000 to 62000
  8411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8414. finished phase 2 w possible port: 1
  8415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8417. 1
  8418. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8419. Filled up all those ports and finished at: 1
  8420. Finished port fill at 2020-09-06 08:21:05
  8421. Starting port fill at 2020-09-06 08:22:01
  8422. Using tun src ip: 10.8.0.10
  8423. Filling up vpn port range from 42000 to 62000..
  8424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8427. Sent w size 1000 to 43000
  8428. Sent w size 1000 to 44000
  8429. Sent w size 1000 to 45000
  8430. Sent w size 1000 to 46000
  8431. Sent w size 1000 to 47000
  8432. Sent w size 1000 to 48000
  8433. Sent w size 1000 to 49000
  8434. Sent w size 1000 to 50000
  8435. Sent w size 1000 to 51000
  8436. Sent w size 1000 to 52000
  8437. Sent w size 1000 to 53000
  8438. Sent w size 1000 to 54000
  8439. Sent w size 1000 to 55000
  8440. Sent w size 1000 to 56000
  8441. Sent w size 1000 to 57000
  8442. Sent w size 1000 to 58000
  8443. Sent w size 1000 to 59000
  8444. Sent w size 1000 to 60000
  8445. Sent w size 1000 to 61000
  8446. Sent w size 1000 to 62000
  8447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8450. finished phase 2 w possible port: 1
  8451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8453. 1
  8454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8455. Filled up all those ports and finished at: 1
  8456. Finished port fill at 2020-09-06 08:22:04
  8457. Starting port fill at 2020-09-06 08:23:01
  8458. Using tun src ip: 10.8.0.10
  8459. Filling up vpn port range from 42000 to 62000..
  8460. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8461. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8462. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8463. Sent w size 1000 to 43000
  8464. Sent w size 1000 to 44000
  8465. Sent w size 1000 to 45000
  8466. Sent w size 1000 to 46000
  8467. Sent w size 1000 to 47000
  8468. Sent w size 1000 to 48000
  8469. Sent w size 1000 to 49000
  8470. Sent w size 1000 to 50000
  8471. Sent w size 1000 to 51000
  8472. Sent w size 1000 to 52000
  8473. Sent w size 1000 to 53000
  8474. Sent w size 1000 to 54000
  8475. Sent w size 1000 to 55000
  8476. Sent w size 1000 to 56000
  8477. Sent w size 1000 to 57000
  8478. Sent w size 1000 to 58000
  8479. Sent w size 1000 to 59000
  8480. Sent w size 1000 to 60000
  8481. Sent w size 1000 to 61000
  8482. Sent w size 1000 to 62000
  8483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8484. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8486. finished phase 2 w possible port: 1
  8487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8489. 1
  8490. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8491. Filled up all those ports and finished at: 1
  8492. Finished port fill at 2020-09-06 08:23:04
  8493. Starting port fill at 2020-09-06 08:24:01
  8494. Using tun src ip: 10.8.0.10
  8495. Filling up vpn port range from 42000 to 62000..
  8496. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8497. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8498. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8499. Sent w size 1000 to 43000
  8500. Sent w size 1000 to 44000
  8501. Sent w size 1000 to 45000
  8502. Sent w size 1000 to 46000
  8503. Sent w size 1000 to 47000
  8504. Sent w size 1000 to 48000
  8505. Sent w size 1000 to 49000
  8506. Sent w size 1000 to 50000
  8507. Sent w size 1000 to 51000
  8508. Sent w size 1000 to 52000
  8509. Sent w size 1000 to 53000
  8510. Sent w size 1000 to 54000
  8511. Sent w size 1000 to 55000
  8512. Sent w size 1000 to 56000
  8513. Sent w size 1000 to 57000
  8514. Sent w size 1000 to 58000
  8515. Sent w size 1000 to 59000
  8516. Sent w size 1000 to 60000
  8517. Sent w size 1000 to 61000
  8518. Sent w size 1000 to 62000
  8519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8522. finished phase 2 w possible port: 1
  8523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8525. 1
  8526. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8527. Filled up all those ports and finished at: 1
  8528. Finished port fill at 2020-09-06 08:24:04
  8529. Starting port fill at 2020-09-06 08:25:01
  8530. Using tun src ip: 10.8.0.10
  8531. Filling up vpn port range from 42000 to 62000..
  8532. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8533. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8534. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8535. Sent w size 1000 to 43000
  8536. Sent w size 1000 to 44000
  8537. Sent w size 1000 to 45000
  8538. Sent w size 1000 to 46000
  8539. Sent w size 1000 to 47000
  8540. Sent w size 1000 to 48000
  8541. Sent w size 1000 to 49000
  8542. Sent w size 1000 to 50000
  8543. Sent w size 1000 to 51000
  8544. Sent w size 1000 to 52000
  8545. Sent w size 1000 to 53000
  8546. Sent w size 1000 to 54000
  8547. Sent w size 1000 to 55000
  8548. Sent w size 1000 to 56000
  8549. Sent w size 1000 to 57000
  8550. Sent w size 1000 to 58000
  8551. Sent w size 1000 to 59000
  8552. Sent w size 1000 to 60000
  8553. Sent w size 1000 to 61000
  8554. Sent w size 1000 to 62000
  8555. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8558. finished phase 2 w possible port: 1
  8559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8561. 1
  8562. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8563. Filled up all those ports and finished at: 1
  8564. Finished port fill at 2020-09-06 08:25:04
  8565. Starting port fill at 2020-09-06 08:26:01
  8566. Using tun src ip: 10.8.0.10
  8567. Filling up vpn port range from 42000 to 62000..
  8568. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8569. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8570. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8571. Sent w size 1000 to 43000
  8572. Sent w size 1000 to 44000
  8573. Sent w size 1000 to 45000
  8574. Sent w size 1000 to 46000
  8575. Sent w size 1000 to 47000
  8576. Sent w size 1000 to 48000
  8577. Sent w size 1000 to 49000
  8578. Sent w size 1000 to 50000
  8579. Sent w size 1000 to 51000
  8580. Sent w size 1000 to 52000
  8581. Sent w size 1000 to 53000
  8582. Sent w size 1000 to 54000
  8583. Sent w size 1000 to 55000
  8584. Sent w size 1000 to 56000
  8585. Sent w size 1000 to 57000
  8586. Sent w size 1000 to 58000
  8587. Sent w size 1000 to 59000
  8588. Sent w size 1000 to 60000
  8589. Sent w size 1000 to 61000
  8590. Sent w size 1000 to 62000
  8591. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8592. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8594. finished phase 2 w possible port: 1
  8595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8597. 1
  8598. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8599. Filled up all those ports and finished at: 1
  8600. Finished port fill at 2020-09-06 08:26:04
  8601. Starting port fill at 2020-09-06 08:27:01
  8602. Using tun src ip: 10.8.0.10
  8603. Filling up vpn port range from 42000 to 62000..
  8604. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8605. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8606. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8607. Sent w size 1000 to 43000
  8608. Sent w size 1000 to 44000
  8609. Sent w size 1000 to 45000
  8610. Sent w size 1000 to 46000
  8611. Sent w size 1000 to 47000
  8612. Sent w size 1000 to 48000
  8613. Sent w size 1000 to 49000
  8614. Sent w size 1000 to 50000
  8615. Sent w size 1000 to 51000
  8616. Sent w size 1000 to 52000
  8617. Sent w size 1000 to 53000
  8618. Sent w size 1000 to 54000
  8619. Sent w size 1000 to 55000
  8620. Sent w size 1000 to 56000
  8621. Sent w size 1000 to 57000
  8622. Sent w size 1000 to 58000
  8623. Sent w size 1000 to 59000
  8624. Sent w size 1000 to 60000
  8625. Sent w size 1000 to 61000
  8626. Sent w size 1000 to 62000
  8627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8630. finished phase 2 w possible port: 1
  8631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8633. 1
  8634. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8635. Filled up all those ports and finished at: 1
  8636. Finished port fill at 2020-09-06 08:27:04
  8637. Starting port fill at 2020-09-06 08:28:01
  8638. Using tun src ip: 10.8.0.10
  8639. Filling up vpn port range from 42000 to 62000..
  8640. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8641. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8642. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8643. Sent w size 1000 to 43000
  8644. Sent w size 1000 to 44000
  8645. Sent w size 1000 to 45000
  8646. Sent w size 1000 to 46000
  8647. Sent w size 1000 to 47000
  8648. Sent w size 1000 to 48000
  8649. Sent w size 1000 to 49000
  8650. Sent w size 1000 to 50000
  8651. Sent w size 1000 to 51000
  8652. Sent w size 1000 to 52000
  8653. Sent w size 1000 to 53000
  8654. Sent w size 1000 to 54000
  8655. Sent w size 1000 to 55000
  8656. Sent w size 1000 to 56000
  8657. Sent w size 1000 to 57000
  8658. Sent w size 1000 to 58000
  8659. Sent w size 1000 to 59000
  8660. Sent w size 1000 to 60000
  8661. Sent w size 1000 to 61000
  8662. Sent w size 1000 to 62000
  8663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8666. finished phase 2 w possible port: 1
  8667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8669. 1
  8670. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8671. Filled up all those ports and finished at: 1
  8672. Finished port fill at 2020-09-06 08:28:05
  8673. Starting port fill at 2020-09-06 08:29:01
  8674. Using tun src ip: 10.8.0.10
  8675. Filling up vpn port range from 42000 to 62000..
  8676. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8677. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8678. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8679. Sent w size 1000 to 43000
  8680. Sent w size 1000 to 44000
  8681. Sent w size 1000 to 45000
  8682. Sent w size 1000 to 46000
  8683. Sent w size 1000 to 47000
  8684. Sent w size 1000 to 48000
  8685. Sent w size 1000 to 49000
  8686. Sent w size 1000 to 50000
  8687. Sent w size 1000 to 51000
  8688. Sent w size 1000 to 52000
  8689. Sent w size 1000 to 53000
  8690. Sent w size 1000 to 54000
  8691. Sent w size 1000 to 55000
  8692. Sent w size 1000 to 56000
  8693. Sent w size 1000 to 57000
  8694. Sent w size 1000 to 58000
  8695. Sent w size 1000 to 59000
  8696. Sent w size 1000 to 60000
  8697. Sent w size 1000 to 61000
  8698. Sent w size 1000 to 62000
  8699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8702. finished phase 2 w possible port: 1
  8703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8705. 1
  8706. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8707. Filled up all those ports and finished at: 1
  8708. Finished port fill at 2020-09-06 08:29:04
  8709. Starting port fill at 2020-09-06 08:30:01
  8710. Using tun src ip: 10.8.0.10
  8711. Filling up vpn port range from 42000 to 62000..
  8712. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8714. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8715. Sent w size 1000 to 43000
  8716. Sent w size 1000 to 44000
  8717. Sent w size 1000 to 45000
  8718. Sent w size 1000 to 46000
  8719. Sent w size 1000 to 47000
  8720. Sent w size 1000 to 48000
  8721. Sent w size 1000 to 49000
  8722. Sent w size 1000 to 50000
  8723. Sent w size 1000 to 51000
  8724. Sent w size 1000 to 52000
  8725. Sent w size 1000 to 53000
  8726. Sent w size 1000 to 54000
  8727. Sent w size 1000 to 55000
  8728. Sent w size 1000 to 56000
  8729. Sent w size 1000 to 57000
  8730. Sent w size 1000 to 58000
  8731. Sent w size 1000 to 59000
  8732. Sent w size 1000 to 60000
  8733. Sent w size 1000 to 61000
  8734. Sent w size 1000 to 62000
  8735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8738. finished phase 2 w possible port: 1
  8739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8741. 1
  8742. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8743. Filled up all those ports and finished at: 1
  8744. Finished port fill at 2020-09-06 08:30:05
  8745. Starting port fill at 2020-09-06 08:31:01
  8746. Using tun src ip: 10.8.0.10
  8747. Filling up vpn port range from 42000 to 62000..
  8748. Finished port fill at 2020-09-06 08:31:07
  8749. Starting port fill at 2020-09-06 08:32:01
  8750. Using tun src ip: 10.8.0.10
  8751. Filling up vpn port range from 42000 to 62000..
  8752. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8753. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8754. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8755. Sent w size 1000 to 43000
  8756. Sent w size 1000 to 44000
  8757. Sent w size 1000 to 45000
  8758. Sent w size 1000 to 46000
  8759. Sent w size 1000 to 47000
  8760. Sent w size 1000 to 48000
  8761. Sent w size 1000 to 49000
  8762. Sent w size 1000 to 50000
  8763. Sent w size 1000 to 51000
  8764. Sent w size 1000 to 52000
  8765. Sent w size 1000 to 53000
  8766. Sent w size 1000 to 54000
  8767. Sent w size 1000 to 55000
  8768. Sent w size 1000 to 56000
  8769. Sent w size 1000 to 57000
  8770. Sent w size 1000 to 58000
  8771. Sent w size 1000 to 59000
  8772. Sent w size 1000 to 60000
  8773. Sent w size 1000 to 61000
  8774. Sent w size 1000 to 62000
  8775. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8776. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8777. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8778. finished phase 2 w possible port: 1
  8779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8781. 1
  8782. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8783. Filled up all those ports and finished at: 1
  8784. Finished port fill at 2020-09-06 08:32:06
  8785. Starting port fill at 2020-09-06 08:33:01
  8786. Using tun src ip: 10.8.0.10
  8787. Filling up vpn port range from 42000 to 62000..
  8788. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8789. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8790. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8791. Sent w size 1000 to 43000
  8792. Sent w size 1000 to 44000
  8793. Sent w size 1000 to 45000
  8794. Sent w size 1000 to 46000
  8795. Sent w size 1000 to 47000
  8796. Sent w size 1000 to 48000
  8797. Sent w size 1000 to 49000
  8798. Sent w size 1000 to 50000
  8799. Sent w size 1000 to 51000
  8800. Sent w size 1000 to 52000
  8801. Sent w size 1000 to 53000
  8802. Sent w size 1000 to 54000
  8803. Sent w size 1000 to 55000
  8804. Sent w size 1000 to 56000
  8805. Sent w size 1000 to 57000
  8806. Sent w size 1000 to 58000
  8807. Sent w size 1000 to 59000
  8808. Sent w size 1000 to 60000
  8809. Sent w size 1000 to 61000
  8810. Sent w size 1000 to 62000
  8811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8813. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8814. finished phase 2 w possible port: 1
  8815. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8816. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8817. 1
  8818. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8819. Filled up all those ports and finished at: 1
  8820. Finished port fill at 2020-09-06 08:33:05
  8821. Starting port fill at 2020-09-06 08:34:01
  8822. Using tun src ip: 10.8.0.10
  8823. Filling up vpn port range from 42000 to 62000..
  8824. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8826. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8827. Sent w size 1000 to 43000
  8828. Sent w size 1000 to 44000
  8829. Sent w size 1000 to 45000
  8830. Sent w size 1000 to 46000
  8831. Sent w size 1000 to 47000
  8832. Sent w size 1000 to 48000
  8833. Sent w size 1000 to 49000
  8834. Sent w size 1000 to 50000
  8835. Sent w size 1000 to 51000
  8836. Sent w size 1000 to 52000
  8837. Sent w size 1000 to 53000
  8838. Sent w size 1000 to 54000
  8839. Sent w size 1000 to 55000
  8840. Sent w size 1000 to 56000
  8841. Sent w size 1000 to 57000
  8842. Sent w size 1000 to 58000
  8843. Sent w size 1000 to 59000
  8844. Sent w size 1000 to 60000
  8845. Sent w size 1000 to 61000
  8846. Sent w size 1000 to 62000
  8847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8850. finished phase 2 w possible port: 1
  8851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8853. 1
  8854. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8855. Filled up all those ports and finished at: 1
  8856. Finished port fill at 2020-09-06 08:34:05
  8857. Starting port fill at 2020-09-06 08:35:01
  8858. Using tun src ip: 10.8.0.10
  8859. Filling up vpn port range from 42000 to 62000..
  8860. Finished port fill at 2020-09-06 08:35:07
  8861. Starting port fill at 2020-09-06 08:36:01
  8862. Using tun src ip: 10.8.0.10
  8863. Filling up vpn port range from 42000 to 62000..
  8864. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8865. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8866. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8867. Sent w size 1000 to 43000
  8868. Sent w size 1000 to 44000
  8869. Sent w size 1000 to 45000
  8870. Sent w size 1000 to 46000
  8871. Sent w size 1000 to 47000
  8872. Sent w size 1000 to 48000
  8873. Sent w size 1000 to 49000
  8874. Sent w size 1000 to 50000
  8875. Sent w size 1000 to 51000
  8876. Sent w size 1000 to 52000
  8877. Sent w size 1000 to 53000
  8878. Sent w size 1000 to 54000
  8879. Sent w size 1000 to 55000
  8880. Sent w size 1000 to 56000
  8881. Sent w size 1000 to 57000
  8882. Sent w size 1000 to 58000
  8883. Sent w size 1000 to 59000
  8884. Sent w size 1000 to 60000
  8885. Sent w size 1000 to 61000
  8886. Sent w size 1000 to 62000
  8887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8889. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8890. finished phase 2 w possible port: 1
  8891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8893. 1
  8894. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8895. Filled up all those ports and finished at: 1
  8896. Finished port fill at 2020-09-06 08:36:04
  8897. Starting port fill at 2020-09-06 08:37:01
  8898. Using tun src ip: 10.8.0.10
  8899. Filling up vpn port range from 42000 to 62000..
  8900. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8901. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8902. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8903. Sent w size 1000 to 43000
  8904. Sent w size 1000 to 44000
  8905. Sent w size 1000 to 45000
  8906. Sent w size 1000 to 46000
  8907. Sent w size 1000 to 47000
  8908. Sent w size 1000 to 48000
  8909. Sent w size 1000 to 49000
  8910. Sent w size 1000 to 50000
  8911. Sent w size 1000 to 51000
  8912. Sent w size 1000 to 52000
  8913. Sent w size 1000 to 53000
  8914. Sent w size 1000 to 54000
  8915. Sent w size 1000 to 55000
  8916. Sent w size 1000 to 56000
  8917. Sent w size 1000 to 57000
  8918. Sent w size 1000 to 58000
  8919. Sent w size 1000 to 59000
  8920. Sent w size 1000 to 60000
  8921. Sent w size 1000 to 61000
  8922. Sent w size 1000 to 62000
  8923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8926. finished phase 2 w possible port: 1
  8927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8929. 1
  8930. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8931. Filled up all those ports and finished at: 1
  8932. Finished port fill at 2020-09-06 08:37:05
  8933. Starting port fill at 2020-09-06 08:38:01
  8934. Using tun src ip: 10.8.0.10
  8935. Filling up vpn port range from 42000 to 62000..
  8936. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8937. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8938. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8939. Sent w size 1000 to 43000
  8940. Sent w size 1000 to 44000
  8941. Sent w size 1000 to 45000
  8942. Sent w size 1000 to 46000
  8943. Sent w size 1000 to 47000
  8944. Sent w size 1000 to 48000
  8945. Sent w size 1000 to 49000
  8946. Sent w size 1000 to 50000
  8947. Sent w size 1000 to 51000
  8948. Sent w size 1000 to 52000
  8949. Sent w size 1000 to 53000
  8950. Sent w size 1000 to 54000
  8951. Sent w size 1000 to 55000
  8952. Sent w size 1000 to 56000
  8953. Sent w size 1000 to 57000
  8954. Sent w size 1000 to 58000
  8955. Sent w size 1000 to 59000
  8956. Sent w size 1000 to 60000
  8957. Sent w size 1000 to 61000
  8958. Sent w size 1000 to 62000
  8959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8961. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8962. finished phase 2 w possible port: 1
  8963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8965. 1
  8966. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8967. Filled up all those ports and finished at: 1
  8968. Finished port fill at 2020-09-06 08:38:04
  8969. Starting port fill at 2020-09-06 08:39:01
  8970. Using tun src ip: 10.8.0.10
  8971. Filling up vpn port range from 42000 to 62000..
  8972. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8973. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8974. we server? : 0spreading the port range from 42000 to 62000 with udps..
  8975. Sent w size 1000 to 43000
  8976. Sent w size 1000 to 44000
  8977. Sent w size 1000 to 45000
  8978. Sent w size 1000 to 46000
  8979. Sent w size 1000 to 47000
  8980. Sent w size 1000 to 48000
  8981. Sent w size 1000 to 49000
  8982. Sent w size 1000 to 50000
  8983. Sent w size 1000 to 51000
  8984. Sent w size 1000 to 52000
  8985. Sent w size 1000 to 53000
  8986. Sent w size 1000 to 54000
  8987. Sent w size 1000 to 55000
  8988. Sent w size 1000 to 56000
  8989. Sent w size 1000 to 57000
  8990. Sent w size 1000 to 58000
  8991. Sent w size 1000 to 59000
  8992. Sent w size 1000 to 60000
  8993. Sent w size 1000 to 61000
  8994. Sent w size 1000 to 62000
  8995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8997. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  8998. finished phase 2 w possible port: 1
  8999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9001. 1
  9002. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9003. Filled up all those ports and finished at: 1
  9004. Finished port fill at 2020-09-06 08:39:04
  9005. Starting port fill at 2020-09-06 08:40:01
  9006. Using tun src ip: 10.8.0.10
  9007. Filling up vpn port range from 42000 to 62000..
  9008. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9009. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9010. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9011. Sent w size 1000 to 43000
  9012. Sent w size 1000 to 44000
  9013. Sent w size 1000 to 45000
  9014. Sent w size 1000 to 46000
  9015. Sent w size 1000 to 47000
  9016. Sent w size 1000 to 48000
  9017. Sent w size 1000 to 49000
  9018. Sent w size 1000 to 50000
  9019. Sent w size 1000 to 51000
  9020. Sent w size 1000 to 52000
  9021. Sent w size 1000 to 53000
  9022. Sent w size 1000 to 54000
  9023. Sent w size 1000 to 55000
  9024. Sent w size 1000 to 56000
  9025. Sent w size 1000 to 57000
  9026. Sent w size 1000 to 58000
  9027. Sent w size 1000 to 59000
  9028. Sent w size 1000 to 60000
  9029. Sent w size 1000 to 61000
  9030. Sent w size 1000 to 62000
  9031. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9032. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9033. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9034. finished phase 2 w possible port: 1
  9035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9037. 1
  9038. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9039. Filled up all those ports and finished at: 1
  9040. Finished port fill at 2020-09-06 08:40:04
  9041. Starting port fill at 2020-09-06 08:41:01
  9042. Using tun src ip: 10.8.0.10
  9043. Filling up vpn port range from 42000 to 62000..
  9044. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9045. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9046. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9047. Sent w size 1000 to 43000
  9048. Sent w size 1000 to 44000
  9049. Sent w size 1000 to 45000
  9050. Sent w size 1000 to 46000
  9051. Sent w size 1000 to 47000
  9052. Sent w size 1000 to 48000
  9053. Sent w size 1000 to 49000
  9054. Sent w size 1000 to 50000
  9055. Sent w size 1000 to 51000
  9056. Sent w size 1000 to 52000
  9057. Sent w size 1000 to 53000
  9058. Sent w size 1000 to 54000
  9059. Sent w size 1000 to 55000
  9060. Sent w size 1000 to 56000
  9061. Sent w size 1000 to 57000
  9062. Sent w size 1000 to 58000
  9063. Sent w size 1000 to 59000
  9064. Sent w size 1000 to 60000
  9065. Sent w size 1000 to 61000
  9066. Sent w size 1000 to 62000
  9067. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9068. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9070. finished phase 2 w possible port: 1
  9071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9073. 1
  9074. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9075. Filled up all those ports and finished at: 1
  9076. Finished port fill at 2020-09-06 08:41:06
  9077. Starting port fill at 2020-09-06 08:42:01
  9078. Using tun src ip: 10.8.0.10
  9079. Filling up vpn port range from 42000 to 62000..
  9080. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9082. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9083. Sent w size 1000 to 43000
  9084. Sent w size 1000 to 44000
  9085. Sent w size 1000 to 45000
  9086. Sent w size 1000 to 46000
  9087. Sent w size 1000 to 47000
  9088. Sent w size 1000 to 48000
  9089. Sent w size 1000 to 49000
  9090. Sent w size 1000 to 50000
  9091. Sent w size 1000 to 51000
  9092. Sent w size 1000 to 52000
  9093. Sent w size 1000 to 53000
  9094. Sent w size 1000 to 54000
  9095. Sent w size 1000 to 55000
  9096. Sent w size 1000 to 56000
  9097. Sent w size 1000 to 57000
  9098. Sent w size 1000 to 58000
  9099. Sent w size 1000 to 59000
  9100. Sent w size 1000 to 60000
  9101. Sent w size 1000 to 61000
  9102. Sent w size 1000 to 62000
  9103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9104. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9106. finished phase 2 w possible port: 1
  9107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9109. 1
  9110. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9111. Filled up all those ports and finished at: 1
  9112. Finished port fill at 2020-09-06 08:42:04
  9113. Starting port fill at 2020-09-06 08:43:01
  9114. Using tun src ip: 10.8.0.10
  9115. Filling up vpn port range from 42000 to 62000..
  9116. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9118. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9119. Sent w size 1000 to 43000
  9120. Sent w size 1000 to 44000
  9121. Sent w size 1000 to 45000
  9122. Sent w size 1000 to 46000
  9123. Sent w size 1000 to 47000
  9124. Sent w size 1000 to 48000
  9125. Sent w size 1000 to 49000
  9126. Sent w size 1000 to 50000
  9127. Sent w size 1000 to 51000
  9128. Sent w size 1000 to 52000
  9129. Sent w size 1000 to 53000
  9130. Sent w size 1000 to 54000
  9131. Sent w size 1000 to 55000
  9132. Sent w size 1000 to 56000
  9133. Sent w size 1000 to 57000
  9134. Sent w size 1000 to 58000
  9135. Sent w size 1000 to 59000
  9136. Sent w size 1000 to 60000
  9137. Sent w size 1000 to 61000
  9138. Sent w size 1000 to 62000
  9139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9140. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9142. finished phase 2 w possible port: 1
  9143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9145. 1
  9146. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9147. Filled up all those ports and finished at: 1
  9148. Finished port fill at 2020-09-06 08:43:05
  9149. Starting port fill at 2020-09-06 08:44:01
  9150. Using tun src ip: 10.8.0.10
  9151. Filling up vpn port range from 42000 to 62000..
  9152. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9154. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9155. Sent w size 1000 to 43000
  9156. Sent w size 1000 to 44000
  9157. Sent w size 1000 to 45000
  9158. Sent w size 1000 to 46000
  9159. Sent w size 1000 to 47000
  9160. Sent w size 1000 to 48000
  9161. Sent w size 1000 to 49000
  9162. Sent w size 1000 to 50000
  9163. Sent w size 1000 to 51000
  9164. Sent w size 1000 to 52000
  9165. Sent w size 1000 to 53000
  9166. Sent w size 1000 to 54000
  9167. Sent w size 1000 to 55000
  9168. Sent w size 1000 to 56000
  9169. Sent w size 1000 to 57000
  9170. Sent w size 1000 to 58000
  9171. Sent w size 1000 to 59000
  9172. Sent w size 1000 to 60000
  9173. Sent w size 1000 to 61000
  9174. Sent w size 1000 to 62000
  9175. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9176. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9178. finished phase 2 w possible port: 1
  9179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9181. 1
  9182. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9183. Filled up all those ports and finished at: 1
  9184. Finished port fill at 2020-09-06 08:44:04
  9185. Starting port fill at 2020-09-06 08:45:01
  9186. Using tun src ip: 10.8.0.10
  9187. Filling up vpn port range from 42000 to 62000..
  9188. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9190. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9191. Sent w size 1000 to 43000
  9192. Sent w size 1000 to 44000
  9193. Sent w size 1000 to 45000
  9194. Sent w size 1000 to 46000
  9195. Sent w size 1000 to 47000
  9196. Sent w size 1000 to 48000
  9197. Sent w size 1000 to 49000
  9198. Sent w size 1000 to 50000
  9199. Sent w size 1000 to 51000
  9200. Sent w size 1000 to 52000
  9201. Sent w size 1000 to 53000
  9202. Sent w size 1000 to 54000
  9203. Sent w size 1000 to 55000
  9204. Sent w size 1000 to 56000
  9205. Sent w size 1000 to 57000
  9206. Sent w size 1000 to 58000
  9207. Sent w size 1000 to 59000
  9208. Sent w size 1000 to 60000
  9209. Sent w size 1000 to 61000
  9210. Sent w size 1000 to 62000
  9211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9212. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9214. finished phase 2 w possible port: 1
  9215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9217. 1
  9218. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9219. Filled up all those ports and finished at: 1
  9220. Finished port fill at 2020-09-06 08:45:04
  9221. Starting port fill at 2020-09-06 08:46:01
  9222. Using tun src ip: 10.8.0.10
  9223. Filling up vpn port range from 42000 to 62000..
  9224. Finished port fill at 2020-09-06 08:46:07
  9225. Starting port fill at 2020-09-06 08:47:01
  9226. Using tun src ip: 10.8.0.10
  9227. Filling up vpn port range from 42000 to 62000..
  9228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9231. Sent w size 1000 to 43000
  9232. Sent w size 1000 to 44000
  9233. Sent w size 1000 to 45000
  9234. Sent w size 1000 to 46000
  9235. Sent w size 1000 to 47000
  9236. Sent w size 1000 to 48000
  9237. Sent w size 1000 to 49000
  9238. Sent w size 1000 to 50000
  9239. Sent w size 1000 to 51000
  9240. Sent w size 1000 to 52000
  9241. Sent w size 1000 to 53000
  9242. Sent w size 1000 to 54000
  9243. Sent w size 1000 to 55000
  9244. Sent w size 1000 to 56000
  9245. Sent w size 1000 to 57000
  9246. Sent w size 1000 to 58000
  9247. Sent w size 1000 to 59000
  9248. Sent w size 1000 to 60000
  9249. Sent w size 1000 to 61000
  9250. Sent w size 1000 to 62000
  9251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9254. finished phase 2 w possible port: 1
  9255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9257. 1
  9258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9259. Filled up all those ports and finished at: 1
  9260. Finished port fill at 2020-09-06 08:47:04
  9261. Starting port fill at 2020-09-06 08:48:01
  9262. Using tun src ip: 10.8.0.10
  9263. Filling up vpn port range from 42000 to 62000..
  9264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9267. Sent w size 1000 to 43000
  9268. Sent w size 1000 to 44000
  9269. Sent w size 1000 to 45000
  9270. Sent w size 1000 to 46000
  9271. Sent w size 1000 to 47000
  9272. Sent w size 1000 to 48000
  9273. Sent w size 1000 to 49000
  9274. Sent w size 1000 to 50000
  9275. Sent w size 1000 to 51000
  9276. Sent w size 1000 to 52000
  9277. Sent w size 1000 to 53000
  9278. Sent w size 1000 to 54000
  9279. Sent w size 1000 to 55000
  9280. Sent w size 1000 to 56000
  9281. Sent w size 1000 to 57000
  9282. Sent w size 1000 to 58000
  9283. Sent w size 1000 to 59000
  9284. Sent w size 1000 to 60000
  9285. Sent w size 1000 to 61000
  9286. Sent w size 1000 to 62000
  9287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9290. finished phase 2 w possible port: 1
  9291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9293. 1
  9294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9295. Filled up all those ports and finished at: 1
  9296. Finished port fill at 2020-09-06 08:48:04
  9297. Starting port fill at 2020-09-06 08:49:01
  9298. Using tun src ip: 10.8.0.10
  9299. Filling up vpn port range from 42000 to 62000..
  9300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9303. Sent w size 1000 to 43000
  9304. Sent w size 1000 to 44000
  9305. Sent w size 1000 to 45000
  9306. Sent w size 1000 to 46000
  9307. Sent w size 1000 to 47000
  9308. Sent w size 1000 to 48000
  9309. Sent w size 1000 to 49000
  9310. Sent w size 1000 to 50000
  9311. Sent w size 1000 to 51000
  9312. Sent w size 1000 to 52000
  9313. Sent w size 1000 to 53000
  9314. Sent w size 1000 to 54000
  9315. Sent w size 1000 to 55000
  9316. Sent w size 1000 to 56000
  9317. Sent w size 1000 to 57000
  9318. Sent w size 1000 to 58000
  9319. Sent w size 1000 to 59000
  9320. Sent w size 1000 to 60000
  9321. Sent w size 1000 to 61000
  9322. Sent w size 1000 to 62000
  9323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9326. finished phase 2 w possible port: 1
  9327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9329. 1
  9330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9331. Filled up all those ports and finished at: 1
  9332. Finished port fill at 2020-09-06 08:49:05
  9333. Starting port fill at 2020-09-06 08:50:01
  9334. Using tun src ip: 10.8.0.10
  9335. Filling up vpn port range from 42000 to 62000..
  9336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9339. Sent w size 1000 to 43000
  9340. Sent w size 1000 to 44000
  9341. Sent w size 1000 to 45000
  9342. Sent w size 1000 to 46000
  9343. Sent w size 1000 to 47000
  9344. Sent w size 1000 to 48000
  9345. Sent w size 1000 to 49000
  9346. Sent w size 1000 to 50000
  9347. Sent w size 1000 to 51000
  9348. Sent w size 1000 to 52000
  9349. Sent w size 1000 to 53000
  9350. Sent w size 1000 to 54000
  9351. Sent w size 1000 to 55000
  9352. Sent w size 1000 to 56000
  9353. Sent w size 1000 to 57000
  9354. Sent w size 1000 to 58000
  9355. Sent w size 1000 to 59000
  9356. Sent w size 1000 to 60000
  9357. Sent w size 1000 to 61000
  9358. Sent w size 1000 to 62000
  9359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9362. finished phase 2 w possible port: 1
  9363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9365. 1
  9366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9367. Filled up all those ports and finished at: 1
  9368. Finished port fill at 2020-09-06 08:50:05
  9369. Starting port fill at 2020-09-06 08:51:01
  9370. Using tun src ip: 10.8.0.10
  9371. Filling up vpn port range from 42000 to 62000..
  9372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9375. Sent w size 1000 to 43000
  9376. Sent w size 1000 to 44000
  9377. Sent w size 1000 to 45000
  9378. Sent w size 1000 to 46000
  9379. Sent w size 1000 to 47000
  9380. Sent w size 1000 to 48000
  9381. Sent w size 1000 to 49000
  9382. Sent w size 1000 to 50000
  9383. Sent w size 1000 to 51000
  9384. Sent w size 1000 to 52000
  9385. Sent w size 1000 to 53000
  9386. Sent w size 1000 to 54000
  9387. Sent w size 1000 to 55000
  9388. Sent w size 1000 to 56000
  9389. Sent w size 1000 to 57000
  9390. Sent w size 1000 to 58000
  9391. Sent w size 1000 to 59000
  9392. Sent w size 1000 to 60000
  9393. Sent w size 1000 to 61000
  9394. Sent w size 1000 to 62000
  9395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9398. finished phase 2 w possible port: 1
  9399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9401. 1
  9402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9403. Filled up all those ports and finished at: 1
  9404. Finished port fill at 2020-09-06 08:51:05
  9405. Starting port fill at 2020-09-06 08:52:01
  9406. Using tun src ip: 10.8.0.10
  9407. Filling up vpn port range from 42000 to 62000..
  9408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9411. Sent w size 1000 to 43000
  9412. Sent w size 1000 to 44000
  9413. Sent w size 1000 to 45000
  9414. Sent w size 1000 to 46000
  9415. Sent w size 1000 to 47000
  9416. Sent w size 1000 to 48000
  9417. Sent w size 1000 to 49000
  9418. Sent w size 1000 to 50000
  9419. Sent w size 1000 to 51000
  9420. Sent w size 1000 to 52000
  9421. Sent w size 1000 to 53000
  9422. Sent w size 1000 to 54000
  9423. Sent w size 1000 to 55000
  9424. Sent w size 1000 to 56000
  9425. Sent w size 1000 to 57000
  9426. Sent w size 1000 to 58000
  9427. Sent w size 1000 to 59000
  9428. Sent w size 1000 to 60000
  9429. Sent w size 1000 to 61000
  9430. Sent w size 1000 to 62000
  9431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9434. finished phase 2 w possible port: 1
  9435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9437. 1
  9438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9439. Filled up all those ports and finished at: 1
  9440. Finished port fill at 2020-09-06 08:52:05
  9441. Starting port fill at 2020-09-06 08:53:01
  9442. Using tun src ip: 10.8.0.10
  9443. Filling up vpn port range from 42000 to 62000..
  9444. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9445. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9446. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9447. Sent w size 1000 to 43000
  9448. Sent w size 1000 to 44000
  9449. Sent w size 1000 to 45000
  9450. Sent w size 1000 to 46000
  9451. Sent w size 1000 to 47000
  9452. Sent w size 1000 to 48000
  9453. Sent w size 1000 to 49000
  9454. Sent w size 1000 to 50000
  9455. Sent w size 1000 to 51000
  9456. Sent w size 1000 to 52000
  9457. Sent w size 1000 to 53000
  9458. Sent w size 1000 to 54000
  9459. Sent w size 1000 to 55000
  9460. Sent w size 1000 to 56000
  9461. Sent w size 1000 to 57000
  9462. Sent w size 1000 to 58000
  9463. Sent w size 1000 to 59000
  9464. Sent w size 1000 to 60000
  9465. Sent w size 1000 to 61000
  9466. Sent w size 1000 to 62000
  9467. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9468. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9470. finished phase 2 w possible port: 1
  9471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9473. 1
  9474. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9475. Filled up all those ports and finished at: 1
  9476. Finished port fill at 2020-09-06 08:53:05
  9477. Starting port fill at 2020-09-06 08:54:01
  9478. Using tun src ip: 10.8.0.10
  9479. Filling up vpn port range from 42000 to 62000..
  9480. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9481. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9482. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9483. Sent w size 1000 to 43000
  9484. Sent w size 1000 to 44000
  9485. Sent w size 1000 to 45000
  9486. Sent w size 1000 to 46000
  9487. Sent w size 1000 to 47000
  9488. Sent w size 1000 to 48000
  9489. Sent w size 1000 to 49000
  9490. Sent w size 1000 to 50000
  9491. Sent w size 1000 to 51000
  9492. Sent w size 1000 to 52000
  9493. Sent w size 1000 to 53000
  9494. Sent w size 1000 to 54000
  9495. Sent w size 1000 to 55000
  9496. Sent w size 1000 to 56000
  9497. Sent w size 1000 to 57000
  9498. Sent w size 1000 to 58000
  9499. Sent w size 1000 to 59000
  9500. Sent w size 1000 to 60000
  9501. Sent w size 1000 to 61000
  9502. Sent w size 1000 to 62000
  9503. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9504. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9506. finished phase 2 w possible port: 1
  9507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9509. 1
  9510. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9511. Filled up all those ports and finished at: 1
  9512. Finished port fill at 2020-09-06 08:54:05
  9513. Starting port fill at 2020-09-06 08:55:01
  9514. Using tun src ip: 10.8.0.10
  9515. Filling up vpn port range from 42000 to 62000..
  9516. Finished port fill at 2020-09-06 08:55:07
  9517. Starting port fill at 2020-09-06 08:56:02
  9518. Using tun src ip: 10.8.0.10
  9519. Filling up vpn port range from 42000 to 62000..
  9520. Finished port fill at 2020-09-06 08:56:07
  9521. Starting port fill at 2020-09-06 08:57:01
  9522. Using tun src ip: 10.8.0.10
  9523. Filling up vpn port range from 42000 to 62000..
  9524. Finished port fill at 2020-09-06 08:57:06
  9525. Starting port fill at 2020-09-06 08:58:01
  9526. Using tun src ip: 10.8.0.10
  9527. Filling up vpn port range from 42000 to 62000..
  9528. Finished port fill at 2020-09-06 08:58:06
  9529. Starting port fill at 2020-09-06 08:59:01
  9530. Using tun src ip: 10.8.0.10
  9531. Filling up vpn port range from 42000 to 62000..
  9532. Finished port fill at 2020-09-06 08:59:06
  9533. Starting port fill at 2020-09-06 09:00:01
  9534. Using tun src ip: 10.8.0.10
  9535. Filling up vpn port range from 42000 to 62000..
  9536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9539. Sent w size 1000 to 43000
  9540. Sent w size 1000 to 44000
  9541. Sent w size 1000 to 45000
  9542. Sent w size 1000 to 46000
  9543. Sent w size 1000 to 47000
  9544. Sent w size 1000 to 48000
  9545. Sent w size 1000 to 49000
  9546. Sent w size 1000 to 50000
  9547. Sent w size 1000 to 51000
  9548. Sent w size 1000 to 52000
  9549. Sent w size 1000 to 53000
  9550. Sent w size 1000 to 54000
  9551. Sent w size 1000 to 55000
  9552. Sent w size 1000 to 56000
  9553. Sent w size 1000 to 57000
  9554. Sent w size 1000 to 58000
  9555. Sent w size 1000 to 59000
  9556. Sent w size 1000 to 60000
  9557. Sent w size 1000 to 61000
  9558. Sent w size 1000 to 62000
  9559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9562. finished phase 2 w possible port: 1
  9563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9565. 1
  9566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9567. Filled up all those ports and finished at: 1
  9568. Finished port fill at 2020-09-06 09:00:04
  9569. Starting port fill at 2020-09-06 09:01:01
  9570. Using tun src ip: 10.8.0.10
  9571. Filling up vpn port range from 42000 to 62000..
  9572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9575. Sent w size 1000 to 43000
  9576. Sent w size 1000 to 44000
  9577. Sent w size 1000 to 45000
  9578. Sent w size 1000 to 46000
  9579. Sent w size 1000 to 47000
  9580. Sent w size 1000 to 48000
  9581. Sent w size 1000 to 49000
  9582. Sent w size 1000 to 50000
  9583. Sent w size 1000 to 51000
  9584. Sent w size 1000 to 52000
  9585. Sent w size 1000 to 53000
  9586. Sent w size 1000 to 54000
  9587. Sent w size 1000 to 55000
  9588. Sent w size 1000 to 56000
  9589. Sent w size 1000 to 57000
  9590. Sent w size 1000 to 58000
  9591. Sent w size 1000 to 59000
  9592. Sent w size 1000 to 60000
  9593. Sent w size 1000 to 61000
  9594. Sent w size 1000 to 62000
  9595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9598. finished phase 2 w possible port: 1
  9599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9601. 1
  9602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9603. Filled up all those ports and finished at: 1
  9604. Finished port fill at 2020-09-06 09:01:05
  9605. Starting port fill at 2020-09-06 09:02:01
  9606. Using tun src ip: 10.8.0.10
  9607. Filling up vpn port range from 42000 to 62000..
  9608. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9609. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9610. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9611. Sent w size 1000 to 43000
  9612. Sent w size 1000 to 44000
  9613. Sent w size 1000 to 45000
  9614. Sent w size 1000 to 46000
  9615. Sent w size 1000 to 47000
  9616. Sent w size 1000 to 48000
  9617. Sent w size 1000 to 49000
  9618. Sent w size 1000 to 50000
  9619. Sent w size 1000 to 51000
  9620. Sent w size 1000 to 52000
  9621. Sent w size 1000 to 53000
  9622. Sent w size 1000 to 54000
  9623. Sent w size 1000 to 55000
  9624. Sent w size 1000 to 56000
  9625. Sent w size 1000 to 57000
  9626. Sent w size 1000 to 58000
  9627. Sent w size 1000 to 59000
  9628. Sent w size 1000 to 60000
  9629. Sent w size 1000 to 61000
  9630. Sent w size 1000 to 62000
  9631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9634. finished phase 2 w possible port: 1
  9635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9637. 1
  9638. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9639. Filled up all those ports and finished at: 1
  9640. Finished port fill at 2020-09-06 09:02:05
  9641. Starting port fill at 2020-09-06 09:03:01
  9642. Using tun src ip: 10.8.0.10
  9643. Filling up vpn port range from 42000 to 62000..
  9644. Finished port fill at 2020-09-06 09:03:06
  9645. Starting port fill at 2020-09-06 09:04:01
  9646. Using tun src ip: 10.8.0.10
  9647. Filling up vpn port range from 42000 to 62000..
  9648. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9650. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9651. Sent w size 1000 to 43000
  9652. Sent w size 1000 to 44000
  9653. Sent w size 1000 to 45000
  9654. Sent w size 1000 to 46000
  9655. Sent w size 1000 to 47000
  9656. Sent w size 1000 to 48000
  9657. Sent w size 1000 to 49000
  9658. Sent w size 1000 to 50000
  9659. Sent w size 1000 to 51000
  9660. Sent w size 1000 to 52000
  9661. Sent w size 1000 to 53000
  9662. Sent w size 1000 to 54000
  9663. Sent w size 1000 to 55000
  9664. Sent w size 1000 to 56000
  9665. Sent w size 1000 to 57000
  9666. Sent w size 1000 to 58000
  9667. Sent w size 1000 to 59000
  9668. Sent w size 1000 to 60000
  9669. Sent w size 1000 to 61000
  9670. Sent w size 1000 to 62000
  9671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9674. finished phase 2 w possible port: 1
  9675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9677. 1
  9678. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9679. Filled up all those ports and finished at: 1
  9680. Finished port fill at 2020-09-06 09:04:06
  9681. Starting port fill at 2020-09-06 09:05:01
  9682. Using tun src ip: 10.8.0.10
  9683. Filling up vpn port range from 42000 to 62000..
  9684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9687. Sent w size 1000 to 43000
  9688. Sent w size 1000 to 44000
  9689. Sent w size 1000 to 45000
  9690. Sent w size 1000 to 46000
  9691. Sent w size 1000 to 47000
  9692. Sent w size 1000 to 48000
  9693. Sent w size 1000 to 49000
  9694. Sent w size 1000 to 50000
  9695. Sent w size 1000 to 51000
  9696. Sent w size 1000 to 52000
  9697. Sent w size 1000 to 53000
  9698. Sent w size 1000 to 54000
  9699. Sent w size 1000 to 55000
  9700. Sent w size 1000 to 56000
  9701. Sent w size 1000 to 57000
  9702. Sent w size 1000 to 58000
  9703. Sent w size 1000 to 59000
  9704. Sent w size 1000 to 60000
  9705. Sent w size 1000 to 61000
  9706. Sent w size 1000 to 62000
  9707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9710. finished phase 2 w possible port: 1
  9711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9713. 1
  9714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9715. Filled up all those ports and finished at: 1
  9716. Finished port fill at 2020-09-06 09:05:06
  9717. Starting port fill at 2020-09-06 09:06:01
  9718. Using tun src ip: 10.8.0.10
  9719. Filling up vpn port range from 42000 to 62000..
  9720. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9721. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9722. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9723. Sent w size 1000 to 43000
  9724. Sent w size 1000 to 44000
  9725. Sent w size 1000 to 45000
  9726. Sent w size 1000 to 46000
  9727. Sent w size 1000 to 47000
  9728. Sent w size 1000 to 48000
  9729. Sent w size 1000 to 49000
  9730. Sent w size 1000 to 50000
  9731. Sent w size 1000 to 51000
  9732. Sent w size 1000 to 52000
  9733. Sent w size 1000 to 53000
  9734. Sent w size 1000 to 54000
  9735. Sent w size 1000 to 55000
  9736. Sent w size 1000 to 56000
  9737. Sent w size 1000 to 57000
  9738. Sent w size 1000 to 58000
  9739. Sent w size 1000 to 59000
  9740. Sent w size 1000 to 60000
  9741. Sent w size 1000 to 61000
  9742. Sent w size 1000 to 62000
  9743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9746. finished phase 2 w possible port: 1
  9747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9749. 1
  9750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9751. Filled up all those ports and finished at: 1
  9752. Finished port fill at 2020-09-06 09:06:04
  9753. Starting port fill at 2020-09-06 09:07:01
  9754. Using tun src ip: 10.8.0.10
  9755. Filling up vpn port range from 42000 to 62000..
  9756. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9757. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9758. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9759. Sent w size 1000 to 43000
  9760. Sent w size 1000 to 44000
  9761. Sent w size 1000 to 45000
  9762. Sent w size 1000 to 46000
  9763. Sent w size 1000 to 47000
  9764. Sent w size 1000 to 48000
  9765. Sent w size 1000 to 49000
  9766. Sent w size 1000 to 50000
  9767. Sent w size 1000 to 51000
  9768. Sent w size 1000 to 52000
  9769. Sent w size 1000 to 53000
  9770. Sent w size 1000 to 54000
  9771. Sent w size 1000 to 55000
  9772. Sent w size 1000 to 56000
  9773. Sent w size 1000 to 57000
  9774. Sent w size 1000 to 58000
  9775. Sent w size 1000 to 59000
  9776. Sent w size 1000 to 60000
  9777. Sent w size 1000 to 61000
  9778. Sent w size 1000 to 62000
  9779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9782. finished phase 2 w possible port: 1
  9783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9785. 1
  9786. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9787. Filled up all those ports and finished at: 1
  9788. Finished port fill at 2020-09-06 09:07:04
  9789. Starting port fill at 2020-09-06 09:08:01
  9790. Using tun src ip: 10.8.0.10
  9791. Filling up vpn port range from 42000 to 62000..
  9792. Finished port fill at 2020-09-06 09:08:07
  9793. Starting port fill at 2020-09-06 09:09:01
  9794. Using tun src ip: 10.8.0.10
  9795. Filling up vpn port range from 42000 to 62000..
  9796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9799. Sent w size 1000 to 43000
  9800. Sent w size 1000 to 44000
  9801. Sent w size 1000 to 45000
  9802. Sent w size 1000 to 46000
  9803. Sent w size 1000 to 47000
  9804. Sent w size 1000 to 48000
  9805. Sent w size 1000 to 49000
  9806. Sent w size 1000 to 50000
  9807. Sent w size 1000 to 51000
  9808. Sent w size 1000 to 52000
  9809. Sent w size 1000 to 53000
  9810. Sent w size 1000 to 54000
  9811. Sent w size 1000 to 55000
  9812. Sent w size 1000 to 56000
  9813. Sent w size 1000 to 57000
  9814. Sent w size 1000 to 58000
  9815. Sent w size 1000 to 59000
  9816. Sent w size 1000 to 60000
  9817. Sent w size 1000 to 61000
  9818. Sent w size 1000 to 62000
  9819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9822. finished phase 2 w possible port: 1
  9823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9825. 1
  9826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9827. Filled up all those ports and finished at: 1
  9828. Finished port fill at 2020-09-06 09:09:06
  9829. Starting port fill at 2020-09-06 09:10:01
  9830. Using tun src ip: 10.8.0.10
  9831. Filling up vpn port range from 42000 to 62000..
  9832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9835. Sent w size 1000 to 43000
  9836. Sent w size 1000 to 44000
  9837. Sent w size 1000 to 45000
  9838. Sent w size 1000 to 46000
  9839. Sent w size 1000 to 47000
  9840. Sent w size 1000 to 48000
  9841. Sent w size 1000 to 49000
  9842. Sent w size 1000 to 50000
  9843. Sent w size 1000 to 51000
  9844. Sent w size 1000 to 52000
  9845. Sent w size 1000 to 53000
  9846. Sent w size 1000 to 54000
  9847. Sent w size 1000 to 55000
  9848. Sent w size 1000 to 56000
  9849. Sent w size 1000 to 57000
  9850. Sent w size 1000 to 58000
  9851. Sent w size 1000 to 59000
  9852. Sent w size 1000 to 60000
  9853. Sent w size 1000 to 61000
  9854. Sent w size 1000 to 62000
  9855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9858. finished phase 2 w possible port: 1
  9859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9861. 1
  9862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9863. Filled up all those ports and finished at: 1
  9864. Finished port fill at 2020-09-06 09:10:05
  9865. Starting port fill at 2020-09-06 09:11:01
  9866. Using tun src ip: 10.8.0.10
  9867. Filling up vpn port range from 42000 to 62000..
  9868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9871. Sent w size 1000 to 43000
  9872. Sent w size 1000 to 44000
  9873. Sent w size 1000 to 45000
  9874. Sent w size 1000 to 46000
  9875. Sent w size 1000 to 47000
  9876. Sent w size 1000 to 48000
  9877. Sent w size 1000 to 49000
  9878. Sent w size 1000 to 50000
  9879. Sent w size 1000 to 51000
  9880. Sent w size 1000 to 52000
  9881. Sent w size 1000 to 53000
  9882. Sent w size 1000 to 54000
  9883. Sent w size 1000 to 55000
  9884. Sent w size 1000 to 56000
  9885. Sent w size 1000 to 57000
  9886. Sent w size 1000 to 58000
  9887. Sent w size 1000 to 59000
  9888. Sent w size 1000 to 60000
  9889. Sent w size 1000 to 61000
  9890. Sent w size 1000 to 62000
  9891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9894. finished phase 2 w possible port: 1
  9895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9897. 1
  9898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9899. Filled up all those ports and finished at: 1
  9900. Finished port fill at 2020-09-06 09:11:05
  9901. Starting port fill at 2020-09-06 09:12:01
  9902. Using tun src ip: 10.8.0.10
  9903. Filling up vpn port range from 42000 to 62000..
  9904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9907. Sent w size 1000 to 43000
  9908. Sent w size 1000 to 44000
  9909. Sent w size 1000 to 45000
  9910. Sent w size 1000 to 46000
  9911. Sent w size 1000 to 47000
  9912. Sent w size 1000 to 48000
  9913. Sent w size 1000 to 49000
  9914. Sent w size 1000 to 50000
  9915. Sent w size 1000 to 51000
  9916. Sent w size 1000 to 52000
  9917. Sent w size 1000 to 53000
  9918. Sent w size 1000 to 54000
  9919. Sent w size 1000 to 55000
  9920. Sent w size 1000 to 56000
  9921. Sent w size 1000 to 57000
  9922. Sent w size 1000 to 58000
  9923. Sent w size 1000 to 59000
  9924. Sent w size 1000 to 60000
  9925. Sent w size 1000 to 61000
  9926. Sent w size 1000 to 62000
  9927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9930. finished phase 2 w possible port: 1
  9931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9933. 1
  9934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9935. Filled up all those ports and finished at: 1
  9936. Finished port fill at 2020-09-06 09:12:06
  9937. Starting port fill at 2020-09-06 09:13:01
  9938. Using tun src ip: 10.8.0.10
  9939. Filling up vpn port range from 42000 to 62000..
  9940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9943. Sent w size 1000 to 43000
  9944. Sent w size 1000 to 44000
  9945. Sent w size 1000 to 45000
  9946. Sent w size 1000 to 46000
  9947. Sent w size 1000 to 47000
  9948. Sent w size 1000 to 48000
  9949. Sent w size 1000 to 49000
  9950. Sent w size 1000 to 50000
  9951. Sent w size 1000 to 51000
  9952. Sent w size 1000 to 52000
  9953. Sent w size 1000 to 53000
  9954. Sent w size 1000 to 54000
  9955. Sent w size 1000 to 55000
  9956. Sent w size 1000 to 56000
  9957. Sent w size 1000 to 57000
  9958. Sent w size 1000 to 58000
  9959. Sent w size 1000 to 59000
  9960. Sent w size 1000 to 60000
  9961. Sent w size 1000 to 61000
  9962. Sent w size 1000 to 62000
  9963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9966. finished phase 2 w possible port: 1
  9967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9969. 1
  9970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9971. Filled up all those ports and finished at: 1
  9972. Finished port fill at 2020-09-06 09:13:06
  9973. Starting port fill at 2020-09-06 09:14:01
  9974. Using tun src ip: 10.8.0.10
  9975. Filling up vpn port range from 42000 to 62000..
  9976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  9978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  9979. Sent w size 1000 to 43000
  9980. Sent w size 1000 to 44000
  9981. Sent w size 1000 to 45000
  9982. Sent w size 1000 to 46000
  9983. Sent w size 1000 to 47000
  9984. Sent w size 1000 to 48000
  9985. Sent w size 1000 to 49000
  9986. Sent w size 1000 to 50000
  9987. Sent w size 1000 to 51000
  9988. Sent w size 1000 to 52000
  9989. Sent w size 1000 to 53000
  9990. Sent w size 1000 to 54000
  9991. Sent w size 1000 to 55000
  9992. Sent w size 1000 to 56000
  9993. Sent w size 1000 to 57000
  9994. Sent w size 1000 to 58000
  9995. Sent w size 1000 to 59000
  9996. Sent w size 1000 to 60000
  9997. Sent w size 1000 to 61000
  9998. Sent w size 1000 to 62000
  9999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10002. finished phase 2 w possible port: 1
  10003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10005. 1
  10006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10007. Filled up all those ports and finished at: 1
  10008. Finished port fill at 2020-09-06 09:14:06
  10009. Starting port fill at 2020-09-06 09:15:02
  10010. Using tun src ip: 10.8.0.10
  10011. Filling up vpn port range from 42000 to 62000..
  10012. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10014. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10015. Sent w size 1000 to 43000
  10016. Sent w size 1000 to 44000
  10017. Sent w size 1000 to 45000
  10018. Sent w size 1000 to 46000
  10019. Sent w size 1000 to 47000
  10020. Sent w size 1000 to 48000
  10021. Sent w size 1000 to 49000
  10022. Sent w size 1000 to 50000
  10023. Sent w size 1000 to 51000
  10024. Sent w size 1000 to 52000
  10025. Sent w size 1000 to 53000
  10026. Sent w size 1000 to 54000
  10027. Sent w size 1000 to 55000
  10028. Sent w size 1000 to 56000
  10029. Sent w size 1000 to 57000
  10030. Sent w size 1000 to 58000
  10031. Sent w size 1000 to 59000
  10032. Sent w size 1000 to 60000
  10033. Sent w size 1000 to 61000
  10034. Sent w size 1000 to 62000
  10035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10038. finished phase 2 w possible port: 1
  10039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10041. 1
  10042. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10043. Filled up all those ports and finished at: 1
  10044. Finished port fill at 2020-09-06 09:15:06
  10045. Starting port fill at 2020-09-06 09:16:01
  10046. Using tun src ip: 10.8.0.10
  10047. Filling up vpn port range from 42000 to 62000..
  10048. Finished port fill at 2020-09-06 09:16:06
  10049. Starting port fill at 2020-09-06 09:17:01
  10050. Using tun src ip: 10.8.0.10
  10051. Filling up vpn port range from 42000 to 62000..
  10052. Finished port fill at 2020-09-06 09:17:06
  10053. Starting port fill at 2020-09-06 09:18:01
  10054. Using tun src ip: 10.8.0.10
  10055. Filling up vpn port range from 42000 to 62000..
  10056. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10057. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10058. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10059. Sent w size 1000 to 43000
  10060. Sent w size 1000 to 44000
  10061. Sent w size 1000 to 45000
  10062. Sent w size 1000 to 46000
  10063. Sent w size 1000 to 47000
  10064. Sent w size 1000 to 48000
  10065. Sent w size 1000 to 49000
  10066. Sent w size 1000 to 50000
  10067. Sent w size 1000 to 51000
  10068. Sent w size 1000 to 52000
  10069. Sent w size 1000 to 53000
  10070. Sent w size 1000 to 54000
  10071. Sent w size 1000 to 55000
  10072. Sent w size 1000 to 56000
  10073. Sent w size 1000 to 57000
  10074. Sent w size 1000 to 58000
  10075. Sent w size 1000 to 59000
  10076. Sent w size 1000 to 60000
  10077. Sent w size 1000 to 61000
  10078. Sent w size 1000 to 62000
  10079. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10080. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10082. finished phase 2 w possible port: 1
  10083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10085. 1
  10086. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10087. Filled up all those ports and finished at: 1
  10088. Finished port fill at 2020-09-06 09:18:04
  10089. Starting port fill at 2020-09-06 09:19:01
  10090. Using tun src ip: 10.8.0.10
  10091. Filling up vpn port range from 42000 to 62000..
  10092. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10093. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10094. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10095. Sent w size 1000 to 43000
  10096. Sent w size 1000 to 44000
  10097. Sent w size 1000 to 45000
  10098. Sent w size 1000 to 46000
  10099. Sent w size 1000 to 47000
  10100. Sent w size 1000 to 48000
  10101. Sent w size 1000 to 49000
  10102. Sent w size 1000 to 50000
  10103. Sent w size 1000 to 51000
  10104. Sent w size 1000 to 52000
  10105. Sent w size 1000 to 53000
  10106. Sent w size 1000 to 54000
  10107. Sent w size 1000 to 55000
  10108. Sent w size 1000 to 56000
  10109. Sent w size 1000 to 57000
  10110. Sent w size 1000 to 58000
  10111. Sent w size 1000 to 59000
  10112. Sent w size 1000 to 60000
  10113. Sent w size 1000 to 61000
  10114. Sent w size 1000 to 62000
  10115. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10116. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10118. finished phase 2 w possible port: 1
  10119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10121. 1
  10122. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10123. Filled up all those ports and finished at: 1
  10124. Finished port fill at 2020-09-06 09:19:04
  10125. Starting port fill at 2020-09-06 09:20:01
  10126. Using tun src ip: 10.8.0.10
  10127. Filling up vpn port range from 42000 to 62000..
  10128. Finished port fill at 2020-09-06 09:20:06
  10129. Starting port fill at 2020-09-06 09:21:01
  10130. Using tun src ip: 10.8.0.10
  10131. Filling up vpn port range from 42000 to 62000..
  10132. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10134. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10135. Sent w size 1000 to 43000
  10136. Sent w size 1000 to 44000
  10137. Sent w size 1000 to 45000
  10138. Sent w size 1000 to 46000
  10139. Sent w size 1000 to 47000
  10140. Sent w size 1000 to 48000
  10141. Sent w size 1000 to 49000
  10142. Sent w size 1000 to 50000
  10143. Sent w size 1000 to 51000
  10144. Sent w size 1000 to 52000
  10145. Sent w size 1000 to 53000
  10146. Sent w size 1000 to 54000
  10147. Sent w size 1000 to 55000
  10148. Sent w size 1000 to 56000
  10149. Sent w size 1000 to 57000
  10150. Sent w size 1000 to 58000
  10151. Sent w size 1000 to 59000
  10152. Sent w size 1000 to 60000
  10153. Sent w size 1000 to 61000
  10154. Sent w size 1000 to 62000
  10155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10158. finished phase 2 w possible port: 1
  10159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10161. 1
  10162. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10163. Filled up all those ports and finished at: 1
  10164. Finished port fill at 2020-09-06 09:21:04
  10165. Starting port fill at 2020-09-06 09:22:01
  10166. Using tun src ip: 10.8.0.10
  10167. Filling up vpn port range from 42000 to 62000..
  10168. Finished port fill at 2020-09-06 09:22:06
  10169. Starting port fill at 2020-09-06 09:23:01
  10170. Using tun src ip: 10.8.0.10
  10171. Filling up vpn port range from 42000 to 62000..
  10172. Finished port fill at 2020-09-06 09:23:06
  10173. Starting port fill at 2020-09-06 09:24:01
  10174. Using tun src ip: 10.8.0.10
  10175. Filling up vpn port range from 42000 to 62000..
  10176. Finished port fill at 2020-09-06 09:24:06
  10177. Starting port fill at 2020-09-06 09:25:01
  10178. Using tun src ip: 10.8.0.10
  10179. Filling up vpn port range from 42000 to 62000..
  10180. Finished port fill at 2020-09-06 09:25:07
  10181. Starting port fill at 2020-09-06 09:26:01
  10182. Using tun src ip: 10.8.0.10
  10183. Filling up vpn port range from 42000 to 62000..
  10184. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10185. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10186. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10187. Sent w size 1000 to 43000
  10188. Sent w size 1000 to 44000
  10189. Sent w size 1000 to 45000
  10190. Sent w size 1000 to 46000
  10191. Sent w size 1000 to 47000
  10192. Sent w size 1000 to 48000
  10193. Sent w size 1000 to 49000
  10194. Sent w size 1000 to 50000
  10195. Sent w size 1000 to 51000
  10196. Sent w size 1000 to 52000
  10197. Sent w size 1000 to 53000
  10198. Sent w size 1000 to 54000
  10199. Sent w size 1000 to 55000
  10200. Sent w size 1000 to 56000
  10201. Sent w size 1000 to 57000
  10202. Sent w size 1000 to 58000
  10203. Sent w size 1000 to 59000
  10204. Sent w size 1000 to 60000
  10205. Sent w size 1000 to 61000
  10206. Sent w size 1000 to 62000
  10207. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10208. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10209. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10210. finished phase 2 w possible port: 1
  10211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10212. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10213. 1
  10214. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10215. Filled up all those ports and finished at: 1
  10216. Finished port fill at 2020-09-06 09:26:05
  10217. Starting port fill at 2020-09-06 09:27:01
  10218. Using tun src ip: 10.8.0.10
  10219. Filling up vpn port range from 42000 to 62000..
  10220. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10221. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10222. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10223. Sent w size 1000 to 43000
  10224. Sent w size 1000 to 44000
  10225. Sent w size 1000 to 45000
  10226. Sent w size 1000 to 46000
  10227. Sent w size 1000 to 47000
  10228. Sent w size 1000 to 48000
  10229. Sent w size 1000 to 49000
  10230. Sent w size 1000 to 50000
  10231. Sent w size 1000 to 51000
  10232. Sent w size 1000 to 52000
  10233. Sent w size 1000 to 53000
  10234. Sent w size 1000 to 54000
  10235. Sent w size 1000 to 55000
  10236. Sent w size 1000 to 56000
  10237. Sent w size 1000 to 57000
  10238. Sent w size 1000 to 58000
  10239. Sent w size 1000 to 59000
  10240. Sent w size 1000 to 60000
  10241. Sent w size 1000 to 61000
  10242. Sent w size 1000 to 62000
  10243. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10244. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10246. finished phase 2 w possible port: 1
  10247. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10248. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10249. 1
  10250. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10251. Filled up all those ports and finished at: 1
  10252. Finished port fill at 2020-09-06 09:27:05
  10253. Starting port fill at 2020-09-06 09:28:01
  10254. Using tun src ip: 10.8.0.10
  10255. Filling up vpn port range from 42000 to 62000..
  10256. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10257. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10258. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10259. Sent w size 1000 to 43000
  10260. Sent w size 1000 to 44000
  10261. Sent w size 1000 to 45000
  10262. Sent w size 1000 to 46000
  10263. Sent w size 1000 to 47000
  10264. Sent w size 1000 to 48000
  10265. Sent w size 1000 to 49000
  10266. Sent w size 1000 to 50000
  10267. Sent w size 1000 to 51000
  10268. Sent w size 1000 to 52000
  10269. Sent w size 1000 to 53000
  10270. Sent w size 1000 to 54000
  10271. Sent w size 1000 to 55000
  10272. Sent w size 1000 to 56000
  10273. Sent w size 1000 to 57000
  10274. Sent w size 1000 to 58000
  10275. Sent w size 1000 to 59000
  10276. Sent w size 1000 to 60000
  10277. Sent w size 1000 to 61000
  10278. Sent w size 1000 to 62000
  10279. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10280. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10282. finished phase 2 w possible port: 1
  10283. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10284. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10285. 1
  10286. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10287. Filled up all those ports and finished at: 1
  10288. Finished port fill at 2020-09-06 09:28:06
  10289. Starting port fill at 2020-09-06 09:29:01
  10290. Using tun src ip: 10.8.0.10
  10291. Filling up vpn port range from 42000 to 62000..
  10292. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10293. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10294. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10295. Sent w size 1000 to 43000
  10296. Sent w size 1000 to 44000
  10297. Sent w size 1000 to 45000
  10298. Sent w size 1000 to 46000
  10299. Sent w size 1000 to 47000
  10300. Sent w size 1000 to 48000
  10301. Sent w size 1000 to 49000
  10302. Sent w size 1000 to 50000
  10303. Sent w size 1000 to 51000
  10304. Sent w size 1000 to 52000
  10305. Sent w size 1000 to 53000
  10306. Sent w size 1000 to 54000
  10307. Sent w size 1000 to 55000
  10308. Sent w size 1000 to 56000
  10309. Sent w size 1000 to 57000
  10310. Sent w size 1000 to 58000
  10311. Sent w size 1000 to 59000
  10312. Sent w size 1000 to 60000
  10313. Sent w size 1000 to 61000
  10314. Sent w size 1000 to 62000
  10315. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10316. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10317. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10318. finished phase 2 w possible port: 1
  10319. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10320. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10321. 1
  10322. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10323. Filled up all those ports and finished at: 1
  10324. Finished port fill at 2020-09-06 09:29:05
  10325. Starting port fill at 2020-09-06 09:30:01
  10326. Using tun src ip: 10.8.0.10
  10327. Filling up vpn port range from 42000 to 62000..
  10328. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10329. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10330. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10331. Sent w size 1000 to 43000
  10332. Sent w size 1000 to 44000
  10333. Sent w size 1000 to 45000
  10334. Sent w size 1000 to 46000
  10335. Sent w size 1000 to 47000
  10336. Sent w size 1000 to 48000
  10337. Sent w size 1000 to 49000
  10338. Sent w size 1000 to 50000
  10339. Sent w size 1000 to 51000
  10340. Sent w size 1000 to 52000
  10341. Sent w size 1000 to 53000
  10342. Sent w size 1000 to 54000
  10343. Sent w size 1000 to 55000
  10344. Sent w size 1000 to 56000
  10345. Sent w size 1000 to 57000
  10346. Sent w size 1000 to 58000
  10347. Sent w size 1000 to 59000
  10348. Sent w size 1000 to 60000
  10349. Sent w size 1000 to 61000
  10350. Sent w size 1000 to 62000
  10351. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10352. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10353. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10354. finished phase 2 w possible port: 1
  10355. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10356. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10357. 1
  10358. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10359. Filled up all those ports and finished at: 1
  10360. Finished port fill at 2020-09-06 09:30:06
  10361. Starting port fill at 2020-09-06 09:31:01
  10362. Using tun src ip: 10.8.0.10
  10363. Filling up vpn port range from 42000 to 62000..
  10364. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10365. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10366. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10367. Sent w size 1000 to 43000
  10368. Sent w size 1000 to 44000
  10369. Sent w size 1000 to 45000
  10370. Sent w size 1000 to 46000
  10371. Sent w size 1000 to 47000
  10372. Sent w size 1000 to 48000
  10373. Sent w size 1000 to 49000
  10374. Sent w size 1000 to 50000
  10375. Sent w size 1000 to 51000
  10376. Sent w size 1000 to 52000
  10377. Sent w size 1000 to 53000
  10378. Sent w size 1000 to 54000
  10379. Sent w size 1000 to 55000
  10380. Sent w size 1000 to 56000
  10381. Sent w size 1000 to 57000
  10382. Sent w size 1000 to 58000
  10383. Sent w size 1000 to 59000
  10384. Sent w size 1000 to 60000
  10385. Sent w size 1000 to 61000
  10386. Sent w size 1000 to 62000
  10387. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10388. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10390. finished phase 2 w possible port: 1
  10391. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10392. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10393. 1
  10394. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10395. Filled up all those ports and finished at: 1
  10396. Finished port fill at 2020-09-06 09:31:07
  10397. Starting port fill at 2020-09-06 09:32:01
  10398. Using tun src ip: 10.8.0.10
  10399. Filling up vpn port range from 42000 to 62000..
  10400. Finished port fill at 2020-09-06 09:32:07
  10401. Starting port fill at 2020-09-06 09:33:02
  10402. Using tun src ip: 10.8.0.10
  10403. Filling up vpn port range from 42000 to 62000..
  10404. Finished port fill at 2020-09-06 09:33:07
  10405. Starting port fill at 2020-09-06 09:34:01
  10406. Using tun src ip: 10.8.0.10
  10407. Filling up vpn port range from 42000 to 62000..
  10408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10411. Sent w size 1000 to 43000
  10412. Sent w size 1000 to 44000
  10413. Sent w size 1000 to 45000
  10414. Sent w size 1000 to 46000
  10415. Sent w size 1000 to 47000
  10416. Sent w size 1000 to 48000
  10417. Sent w size 1000 to 49000
  10418. Sent w size 1000 to 50000
  10419. Sent w size 1000 to 51000
  10420. Sent w size 1000 to 52000
  10421. Sent w size 1000 to 53000
  10422. Sent w size 1000 to 54000
  10423. Sent w size 1000 to 55000
  10424. Sent w size 1000 to 56000
  10425. Sent w size 1000 to 57000
  10426. Sent w size 1000 to 58000
  10427. Sent w size 1000 to 59000
  10428. Sent w size 1000 to 60000
  10429. Sent w size 1000 to 61000
  10430. Sent w size 1000 to 62000
  10431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10434. finished phase 2 w possible port: 1
  10435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10437. 1
  10438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10439. Filled up all those ports and finished at: 1
  10440. Finished port fill at 2020-09-06 09:34:05
  10441. Starting port fill at 2020-09-06 09:35:01
  10442. Using tun src ip: 10.8.0.10
  10443. Filling up vpn port range from 42000 to 62000..
  10444. Finished port fill at 2020-09-06 09:35:06
  10445. Starting port fill at 2020-09-06 09:36:01
  10446. Using tun src ip: 10.8.0.10
  10447. Filling up vpn port range from 42000 to 62000..
  10448. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10450. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10451. Sent w size 1000 to 43000
  10452. Sent w size 1000 to 44000
  10453. Sent w size 1000 to 45000
  10454. Sent w size 1000 to 46000
  10455. Sent w size 1000 to 47000
  10456. Sent w size 1000 to 48000
  10457. Sent w size 1000 to 49000
  10458. Sent w size 1000 to 50000
  10459. Sent w size 1000 to 51000
  10460. Sent w size 1000 to 52000
  10461. Sent w size 1000 to 53000
  10462. Sent w size 1000 to 54000
  10463. Sent w size 1000 to 55000
  10464. Sent w size 1000 to 56000
  10465. Sent w size 1000 to 57000
  10466. Sent w size 1000 to 58000
  10467. Sent w size 1000 to 59000
  10468. Sent w size 1000 to 60000
  10469. Sent w size 1000 to 61000
  10470. Sent w size 1000 to 62000
  10471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10473. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10474. finished phase 2 w possible port: 1
  10475. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10477. 1
  10478. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10479. Filled up all those ports and finished at: 1
  10480. Finished port fill at 2020-09-06 09:36:04
  10481. Starting port fill at 2020-09-06 09:37:01
  10482. Using tun src ip: 10.8.0.10
  10483. Filling up vpn port range from 42000 to 62000..
  10484. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10486. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10487. Sent w size 1000 to 43000
  10488. Sent w size 1000 to 44000
  10489. Sent w size 1000 to 45000
  10490. Sent w size 1000 to 46000
  10491. Sent w size 1000 to 47000
  10492. Sent w size 1000 to 48000
  10493. Sent w size 1000 to 49000
  10494. Sent w size 1000 to 50000
  10495. Sent w size 1000 to 51000
  10496. Sent w size 1000 to 52000
  10497. Sent w size 1000 to 53000
  10498. Sent w size 1000 to 54000
  10499. Sent w size 1000 to 55000
  10500. Sent w size 1000 to 56000
  10501. Sent w size 1000 to 57000
  10502. Sent w size 1000 to 58000
  10503. Sent w size 1000 to 59000
  10504. Sent w size 1000 to 60000
  10505. Sent w size 1000 to 61000
  10506. Sent w size 1000 to 62000
  10507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10509. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10510. finished phase 2 w possible port: 1
  10511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10512. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10513. 1
  10514. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10515. Filled up all those ports and finished at: 1
  10516. Finished port fill at 2020-09-06 09:37:06
  10517. Starting port fill at 2020-09-06 09:38:01
  10518. Using tun src ip: 10.8.0.10
  10519. Filling up vpn port range from 42000 to 62000..
  10520. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10522. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10523. Sent w size 1000 to 43000
  10524. Sent w size 1000 to 44000
  10525. Sent w size 1000 to 45000
  10526. Sent w size 1000 to 46000
  10527. Sent w size 1000 to 47000
  10528. Sent w size 1000 to 48000
  10529. Sent w size 1000 to 49000
  10530. Sent w size 1000 to 50000
  10531. Sent w size 1000 to 51000
  10532. Sent w size 1000 to 52000
  10533. Sent w size 1000 to 53000
  10534. Sent w size 1000 to 54000
  10535. Sent w size 1000 to 55000
  10536. Sent w size 1000 to 56000
  10537. Sent w size 1000 to 57000
  10538. Sent w size 1000 to 58000
  10539. Sent w size 1000 to 59000
  10540. Sent w size 1000 to 60000
  10541. Sent w size 1000 to 61000
  10542. Sent w size 1000 to 62000
  10543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10544. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10545. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10546. finished phase 2 w possible port: 1
  10547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10549. 1
  10550. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10551. Filled up all those ports and finished at: 1
  10552. Finished port fill at 2020-09-06 09:38:05
  10553. Starting port fill at 2020-09-06 09:39:01
  10554. Using tun src ip: 10.8.0.10
  10555. Filling up vpn port range from 42000 to 62000..
  10556. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10558. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10559. Sent w size 1000 to 43000
  10560. Sent w size 1000 to 44000
  10561. Sent w size 1000 to 45000
  10562. Sent w size 1000 to 46000
  10563. Sent w size 1000 to 47000
  10564. Sent w size 1000 to 48000
  10565. Sent w size 1000 to 49000
  10566. Sent w size 1000 to 50000
  10567. Sent w size 1000 to 51000
  10568. Sent w size 1000 to 52000
  10569. Sent w size 1000 to 53000
  10570. Sent w size 1000 to 54000
  10571. Sent w size 1000 to 55000
  10572. Sent w size 1000 to 56000
  10573. Sent w size 1000 to 57000
  10574. Sent w size 1000 to 58000
  10575. Sent w size 1000 to 59000
  10576. Sent w size 1000 to 60000
  10577. Sent w size 1000 to 61000
  10578. Sent w size 1000 to 62000
  10579. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10580. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10581. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10582. finished phase 2 w possible port: 1
  10583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10585. 1
  10586. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10587. Filled up all those ports and finished at: 1
  10588. Finished port fill at 2020-09-06 09:39:05
  10589. Starting port fill at 2020-09-06 09:40:01
  10590. Using tun src ip: 10.8.0.10
  10591. Filling up vpn port range from 42000 to 62000..
  10592. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10594. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10595. Sent w size 1000 to 43000
  10596. Sent w size 1000 to 44000
  10597. Sent w size 1000 to 45000
  10598. Sent w size 1000 to 46000
  10599. Sent w size 1000 to 47000
  10600. Sent w size 1000 to 48000
  10601. Sent w size 1000 to 49000
  10602. Sent w size 1000 to 50000
  10603. Sent w size 1000 to 51000
  10604. Sent w size 1000 to 52000
  10605. Sent w size 1000 to 53000
  10606. Sent w size 1000 to 54000
  10607. Sent w size 1000 to 55000
  10608. Sent w size 1000 to 56000
  10609. Sent w size 1000 to 57000
  10610. Sent w size 1000 to 58000
  10611. Sent w size 1000 to 59000
  10612. Sent w size 1000 to 60000
  10613. Sent w size 1000 to 61000
  10614. Sent w size 1000 to 62000
  10615. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10616. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10618. finished phase 2 w possible port: 1
  10619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10621. 1
  10622. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10623. Filled up all those ports and finished at: 1
  10624. Finished port fill at 2020-09-06 09:40:04
  10625. Starting port fill at 2020-09-06 09:41:01
  10626. Using tun src ip: 10.8.0.10
  10627. Filling up vpn port range from 42000 to 62000..
  10628. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10630. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10631. Sent w size 1000 to 43000
  10632. Sent w size 1000 to 44000
  10633. Sent w size 1000 to 45000
  10634. Sent w size 1000 to 46000
  10635. Sent w size 1000 to 47000
  10636. Sent w size 1000 to 48000
  10637. Sent w size 1000 to 49000
  10638. Sent w size 1000 to 50000
  10639. Sent w size 1000 to 51000
  10640. Sent w size 1000 to 52000
  10641. Sent w size 1000 to 53000
  10642. Sent w size 1000 to 54000
  10643. Sent w size 1000 to 55000
  10644. Sent w size 1000 to 56000
  10645. Sent w size 1000 to 57000
  10646. Sent w size 1000 to 58000
  10647. Sent w size 1000 to 59000
  10648. Sent w size 1000 to 60000
  10649. Sent w size 1000 to 61000
  10650. Sent w size 1000 to 62000
  10651. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10652. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10653. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10654. finished phase 2 w possible port: 1
  10655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10657. 1
  10658. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10659. Filled up all those ports and finished at: 1
  10660. Finished port fill at 2020-09-06 09:41:05
  10661. Starting port fill at 2020-09-06 09:42:01
  10662. Using tun src ip: 10.8.0.10
  10663. Filling up vpn port range from 42000 to 62000..
  10664. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10666. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10667. Sent w size 1000 to 43000
  10668. Sent w size 1000 to 44000
  10669. Sent w size 1000 to 45000
  10670. Sent w size 1000 to 46000
  10671. Sent w size 1000 to 47000
  10672. Sent w size 1000 to 48000
  10673. Sent w size 1000 to 49000
  10674. Sent w size 1000 to 50000
  10675. Sent w size 1000 to 51000
  10676. Sent w size 1000 to 52000
  10677. Sent w size 1000 to 53000
  10678. Sent w size 1000 to 54000
  10679. Sent w size 1000 to 55000
  10680. Sent w size 1000 to 56000
  10681. Sent w size 1000 to 57000
  10682. Sent w size 1000 to 58000
  10683. Sent w size 1000 to 59000
  10684. Sent w size 1000 to 60000
  10685. Sent w size 1000 to 61000
  10686. Sent w size 1000 to 62000
  10687. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10688. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10689. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10690. finished phase 2 w possible port: 1
  10691. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10692. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10693. 1
  10694. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10695. Filled up all those ports and finished at: 1
  10696. Finished port fill at 2020-09-06 09:42:06
  10697. Starting port fill at 2020-09-06 09:43:01
  10698. Using tun src ip: 10.8.0.10
  10699. Filling up vpn port range from 42000 to 62000..
  10700. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10702. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10703. Sent w size 1000 to 43000
  10704. Sent w size 1000 to 44000
  10705. Sent w size 1000 to 45000
  10706. Sent w size 1000 to 46000
  10707. Sent w size 1000 to 47000
  10708. Sent w size 1000 to 48000
  10709. Sent w size 1000 to 49000
  10710. Sent w size 1000 to 50000
  10711. Sent w size 1000 to 51000
  10712. Sent w size 1000 to 52000
  10713. Sent w size 1000 to 53000
  10714. Sent w size 1000 to 54000
  10715. Sent w size 1000 to 55000
  10716. Sent w size 1000 to 56000
  10717. Sent w size 1000 to 57000
  10718. Sent w size 1000 to 58000
  10719. Sent w size 1000 to 59000
  10720. Sent w size 1000 to 60000
  10721. Sent w size 1000 to 61000
  10722. Sent w size 1000 to 62000
  10723. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10724. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10726. finished phase 2 w possible port: 1
  10727. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10728. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10729. 1
  10730. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10731. Filled up all those ports and finished at: 1
  10732. Finished port fill at 2020-09-06 09:43:06
  10733. Starting port fill at 2020-09-06 09:44:01
  10734. Using tun src ip: 10.8.0.10
  10735. Filling up vpn port range from 42000 to 62000..
  10736. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10738. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10739. Sent w size 1000 to 43000
  10740. Sent w size 1000 to 44000
  10741. Sent w size 1000 to 45000
  10742. Sent w size 1000 to 46000
  10743. Sent w size 1000 to 47000
  10744. Sent w size 1000 to 48000
  10745. Sent w size 1000 to 49000
  10746. Sent w size 1000 to 50000
  10747. Sent w size 1000 to 51000
  10748. Sent w size 1000 to 52000
  10749. Sent w size 1000 to 53000
  10750. Sent w size 1000 to 54000
  10751. Sent w size 1000 to 55000
  10752. Sent w size 1000 to 56000
  10753. Sent w size 1000 to 57000
  10754. Sent w size 1000 to 58000
  10755. Sent w size 1000 to 59000
  10756. Sent w size 1000 to 60000
  10757. Sent w size 1000 to 61000
  10758. Sent w size 1000 to 62000
  10759. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10760. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10762. finished phase 2 w possible port: 1
  10763. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10764. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10765. 1
  10766. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10767. Filled up all those ports and finished at: 1
  10768. Finished port fill at 2020-09-06 09:44:04
  10769. Starting port fill at 2020-09-06 09:45:01
  10770. Using tun src ip: 10.8.0.10
  10771. Filling up vpn port range from 42000 to 62000..
  10772. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10774. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10775. Sent w size 1000 to 43000
  10776. Sent w size 1000 to 44000
  10777. Sent w size 1000 to 45000
  10778. Sent w size 1000 to 46000
  10779. Sent w size 1000 to 47000
  10780. Sent w size 1000 to 48000
  10781. Sent w size 1000 to 49000
  10782. Sent w size 1000 to 50000
  10783. Sent w size 1000 to 51000
  10784. Sent w size 1000 to 52000
  10785. Sent w size 1000 to 53000
  10786. Sent w size 1000 to 54000
  10787. Sent w size 1000 to 55000
  10788. Sent w size 1000 to 56000
  10789. Sent w size 1000 to 57000
  10790. Sent w size 1000 to 58000
  10791. Sent w size 1000 to 59000
  10792. Sent w size 1000 to 60000
  10793. Sent w size 1000 to 61000
  10794. Sent w size 1000 to 62000
  10795. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10796. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10798. finished phase 2 w possible port: 1
  10799. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10800. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10801. 1
  10802. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10803. Filled up all those ports and finished at: 1
  10804. Finished port fill at 2020-09-06 09:45:04
  10805. Starting port fill at 2020-09-06 09:46:01
  10806. Using tun src ip: 10.8.0.10
  10807. Filling up vpn port range from 42000 to 62000..
  10808. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10810. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10811. Sent w size 1000 to 43000
  10812. Sent w size 1000 to 44000
  10813. Sent w size 1000 to 45000
  10814. Sent w size 1000 to 46000
  10815. Sent w size 1000 to 47000
  10816. Sent w size 1000 to 48000
  10817. Sent w size 1000 to 49000
  10818. Sent w size 1000 to 50000
  10819. Sent w size 1000 to 51000
  10820. Sent w size 1000 to 52000
  10821. Sent w size 1000 to 53000
  10822. Sent w size 1000 to 54000
  10823. Sent w size 1000 to 55000
  10824. Sent w size 1000 to 56000
  10825. Sent w size 1000 to 57000
  10826. Sent w size 1000 to 58000
  10827. Sent w size 1000 to 59000
  10828. Sent w size 1000 to 60000
  10829. Sent w size 1000 to 61000
  10830. Sent w size 1000 to 62000
  10831. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10832. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10834. finished phase 2 w possible port: 1
  10835. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10836. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10837. 1
  10838. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10839. Filled up all those ports and finished at: 1
  10840. Finished port fill at 2020-09-06 09:46:04
  10841. Starting port fill at 2020-09-06 09:47:01
  10842. Using tun src ip: 10.8.0.10
  10843. Filling up vpn port range from 42000 to 62000..
  10844. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10845. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10846. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10847. Sent w size 1000 to 43000
  10848. Sent w size 1000 to 44000
  10849. Sent w size 1000 to 45000
  10850. Sent w size 1000 to 46000
  10851. Sent w size 1000 to 47000
  10852. Sent w size 1000 to 48000
  10853. Sent w size 1000 to 49000
  10854. Sent w size 1000 to 50000
  10855. Sent w size 1000 to 51000
  10856. Sent w size 1000 to 52000
  10857. Sent w size 1000 to 53000
  10858. Sent w size 1000 to 54000
  10859. Sent w size 1000 to 55000
  10860. Sent w size 1000 to 56000
  10861. Sent w size 1000 to 57000
  10862. Sent w size 1000 to 58000
  10863. Sent w size 1000 to 59000
  10864. Sent w size 1000 to 60000
  10865. Sent w size 1000 to 61000
  10866. Sent w size 1000 to 62000
  10867. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10868. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10870. finished phase 2 w possible port: 1
  10871. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10872. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10873. 1
  10874. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10875. Filled up all those ports and finished at: 1
  10876. Finished port fill at 2020-09-06 09:47:05
  10877. Starting port fill at 2020-09-06 09:48:01
  10878. Using tun src ip: 10.8.0.10
  10879. Filling up vpn port range from 42000 to 62000..
  10880. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10881. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10882. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10883. Sent w size 1000 to 43000
  10884. Sent w size 1000 to 44000
  10885. Sent w size 1000 to 45000
  10886. Sent w size 1000 to 46000
  10887. Sent w size 1000 to 47000
  10888. Sent w size 1000 to 48000
  10889. Sent w size 1000 to 49000
  10890. Sent w size 1000 to 50000
  10891. Sent w size 1000 to 51000
  10892. Sent w size 1000 to 52000
  10893. Sent w size 1000 to 53000
  10894. Sent w size 1000 to 54000
  10895. Sent w size 1000 to 55000
  10896. Sent w size 1000 to 56000
  10897. Sent w size 1000 to 57000
  10898. Sent w size 1000 to 58000
  10899. Sent w size 1000 to 59000
  10900. Sent w size 1000 to 60000
  10901. Sent w size 1000 to 61000
  10902. Sent w size 1000 to 62000
  10903. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10904. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10906. finished phase 2 w possible port: 1
  10907. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10908. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10909. 1
  10910. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10911. Filled up all those ports and finished at: 1
  10912. Finished port fill at 2020-09-06 09:48:07
  10913. Starting port fill at 2020-09-06 09:49:01
  10914. Using tun src ip: 10.8.0.10
  10915. Filling up vpn port range from 42000 to 62000..
  10916. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10918. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10919. Sent w size 1000 to 43000
  10920. Sent w size 1000 to 44000
  10921. Sent w size 1000 to 45000
  10922. Sent w size 1000 to 46000
  10923. Sent w size 1000 to 47000
  10924. Sent w size 1000 to 48000
  10925. Sent w size 1000 to 49000
  10926. Sent w size 1000 to 50000
  10927. Sent w size 1000 to 51000
  10928. Sent w size 1000 to 52000
  10929. Sent w size 1000 to 53000
  10930. Sent w size 1000 to 54000
  10931. Sent w size 1000 to 55000
  10932. Sent w size 1000 to 56000
  10933. Sent w size 1000 to 57000
  10934. Sent w size 1000 to 58000
  10935. Sent w size 1000 to 59000
  10936. Sent w size 1000 to 60000
  10937. Sent w size 1000 to 61000
  10938. Sent w size 1000 to 62000
  10939. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10940. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10942. finished phase 2 w possible port: 1
  10943. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10944. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10945. 1
  10946. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10947. Filled up all those ports and finished at: 1
  10948. Finished port fill at 2020-09-06 09:49:05
  10949. Starting port fill at 2020-09-06 09:50:01
  10950. Using tun src ip: 10.8.0.10
  10951. Filling up vpn port range from 42000 to 62000..
  10952. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10953. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10954. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10955. Sent w size 1000 to 43000
  10956. Sent w size 1000 to 44000
  10957. Sent w size 1000 to 45000
  10958. Sent w size 1000 to 46000
  10959. Sent w size 1000 to 47000
  10960. Sent w size 1000 to 48000
  10961. Sent w size 1000 to 49000
  10962. Sent w size 1000 to 50000
  10963. Sent w size 1000 to 51000
  10964. Sent w size 1000 to 52000
  10965. Sent w size 1000 to 53000
  10966. Sent w size 1000 to 54000
  10967. Sent w size 1000 to 55000
  10968. Sent w size 1000 to 56000
  10969. Sent w size 1000 to 57000
  10970. Sent w size 1000 to 58000
  10971. Sent w size 1000 to 59000
  10972. Sent w size 1000 to 60000
  10973. Sent w size 1000 to 61000
  10974. Sent w size 1000 to 62000
  10975. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10976. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10978. finished phase 2 w possible port: 1
  10979. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10981. 1
  10982. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10983. Filled up all those ports and finished at: 1
  10984. Finished port fill at 2020-09-06 09:50:05
  10985. Starting port fill at 2020-09-06 09:51:01
  10986. Using tun src ip: 10.8.0.10
  10987. Filling up vpn port range from 42000 to 62000..
  10988. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10989. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  10990. we server? : 0spreading the port range from 42000 to 62000 with udps..
  10991. Sent w size 1000 to 43000
  10992. Sent w size 1000 to 44000
  10993. Sent w size 1000 to 45000
  10994. Sent w size 1000 to 46000
  10995. Sent w size 1000 to 47000
  10996. Sent w size 1000 to 48000
  10997. Sent w size 1000 to 49000
  10998. Sent w size 1000 to 50000
  10999. Sent w size 1000 to 51000
  11000. Sent w size 1000 to 52000
  11001. Sent w size 1000 to 53000
  11002. Sent w size 1000 to 54000
  11003. Sent w size 1000 to 55000
  11004. Sent w size 1000 to 56000
  11005. Sent w size 1000 to 57000
  11006. Sent w size 1000 to 58000
  11007. Sent w size 1000 to 59000
  11008. Sent w size 1000 to 60000
  11009. Sent w size 1000 to 61000
  11010. Sent w size 1000 to 62000
  11011. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11012. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11014. finished phase 2 w possible port: 1
  11015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11017. 1
  11018. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11019. Filled up all those ports and finished at: 1
  11020. Finished port fill at 2020-09-06 09:51:05
  11021. Starting port fill at 2020-09-06 09:52:01
  11022. Using tun src ip: 10.8.0.10
  11023. Filling up vpn port range from 42000 to 62000..
  11024. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11025. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11026. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11027. Sent w size 1000 to 43000
  11028. Sent w size 1000 to 44000
  11029. Sent w size 1000 to 45000
  11030. Sent w size 1000 to 46000
  11031. Sent w size 1000 to 47000
  11032. Sent w size 1000 to 48000
  11033. Sent w size 1000 to 49000
  11034. Sent w size 1000 to 50000
  11035. Sent w size 1000 to 51000
  11036. Sent w size 1000 to 52000
  11037. Sent w size 1000 to 53000
  11038. Sent w size 1000 to 54000
  11039. Sent w size 1000 to 55000
  11040. Sent w size 1000 to 56000
  11041. Sent w size 1000 to 57000
  11042. Sent w size 1000 to 58000
  11043. Sent w size 1000 to 59000
  11044. Sent w size 1000 to 60000
  11045. Sent w size 1000 to 61000
  11046. Sent w size 1000 to 62000
  11047. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11050. finished phase 2 w possible port: 1
  11051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11053. 1
  11054. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11055. Filled up all those ports and finished at: 1
  11056. Finished port fill at 2020-09-06 09:52:05
  11057. Starting port fill at 2020-09-06 09:53:01
  11058. Using tun src ip: 10.8.0.10
  11059. Filling up vpn port range from 42000 to 62000..
  11060. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11062. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11063. Sent w size 1000 to 43000
  11064. Sent w size 1000 to 44000
  11065. Sent w size 1000 to 45000
  11066. Sent w size 1000 to 46000
  11067. Sent w size 1000 to 47000
  11068. Sent w size 1000 to 48000
  11069. Sent w size 1000 to 49000
  11070. Sent w size 1000 to 50000
  11071. Sent w size 1000 to 51000
  11072. Sent w size 1000 to 52000
  11073. Sent w size 1000 to 53000
  11074. Sent w size 1000 to 54000
  11075. Sent w size 1000 to 55000
  11076. Sent w size 1000 to 56000
  11077. Sent w size 1000 to 57000
  11078. Sent w size 1000 to 58000
  11079. Sent w size 1000 to 59000
  11080. Sent w size 1000 to 60000
  11081. Sent w size 1000 to 61000
  11082. Sent w size 1000 to 62000
  11083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11086. finished phase 2 w possible port: 1
  11087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11089. 1
  11090. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11091. Filled up all those ports and finished at: 1
  11092. Finished port fill at 2020-09-06 09:53:05
  11093. Starting port fill at 2020-09-06 09:54:01
  11094. Using tun src ip: 10.8.0.10
  11095. Filling up vpn port range from 42000 to 62000..
  11096. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11097. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11098. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11099. Sent w size 1000 to 43000
  11100. Sent w size 1000 to 44000
  11101. Sent w size 1000 to 45000
  11102. Sent w size 1000 to 46000
  11103. Sent w size 1000 to 47000
  11104. Sent w size 1000 to 48000
  11105. Sent w size 1000 to 49000
  11106. Sent w size 1000 to 50000
  11107. Sent w size 1000 to 51000
  11108. Sent w size 1000 to 52000
  11109. Sent w size 1000 to 53000
  11110. Sent w size 1000 to 54000
  11111. Sent w size 1000 to 55000
  11112. Sent w size 1000 to 56000
  11113. Sent w size 1000 to 57000
  11114. Sent w size 1000 to 58000
  11115. Sent w size 1000 to 59000
  11116. Sent w size 1000 to 60000
  11117. Sent w size 1000 to 61000
  11118. Sent w size 1000 to 62000
  11119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11122. finished phase 2 w possible port: 1
  11123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11125. 1
  11126. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11127. Filled up all those ports and finished at: 1
  11128. Finished port fill at 2020-09-06 09:54:05
  11129. Starting port fill at 2020-09-06 09:55:01
  11130. Using tun src ip: 10.8.0.10
  11131. Filling up vpn port range from 42000 to 62000..
  11132. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11134. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11135. Sent w size 1000 to 43000
  11136. Sent w size 1000 to 44000
  11137. Sent w size 1000 to 45000
  11138. Sent w size 1000 to 46000
  11139. Sent w size 1000 to 47000
  11140. Sent w size 1000 to 48000
  11141. Sent w size 1000 to 49000
  11142. Sent w size 1000 to 50000
  11143. Sent w size 1000 to 51000
  11144. Sent w size 1000 to 52000
  11145. Sent w size 1000 to 53000
  11146. Sent w size 1000 to 54000
  11147. Sent w size 1000 to 55000
  11148. Sent w size 1000 to 56000
  11149. Sent w size 1000 to 57000
  11150. Sent w size 1000 to 58000
  11151. Sent w size 1000 to 59000
  11152. Sent w size 1000 to 60000
  11153. Sent w size 1000 to 61000
  11154. Sent w size 1000 to 62000
  11155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11158. finished phase 2 w possible port: 1
  11159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11161. 1
  11162. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11163. Filled up all those ports and finished at: 1
  11164. Finished port fill at 2020-09-06 09:55:04
  11165. Starting port fill at 2020-09-06 09:56:01
  11166. Using tun src ip: 10.8.0.10
  11167. Filling up vpn port range from 42000 to 62000..
  11168. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11169. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11170. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11171. Sent w size 1000 to 43000
  11172. Sent w size 1000 to 44000
  11173. Sent w size 1000 to 45000
  11174. Sent w size 1000 to 46000
  11175. Sent w size 1000 to 47000
  11176. Sent w size 1000 to 48000
  11177. Sent w size 1000 to 49000
  11178. Sent w size 1000 to 50000
  11179. Sent w size 1000 to 51000
  11180. Sent w size 1000 to 52000
  11181. Sent w size 1000 to 53000
  11182. Sent w size 1000 to 54000
  11183. Sent w size 1000 to 55000
  11184. Sent w size 1000 to 56000
  11185. Sent w size 1000 to 57000
  11186. Sent w size 1000 to 58000
  11187. Sent w size 1000 to 59000
  11188. Sent w size 1000 to 60000
  11189. Sent w size 1000 to 61000
  11190. Sent w size 1000 to 62000
  11191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11194. finished phase 2 w possible port: 1
  11195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11197. 1
  11198. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11199. Filled up all those ports and finished at: 1
  11200. Finished port fill at 2020-09-06 09:56:06
  11201. Starting port fill at 2020-09-06 09:57:01
  11202. Using tun src ip: 10.8.0.10
  11203. Filling up vpn port range from 42000 to 62000..
  11204. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11206. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11207. Sent w size 1000 to 43000
  11208. Sent w size 1000 to 44000
  11209. Sent w size 1000 to 45000
  11210. Sent w size 1000 to 46000
  11211. Sent w size 1000 to 47000
  11212. Sent w size 1000 to 48000
  11213. Sent w size 1000 to 49000
  11214. Sent w size 1000 to 50000
  11215. Sent w size 1000 to 51000
  11216. Sent w size 1000 to 52000
  11217. Sent w size 1000 to 53000
  11218. Sent w size 1000 to 54000
  11219. Sent w size 1000 to 55000
  11220. Sent w size 1000 to 56000
  11221. Sent w size 1000 to 57000
  11222. Sent w size 1000 to 58000
  11223. Sent w size 1000 to 59000
  11224. Sent w size 1000 to 60000
  11225. Sent w size 1000 to 61000
  11226. Sent w size 1000 to 62000
  11227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11230. finished phase 2 w possible port: 1
  11231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11233. 1
  11234. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11235. Filled up all those ports and finished at: 1
  11236. Finished port fill at 2020-09-06 09:57:05
  11237. Starting port fill at 2020-09-06 09:58:01
  11238. Using tun src ip: 10.8.0.10
  11239. Filling up vpn port range from 42000 to 62000..
  11240. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11241. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11242. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11243. Sent w size 1000 to 43000
  11244. Sent w size 1000 to 44000
  11245. Sent w size 1000 to 45000
  11246. Sent w size 1000 to 46000
  11247. Sent w size 1000 to 47000
  11248. Sent w size 1000 to 48000
  11249. Sent w size 1000 to 49000
  11250. Sent w size 1000 to 50000
  11251. Sent w size 1000 to 51000
  11252. Sent w size 1000 to 52000
  11253. Sent w size 1000 to 53000
  11254. Sent w size 1000 to 54000
  11255. Sent w size 1000 to 55000
  11256. Sent w size 1000 to 56000
  11257. Sent w size 1000 to 57000
  11258. Sent w size 1000 to 58000
  11259. Sent w size 1000 to 59000
  11260. Sent w size 1000 to 60000
  11261. Sent w size 1000 to 61000
  11262. Sent w size 1000 to 62000
  11263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11266. finished phase 2 w possible port: 1
  11267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11269. 1
  11270. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11271. Filled up all those ports and finished at: 1
  11272. Finished port fill at 2020-09-06 09:58:05
  11273. Starting port fill at 2020-09-06 09:59:01
  11274. Using tun src ip: 10.8.0.10
  11275. Filling up vpn port range from 42000 to 62000..
  11276. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11277. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11278. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11279. Sent w size 1000 to 43000
  11280. Sent w size 1000 to 44000
  11281. Sent w size 1000 to 45000
  11282. Sent w size 1000 to 46000
  11283. Sent w size 1000 to 47000
  11284. Sent w size 1000 to 48000
  11285. Sent w size 1000 to 49000
  11286. Sent w size 1000 to 50000
  11287. Sent w size 1000 to 51000
  11288. Sent w size 1000 to 52000
  11289. Sent w size 1000 to 53000
  11290. Sent w size 1000 to 54000
  11291. Sent w size 1000 to 55000
  11292. Sent w size 1000 to 56000
  11293. Sent w size 1000 to 57000
  11294. Sent w size 1000 to 58000
  11295. Sent w size 1000 to 59000
  11296. Sent w size 1000 to 60000
  11297. Sent w size 1000 to 61000
  11298. Sent w size 1000 to 62000
  11299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11302. finished phase 2 w possible port: 1
  11303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11305. 1
  11306. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11307. Filled up all those ports and finished at: 1
  11308. Finished port fill at 2020-09-06 09:59:04
  11309. Starting port fill at 2020-09-06 10:00:01
  11310. Using tun src ip: 10.8.0.10
  11311. Filling up vpn port range from 42000 to 62000..
  11312. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11313. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11314. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11315. Sent w size 1000 to 43000
  11316. Sent w size 1000 to 44000
  11317. Sent w size 1000 to 45000
  11318. Sent w size 1000 to 46000
  11319. Sent w size 1000 to 47000
  11320. Sent w size 1000 to 48000
  11321. Sent w size 1000 to 49000
  11322. Sent w size 1000 to 50000
  11323. Sent w size 1000 to 51000
  11324. Sent w size 1000 to 52000
  11325. Sent w size 1000 to 53000
  11326. Sent w size 1000 to 54000
  11327. Sent w size 1000 to 55000
  11328. Sent w size 1000 to 56000
  11329. Sent w size 1000 to 57000
  11330. Sent w size 1000 to 58000
  11331. Sent w size 1000 to 59000
  11332. Sent w size 1000 to 60000
  11333. Sent w size 1000 to 61000
  11334. Sent w size 1000 to 62000
  11335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11338. finished phase 2 w possible port: 1
  11339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11341. 1
  11342. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11343. Filled up all those ports and finished at: 1
  11344. Finished port fill at 2020-09-06 10:00:04
  11345. Starting port fill at 2020-09-06 10:01:01
  11346. Using tun src ip: 10.8.0.10
  11347. Filling up vpn port range from 42000 to 62000..
  11348. Finished port fill at 2020-09-06 10:01:06
  11349. Starting port fill at 2020-09-06 10:02:01
  11350. Using tun src ip: 10.8.0.10
  11351. Filling up vpn port range from 42000 to 62000..
  11352. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11353. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11354. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11355. Sent w size 1000 to 43000
  11356. Sent w size 1000 to 44000
  11357. Sent w size 1000 to 45000
  11358. Sent w size 1000 to 46000
  11359. Sent w size 1000 to 47000
  11360. Sent w size 1000 to 48000
  11361. Sent w size 1000 to 49000
  11362. Sent w size 1000 to 50000
  11363. Sent w size 1000 to 51000
  11364. Sent w size 1000 to 52000
  11365. Sent w size 1000 to 53000
  11366. Sent w size 1000 to 54000
  11367. Sent w size 1000 to 55000
  11368. Sent w size 1000 to 56000
  11369. Sent w size 1000 to 57000
  11370. Sent w size 1000 to 58000
  11371. Sent w size 1000 to 59000
  11372. Sent w size 1000 to 60000
  11373. Sent w size 1000 to 61000
  11374. Sent w size 1000 to 62000
  11375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11377. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11378. finished phase 2 w possible port: 1
  11379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11381. 1
  11382. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11383. Filled up all those ports and finished at: 1
  11384. Finished port fill at 2020-09-06 10:02:04
  11385. Starting port fill at 2020-09-06 10:03:01
  11386. Using tun src ip: 10.8.0.10
  11387. Filling up vpn port range from 42000 to 62000..
  11388. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11390. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11391. Sent w size 1000 to 43000
  11392. Sent w size 1000 to 44000
  11393. Sent w size 1000 to 45000
  11394. Sent w size 1000 to 46000
  11395. Sent w size 1000 to 47000
  11396. Sent w size 1000 to 48000
  11397. Sent w size 1000 to 49000
  11398. Sent w size 1000 to 50000
  11399. Sent w size 1000 to 51000
  11400. Sent w size 1000 to 52000
  11401. Sent w size 1000 to 53000
  11402. Sent w size 1000 to 54000
  11403. Sent w size 1000 to 55000
  11404. Sent w size 1000 to 56000
  11405. Sent w size 1000 to 57000
  11406. Sent w size 1000 to 58000
  11407. Sent w size 1000 to 59000
  11408. Sent w size 1000 to 60000
  11409. Sent w size 1000 to 61000
  11410. Sent w size 1000 to 62000
  11411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11414. finished phase 2 w possible port: 1
  11415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11417. 1
  11418. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11419. Filled up all those ports and finished at: 1
  11420. Finished port fill at 2020-09-06 10:03:04
  11421. Starting port fill at 2020-09-06 10:04:01
  11422. Using tun src ip: 10.8.0.10
  11423. Filling up vpn port range from 42000 to 62000..
  11424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11427. Sent w size 1000 to 43000
  11428. Sent w size 1000 to 44000
  11429. Sent w size 1000 to 45000
  11430. Sent w size 1000 to 46000
  11431. Sent w size 1000 to 47000
  11432. Sent w size 1000 to 48000
  11433. Sent w size 1000 to 49000
  11434. Sent w size 1000 to 50000
  11435. Sent w size 1000 to 51000
  11436. Sent w size 1000 to 52000
  11437. Sent w size 1000 to 53000
  11438. Sent w size 1000 to 54000
  11439. Sent w size 1000 to 55000
  11440. Sent w size 1000 to 56000
  11441. Sent w size 1000 to 57000
  11442. Sent w size 1000 to 58000
  11443. Sent w size 1000 to 59000
  11444. Sent w size 1000 to 60000
  11445. Sent w size 1000 to 61000
  11446. Sent w size 1000 to 62000
  11447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11450. finished phase 2 w possible port: 1
  11451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11453. 1
  11454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11455. Filled up all those ports and finished at: 1
  11456. Finished port fill at 2020-09-06 10:04:04
  11457. Starting port fill at 2020-09-06 10:05:01
  11458. Using tun src ip: 10.8.0.10
  11459. Filling up vpn port range from 42000 to 62000..
  11460. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11461. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11462. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11463. Sent w size 1000 to 43000
  11464. Sent w size 1000 to 44000
  11465. Sent w size 1000 to 45000
  11466. Sent w size 1000 to 46000
  11467. Sent w size 1000 to 47000
  11468. Sent w size 1000 to 48000
  11469. Sent w size 1000 to 49000
  11470. Sent w size 1000 to 50000
  11471. Sent w size 1000 to 51000
  11472. Sent w size 1000 to 52000
  11473. Sent w size 1000 to 53000
  11474. Sent w size 1000 to 54000
  11475. Sent w size 1000 to 55000
  11476. Sent w size 1000 to 56000
  11477. Sent w size 1000 to 57000
  11478. Sent w size 1000 to 58000
  11479. Sent w size 1000 to 59000
  11480. Sent w size 1000 to 60000
  11481. Sent w size 1000 to 61000
  11482. Sent w size 1000 to 62000
  11483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11484. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11486. finished phase 2 w possible port: 1
  11487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11489. 1
  11490. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11491. Filled up all those ports and finished at: 1
  11492. Finished port fill at 2020-09-06 10:05:04
  11493. Starting port fill at 2020-09-06 10:06:01
  11494. Using tun src ip: 10.8.0.10
  11495. Filling up vpn port range from 42000 to 62000..
  11496. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11497. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11498. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11499. Sent w size 1000 to 43000
  11500. Sent w size 1000 to 44000
  11501. Sent w size 1000 to 45000
  11502. Sent w size 1000 to 46000
  11503. Sent w size 1000 to 47000
  11504. Sent w size 1000 to 48000
  11505. Sent w size 1000 to 49000
  11506. Sent w size 1000 to 50000
  11507. Sent w size 1000 to 51000
  11508. Sent w size 1000 to 52000
  11509. Sent w size 1000 to 53000
  11510. Sent w size 1000 to 54000
  11511. Sent w size 1000 to 55000
  11512. Sent w size 1000 to 56000
  11513. Sent w size 1000 to 57000
  11514. Sent w size 1000 to 58000
  11515. Sent w size 1000 to 59000
  11516. Sent w size 1000 to 60000
  11517. Sent w size 1000 to 61000
  11518. Sent w size 1000 to 62000
  11519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11522. finished phase 2 w possible port: 1
  11523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11525. 1
  11526. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11527. Filled up all those ports and finished at: 1
  11528. Finished port fill at 2020-09-06 10:06:05
  11529. Starting port fill at 2020-09-06 10:07:01
  11530. Using tun src ip: 10.8.0.10
  11531. Filling up vpn port range from 42000 to 62000..
  11532. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11533. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11534. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11535. Sent w size 1000 to 43000
  11536. Sent w size 1000 to 44000
  11537. Sent w size 1000 to 45000
  11538. Sent w size 1000 to 46000
  11539. Sent w size 1000 to 47000
  11540. Sent w size 1000 to 48000
  11541. Sent w size 1000 to 49000
  11542. Sent w size 1000 to 50000
  11543. Sent w size 1000 to 51000
  11544. Sent w size 1000 to 52000
  11545. Sent w size 1000 to 53000
  11546. Sent w size 1000 to 54000
  11547. Sent w size 1000 to 55000
  11548. Sent w size 1000 to 56000
  11549. Sent w size 1000 to 57000
  11550. Sent w size 1000 to 58000
  11551. Sent w size 1000 to 59000
  11552. Sent w size 1000 to 60000
  11553. Sent w size 1000 to 61000
  11554. Sent w size 1000 to 62000
  11555. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11558. finished phase 2 w possible port: 1
  11559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11561. 1
  11562. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11563. Filled up all those ports and finished at: 1
  11564. Finished port fill at 2020-09-06 10:07:05
  11565. Starting port fill at 2020-09-06 10:08:01
  11566. Using tun src ip: 10.8.0.10
  11567. Filling up vpn port range from 42000 to 62000..
  11568. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11569. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11570. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11571. Sent w size 1000 to 43000
  11572. Sent w size 1000 to 44000
  11573. Sent w size 1000 to 45000
  11574. Sent w size 1000 to 46000
  11575. Sent w size 1000 to 47000
  11576. Sent w size 1000 to 48000
  11577. Sent w size 1000 to 49000
  11578. Sent w size 1000 to 50000
  11579. Sent w size 1000 to 51000
  11580. Sent w size 1000 to 52000
  11581. Sent w size 1000 to 53000
  11582. Sent w size 1000 to 54000
  11583. Sent w size 1000 to 55000
  11584. Sent w size 1000 to 56000
  11585. Sent w size 1000 to 57000
  11586. Sent w size 1000 to 58000
  11587. Sent w size 1000 to 59000
  11588. Sent w size 1000 to 60000
  11589. Sent w size 1000 to 61000
  11590. Sent w size 1000 to 62000
  11591. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11592. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11594. finished phase 2 w possible port: 1
  11595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11597. 1
  11598. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11599. Filled up all those ports and finished at: 1
  11600. Finished port fill at 2020-09-06 10:08:05
  11601. Starting port fill at 2020-09-06 10:09:01
  11602. Using tun src ip: 10.8.0.10
  11603. Filling up vpn port range from 42000 to 62000..
  11604. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11605. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11606. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11607. Sent w size 1000 to 43000
  11608. Sent w size 1000 to 44000
  11609. Sent w size 1000 to 45000
  11610. Sent w size 1000 to 46000
  11611. Sent w size 1000 to 47000
  11612. Sent w size 1000 to 48000
  11613. Sent w size 1000 to 49000
  11614. Sent w size 1000 to 50000
  11615. Sent w size 1000 to 51000
  11616. Sent w size 1000 to 52000
  11617. Sent w size 1000 to 53000
  11618. Sent w size 1000 to 54000
  11619. Sent w size 1000 to 55000
  11620. Sent w size 1000 to 56000
  11621. Sent w size 1000 to 57000
  11622. Sent w size 1000 to 58000
  11623. Sent w size 1000 to 59000
  11624. Sent w size 1000 to 60000
  11625. Sent w size 1000 to 61000
  11626. Sent w size 1000 to 62000
  11627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11630. finished phase 2 w possible port: 1
  11631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11633. 1
  11634. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11635. Filled up all those ports and finished at: 1
  11636. Finished port fill at 2020-09-06 10:09:05
  11637. Starting port fill at 2020-09-06 10:10:01
  11638. Using tun src ip: 10.8.0.10
  11639. Filling up vpn port range from 42000 to 62000..
  11640. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11641. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11642. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11643. Sent w size 1000 to 43000
  11644. Sent w size 1000 to 44000
  11645. Sent w size 1000 to 45000
  11646. Sent w size 1000 to 46000
  11647. Sent w size 1000 to 47000
  11648. Sent w size 1000 to 48000
  11649. Sent w size 1000 to 49000
  11650. Sent w size 1000 to 50000
  11651. Sent w size 1000 to 51000
  11652. Sent w size 1000 to 52000
  11653. Sent w size 1000 to 53000
  11654. Sent w size 1000 to 54000
  11655. Sent w size 1000 to 55000
  11656. Sent w size 1000 to 56000
  11657. Sent w size 1000 to 57000
  11658. Sent w size 1000 to 58000
  11659. Sent w size 1000 to 59000
  11660. Sent w size 1000 to 60000
  11661. Sent w size 1000 to 61000
  11662. Sent w size 1000 to 62000
  11663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11666. finished phase 2 w possible port: 1
  11667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11669. 1
  11670. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11671. Filled up all those ports and finished at: 1
  11672. Finished port fill at 2020-09-06 10:10:06
  11673. Starting port fill at 2020-09-06 10:11:01
  11674. Using tun src ip: 10.8.0.10
  11675. Filling up vpn port range from 42000 to 62000..
  11676. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11677. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11678. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11679. Sent w size 1000 to 43000
  11680. Sent w size 1000 to 44000
  11681. Sent w size 1000 to 45000
  11682. Sent w size 1000 to 46000
  11683. Sent w size 1000 to 47000
  11684. Sent w size 1000 to 48000
  11685. Sent w size 1000 to 49000
  11686. Sent w size 1000 to 50000
  11687. Sent w size 1000 to 51000
  11688. Sent w size 1000 to 52000
  11689. Sent w size 1000 to 53000
  11690. Sent w size 1000 to 54000
  11691. Sent w size 1000 to 55000
  11692. Sent w size 1000 to 56000
  11693. Sent w size 1000 to 57000
  11694. Sent w size 1000 to 58000
  11695. Sent w size 1000 to 59000
  11696. Sent w size 1000 to 60000
  11697. Sent w size 1000 to 61000
  11698. Sent w size 1000 to 62000
  11699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11702. finished phase 2 w possible port: 1
  11703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11705. 1
  11706. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11707. Filled up all those ports and finished at: 1
  11708. Finished port fill at 2020-09-06 10:11:07
  11709. Starting port fill at 2020-09-06 10:12:01
  11710. Using tun src ip: 10.8.0.10
  11711. Filling up vpn port range from 42000 to 62000..
  11712. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11714. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11715. Sent w size 1000 to 43000
  11716. Sent w size 1000 to 44000
  11717. Sent w size 1000 to 45000
  11718. Sent w size 1000 to 46000
  11719. Sent w size 1000 to 47000
  11720. Sent w size 1000 to 48000
  11721. Sent w size 1000 to 49000
  11722. Sent w size 1000 to 50000
  11723. Sent w size 1000 to 51000
  11724. Sent w size 1000 to 52000
  11725. Sent w size 1000 to 53000
  11726. Sent w size 1000 to 54000
  11727. Sent w size 1000 to 55000
  11728. Sent w size 1000 to 56000
  11729. Sent w size 1000 to 57000
  11730. Sent w size 1000 to 58000
  11731. Sent w size 1000 to 59000
  11732. Sent w size 1000 to 60000
  11733. Sent w size 1000 to 61000
  11734. Sent w size 1000 to 62000
  11735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11738. finished phase 2 w possible port: 1
  11739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11741. 1
  11742. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11743. Filled up all those ports and finished at: 1
  11744. Finished port fill at 2020-09-06 10:12:05
  11745. Starting port fill at 2020-09-06 10:13:01
  11746. Using tun src ip: 10.8.0.10
  11747. Filling up vpn port range from 42000 to 62000..
  11748. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11750. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11751. Sent w size 1000 to 43000
  11752. Sent w size 1000 to 44000
  11753. Sent w size 1000 to 45000
  11754. Sent w size 1000 to 46000
  11755. Sent w size 1000 to 47000
  11756. Sent w size 1000 to 48000
  11757. Sent w size 1000 to 49000
  11758. Sent w size 1000 to 50000
  11759. Sent w size 1000 to 51000
  11760. Sent w size 1000 to 52000
  11761. Sent w size 1000 to 53000
  11762. Sent w size 1000 to 54000
  11763. Sent w size 1000 to 55000
  11764. Sent w size 1000 to 56000
  11765. Sent w size 1000 to 57000
  11766. Sent w size 1000 to 58000
  11767. Sent w size 1000 to 59000
  11768. Sent w size 1000 to 60000
  11769. Sent w size 1000 to 61000
  11770. Sent w size 1000 to 62000
  11771. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11772. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11774. finished phase 2 w possible port: 1
  11775. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11776. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11777. 1
  11778. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11779. Filled up all those ports and finished at: 1
  11780. Finished port fill at 2020-09-06 10:13:04
  11781. Starting port fill at 2020-09-06 10:14:01
  11782. Using tun src ip: 10.8.0.10
  11783. Filling up vpn port range from 42000 to 62000..
  11784. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11786. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11787. Sent w size 1000 to 43000
  11788. Sent w size 1000 to 44000
  11789. Sent w size 1000 to 45000
  11790. Sent w size 1000 to 46000
  11791. Sent w size 1000 to 47000
  11792. Sent w size 1000 to 48000
  11793. Sent w size 1000 to 49000
  11794. Sent w size 1000 to 50000
  11795. Sent w size 1000 to 51000
  11796. Sent w size 1000 to 52000
  11797. Sent w size 1000 to 53000
  11798. Sent w size 1000 to 54000
  11799. Sent w size 1000 to 55000
  11800. Sent w size 1000 to 56000
  11801. Sent w size 1000 to 57000
  11802. Sent w size 1000 to 58000
  11803. Sent w size 1000 to 59000
  11804. Sent w size 1000 to 60000
  11805. Sent w size 1000 to 61000
  11806. Sent w size 1000 to 62000
  11807. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11808. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11810. finished phase 2 w possible port: 1
  11811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11813. 1
  11814. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11815. Filled up all those ports and finished at: 1
  11816. Finished port fill at 2020-09-06 10:14:04
  11817. Starting port fill at 2020-09-06 10:15:01
  11818. Using tun src ip: 10.8.0.10
  11819. Filling up vpn port range from 42000 to 62000..
  11820. Finished port fill at 2020-09-06 10:15:06
  11821. Starting port fill at 2020-09-06 10:16:01
  11822. Using tun src ip: 10.8.0.10
  11823. Filling up vpn port range from 42000 to 62000..
  11824. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11826. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11827. Sent w size 1000 to 43000
  11828. Sent w size 1000 to 44000
  11829. Sent w size 1000 to 45000
  11830. Sent w size 1000 to 46000
  11831. Sent w size 1000 to 47000
  11832. Sent w size 1000 to 48000
  11833. Sent w size 1000 to 49000
  11834. Sent w size 1000 to 50000
  11835. Sent w size 1000 to 51000
  11836. Sent w size 1000 to 52000
  11837. Sent w size 1000 to 53000
  11838. Sent w size 1000 to 54000
  11839. Sent w size 1000 to 55000
  11840. Sent w size 1000 to 56000
  11841. Sent w size 1000 to 57000
  11842. Sent w size 1000 to 58000
  11843. Sent w size 1000 to 59000
  11844. Sent w size 1000 to 60000
  11845. Sent w size 1000 to 61000
  11846. Sent w size 1000 to 62000
  11847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11850. finished phase 2 w possible port: 1
  11851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11853. 1
  11854. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11855. Filled up all those ports and finished at: 1
  11856. Finished port fill at 2020-09-06 10:16:06
  11857. Starting port fill at 2020-09-06 10:17:01
  11858. Using tun src ip: 10.8.0.10
  11859. Filling up vpn port range from 42000 to 62000..
  11860. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11862. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11863. Sent w size 1000 to 43000
  11864. Sent w size 1000 to 44000
  11865. Sent w size 1000 to 45000
  11866. Sent w size 1000 to 46000
  11867. Sent w size 1000 to 47000
  11868. Sent w size 1000 to 48000
  11869. Sent w size 1000 to 49000
  11870. Sent w size 1000 to 50000
  11871. Sent w size 1000 to 51000
  11872. Sent w size 1000 to 52000
  11873. Sent w size 1000 to 53000
  11874. Sent w size 1000 to 54000
  11875. Sent w size 1000 to 55000
  11876. Sent w size 1000 to 56000
  11877. Sent w size 1000 to 57000
  11878. Sent w size 1000 to 58000
  11879. Sent w size 1000 to 59000
  11880. Sent w size 1000 to 60000
  11881. Sent w size 1000 to 61000
  11882. Sent w size 1000 to 62000
  11883. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11886. finished phase 2 w possible port: 1
  11887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11889. 1
  11890. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11891. Filled up all those ports and finished at: 1
  11892. Finished port fill at 2020-09-06 10:17:04
  11893. Starting port fill at 2020-09-06 10:18:01
  11894. Using tun src ip: 10.8.0.10
  11895. Filling up vpn port range from 42000 to 62000..
  11896. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11897. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11898. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11899. Sent w size 1000 to 43000
  11900. Sent w size 1000 to 44000
  11901. Sent w size 1000 to 45000
  11902. Sent w size 1000 to 46000
  11903. Sent w size 1000 to 47000
  11904. Sent w size 1000 to 48000
  11905. Sent w size 1000 to 49000
  11906. Sent w size 1000 to 50000
  11907. Sent w size 1000 to 51000
  11908. Sent w size 1000 to 52000
  11909. Sent w size 1000 to 53000
  11910. Sent w size 1000 to 54000
  11911. Sent w size 1000 to 55000
  11912. Sent w size 1000 to 56000
  11913. Sent w size 1000 to 57000
  11914. Sent w size 1000 to 58000
  11915. Sent w size 1000 to 59000
  11916. Sent w size 1000 to 60000
  11917. Sent w size 1000 to 61000
  11918. Sent w size 1000 to 62000
  11919. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11921. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11922. finished phase 2 w possible port: 1
  11923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11925. 1
  11926. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11927. Filled up all those ports and finished at: 1
  11928. Finished port fill at 2020-09-06 10:18:04
  11929. Starting port fill at 2020-09-06 10:19:01
  11930. Using tun src ip: 10.8.0.10
  11931. Filling up vpn port range from 42000 to 62000..
  11932. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11933. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11934. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11935. Sent w size 1000 to 43000
  11936. Sent w size 1000 to 44000
  11937. Sent w size 1000 to 45000
  11938. Sent w size 1000 to 46000
  11939. Sent w size 1000 to 47000
  11940. Sent w size 1000 to 48000
  11941. Sent w size 1000 to 49000
  11942. Sent w size 1000 to 50000
  11943. Sent w size 1000 to 51000
  11944. Sent w size 1000 to 52000
  11945. Sent w size 1000 to 53000
  11946. Sent w size 1000 to 54000
  11947. Sent w size 1000 to 55000
  11948. Sent w size 1000 to 56000
  11949. Sent w size 1000 to 57000
  11950. Sent w size 1000 to 58000
  11951. Sent w size 1000 to 59000
  11952. Sent w size 1000 to 60000
  11953. Sent w size 1000 to 61000
  11954. Sent w size 1000 to 62000
  11955. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11956. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11957. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11958. finished phase 2 w possible port: 1
  11959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11961. 1
  11962. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11963. Filled up all those ports and finished at: 1
  11964. Finished port fill at 2020-09-06 10:19:05
  11965. Starting port fill at 2020-09-06 10:20:01
  11966. Using tun src ip: 10.8.0.10
  11967. Filling up vpn port range from 42000 to 62000..
  11968. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11969. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11970. we server? : 0spreading the port range from 42000 to 62000 with udps..
  11971. Sent w size 1000 to 43000
  11972. Sent w size 1000 to 44000
  11973. Sent w size 1000 to 45000
  11974. Sent w size 1000 to 46000
  11975. Sent w size 1000 to 47000
  11976. Sent w size 1000 to 48000
  11977. Sent w size 1000 to 49000
  11978. Sent w size 1000 to 50000
  11979. Sent w size 1000 to 51000
  11980. Sent w size 1000 to 52000
  11981. Sent w size 1000 to 53000
  11982. Sent w size 1000 to 54000
  11983. Sent w size 1000 to 55000
  11984. Sent w size 1000 to 56000
  11985. Sent w size 1000 to 57000
  11986. Sent w size 1000 to 58000
  11987. Sent w size 1000 to 59000
  11988. Sent w size 1000 to 60000
  11989. Sent w size 1000 to 61000
  11990. Sent w size 1000 to 62000
  11991. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11992. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11993. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11994. finished phase 2 w possible port: 1
  11995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11997. 1
  11998. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  11999. Filled up all those ports and finished at: 1
  12000. Finished port fill at 2020-09-06 10:20:04
  12001. Starting port fill at 2020-09-06 10:21:01
  12002. Using tun src ip: 10.8.0.10
  12003. Filling up vpn port range from 42000 to 62000..
  12004. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12005. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12006. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12007. Sent w size 1000 to 43000
  12008. Sent w size 1000 to 44000
  12009. Sent w size 1000 to 45000
  12010. Sent w size 1000 to 46000
  12011. Sent w size 1000 to 47000
  12012. Sent w size 1000 to 48000
  12013. Sent w size 1000 to 49000
  12014. Sent w size 1000 to 50000
  12015. Sent w size 1000 to 51000
  12016. Sent w size 1000 to 52000
  12017. Sent w size 1000 to 53000
  12018. Sent w size 1000 to 54000
  12019. Sent w size 1000 to 55000
  12020. Sent w size 1000 to 56000
  12021. Sent w size 1000 to 57000
  12022. Sent w size 1000 to 58000
  12023. Sent w size 1000 to 59000
  12024. Sent w size 1000 to 60000
  12025. Sent w size 1000 to 61000
  12026. Sent w size 1000 to 62000
  12027. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12028. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12029. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12030. finished phase 2 w possible port: 1
  12031. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12032. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12033. 1
  12034. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12035. Filled up all those ports and finished at: 1
  12036. Finished port fill at 2020-09-06 10:21:06
  12037. Starting port fill at 2020-09-06 10:22:01
  12038. Using tun src ip: 10.8.0.10
  12039. Filling up vpn port range from 42000 to 62000..
  12040. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12041. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12042. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12043. Sent w size 1000 to 43000
  12044. Sent w size 1000 to 44000
  12045. Sent w size 1000 to 45000
  12046. Sent w size 1000 to 46000
  12047. Sent w size 1000 to 47000
  12048. Sent w size 1000 to 48000
  12049. Sent w size 1000 to 49000
  12050. Sent w size 1000 to 50000
  12051. Sent w size 1000 to 51000
  12052. Sent w size 1000 to 52000
  12053. Sent w size 1000 to 53000
  12054. Sent w size 1000 to 54000
  12055. Sent w size 1000 to 55000
  12056. Sent w size 1000 to 56000
  12057. Sent w size 1000 to 57000
  12058. Sent w size 1000 to 58000
  12059. Sent w size 1000 to 59000
  12060. Sent w size 1000 to 60000
  12061. Sent w size 1000 to 61000
  12062. Sent w size 1000 to 62000
  12063. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12064. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12065. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12066. finished phase 2 w possible port: 1
  12067. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12068. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12069. 1
  12070. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12071. Filled up all those ports and finished at: 1
  12072. Finished port fill at 2020-09-06 10:22:04
  12073. Starting port fill at 2020-09-06 10:23:01
  12074. Using tun src ip: 10.8.0.10
  12075. Filling up vpn port range from 42000 to 62000..
  12076. Finished port fill at 2020-09-06 10:23:07
  12077. Starting port fill at 2020-09-06 10:24:01
  12078. Using tun src ip: 10.8.0.10
  12079. Filling up vpn port range from 42000 to 62000..
  12080. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12082. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12083. Sent w size 1000 to 43000
  12084. Sent w size 1000 to 44000
  12085. Sent w size 1000 to 45000
  12086. Sent w size 1000 to 46000
  12087. Sent w size 1000 to 47000
  12088. Sent w size 1000 to 48000
  12089. Sent w size 1000 to 49000
  12090. Sent w size 1000 to 50000
  12091. Sent w size 1000 to 51000
  12092. Sent w size 1000 to 52000
  12093. Sent w size 1000 to 53000
  12094. Sent w size 1000 to 54000
  12095. Sent w size 1000 to 55000
  12096. Sent w size 1000 to 56000
  12097. Sent w size 1000 to 57000
  12098. Sent w size 1000 to 58000
  12099. Sent w size 1000 to 59000
  12100. Sent w size 1000 to 60000
  12101. Sent w size 1000 to 61000
  12102. Sent w size 1000 to 62000
  12103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12104. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12106. finished phase 2 w possible port: 1
  12107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12109. 1
  12110. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12111. Filled up all those ports and finished at: 1
  12112. Finished port fill at 2020-09-06 10:24:06
  12113. Starting port fill at 2020-09-06 10:25:01
  12114. Using tun src ip: 10.8.0.10
  12115. Filling up vpn port range from 42000 to 62000..
  12116. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12118. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12119. Sent w size 1000 to 43000
  12120. Sent w size 1000 to 44000
  12121. Sent w size 1000 to 45000
  12122. Sent w size 1000 to 46000
  12123. Sent w size 1000 to 47000
  12124. Sent w size 1000 to 48000
  12125. Sent w size 1000 to 49000
  12126. Sent w size 1000 to 50000
  12127. Sent w size 1000 to 51000
  12128. Sent w size 1000 to 52000
  12129. Sent w size 1000 to 53000
  12130. Sent w size 1000 to 54000
  12131. Sent w size 1000 to 55000
  12132. Sent w size 1000 to 56000
  12133. Sent w size 1000 to 57000
  12134. Sent w size 1000 to 58000
  12135. Sent w size 1000 to 59000
  12136. Sent w size 1000 to 60000
  12137. Sent w size 1000 to 61000
  12138. Sent w size 1000 to 62000
  12139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12140. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12142. finished phase 2 w possible port: 1
  12143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12145. 1
  12146. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12147. Filled up all those ports and finished at: 1
  12148. Finished port fill at 2020-09-06 10:25:05
  12149. Starting port fill at 2020-09-06 10:26:01
  12150. Using tun src ip: 10.8.0.10
  12151. Filling up vpn port range from 42000 to 62000..
  12152. Finished port fill at 2020-09-06 10:26:07
  12153. Starting port fill at 2020-09-06 10:27:01
  12154. Using tun src ip: 10.8.0.10
  12155. Filling up vpn port range from 42000 to 62000..
  12156. Finished port fill at 2020-09-06 10:27:07
  12157. Starting port fill at 2020-09-06 10:28:01
  12158. Using tun src ip: 10.8.0.10
  12159. Filling up vpn port range from 42000 to 62000..
  12160. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12162. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12163. Sent w size 1000 to 43000
  12164. Sent w size 1000 to 44000
  12165. Sent w size 1000 to 45000
  12166. Sent w size 1000 to 46000
  12167. Sent w size 1000 to 47000
  12168. Sent w size 1000 to 48000
  12169. Sent w size 1000 to 49000
  12170. Sent w size 1000 to 50000
  12171. Sent w size 1000 to 51000
  12172. Sent w size 1000 to 52000
  12173. Sent w size 1000 to 53000
  12174. Sent w size 1000 to 54000
  12175. Sent w size 1000 to 55000
  12176. Sent w size 1000 to 56000
  12177. Sent w size 1000 to 57000
  12178. Sent w size 1000 to 58000
  12179. Sent w size 1000 to 59000
  12180. Sent w size 1000 to 60000
  12181. Sent w size 1000 to 61000
  12182. Sent w size 1000 to 62000
  12183. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12185. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12186. finished phase 2 w possible port: 1
  12187. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12188. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12189. 1
  12190. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12191. Filled up all those ports and finished at: 1
  12192. Finished port fill at 2020-09-06 10:28:06
  12193. Starting port fill at 2020-09-06 10:29:01
  12194. Using tun src ip: 10.8.0.10
  12195. Filling up vpn port range from 42000 to 62000..
  12196. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12197. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12198. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12199. Sent w size 1000 to 43000
  12200. Sent w size 1000 to 44000
  12201. Sent w size 1000 to 45000
  12202. Sent w size 1000 to 46000
  12203. Sent w size 1000 to 47000
  12204. Sent w size 1000 to 48000
  12205. Sent w size 1000 to 49000
  12206. Sent w size 1000 to 50000
  12207. Sent w size 1000 to 51000
  12208. Sent w size 1000 to 52000
  12209. Sent w size 1000 to 53000
  12210. Sent w size 1000 to 54000
  12211. Sent w size 1000 to 55000
  12212. Sent w size 1000 to 56000
  12213. Sent w size 1000 to 57000
  12214. Sent w size 1000 to 58000
  12215. Sent w size 1000 to 59000
  12216. Sent w size 1000 to 60000
  12217. Sent w size 1000 to 61000
  12218. Sent w size 1000 to 62000
  12219. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12221. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12222. finished phase 2 w possible port: 1
  12223. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12224. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12225. 1
  12226. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12227. Filled up all those ports and finished at: 1
  12228. Finished port fill at 2020-09-06 10:29:05
  12229. Starting port fill at 2020-09-06 10:30:01
  12230. Using tun src ip: 10.8.0.10
  12231. Filling up vpn port range from 42000 to 62000..
  12232. Finished port fill at 2020-09-06 10:30:06
  12233. Starting port fill at 2020-09-06 10:31:01
  12234. Using tun src ip: 10.8.0.10
  12235. Filling up vpn port range from 42000 to 62000..
  12236. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12238. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12239. Sent w size 1000 to 43000
  12240. Sent w size 1000 to 44000
  12241. Sent w size 1000 to 45000
  12242. Sent w size 1000 to 46000
  12243. Sent w size 1000 to 47000
  12244. Sent w size 1000 to 48000
  12245. Sent w size 1000 to 49000
  12246. Sent w size 1000 to 50000
  12247. Sent w size 1000 to 51000
  12248. Sent w size 1000 to 52000
  12249. Sent w size 1000 to 53000
  12250. Sent w size 1000 to 54000
  12251. Sent w size 1000 to 55000
  12252. Sent w size 1000 to 56000
  12253. Sent w size 1000 to 57000
  12254. Sent w size 1000 to 58000
  12255. Sent w size 1000 to 59000
  12256. Sent w size 1000 to 60000
  12257. Sent w size 1000 to 61000
  12258. Sent w size 1000 to 62000
  12259. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12260. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12261. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12262. finished phase 2 w possible port: 1
  12263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12265. 1
  12266. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12267. Filled up all those ports and finished at: 1
  12268. Finished port fill at 2020-09-06 10:31:05
  12269. Starting port fill at 2020-09-06 10:32:01
  12270. Using tun src ip: 10.8.0.10
  12271. Filling up vpn port range from 42000 to 62000..
  12272. Finished port fill at 2020-09-06 10:32:06
  12273. Starting port fill at 2020-09-06 10:33:01
  12274. Using tun src ip: 10.8.0.10
  12275. Filling up vpn port range from 42000 to 62000..
  12276. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12277. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12278. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12279. Sent w size 1000 to 43000
  12280. Sent w size 1000 to 44000
  12281. Sent w size 1000 to 45000
  12282. Sent w size 1000 to 46000
  12283. Sent w size 1000 to 47000
  12284. Sent w size 1000 to 48000
  12285. Sent w size 1000 to 49000
  12286. Sent w size 1000 to 50000
  12287. Sent w size 1000 to 51000
  12288. Sent w size 1000 to 52000
  12289. Sent w size 1000 to 53000
  12290. Sent w size 1000 to 54000
  12291. Sent w size 1000 to 55000
  12292. Sent w size 1000 to 56000
  12293. Sent w size 1000 to 57000
  12294. Sent w size 1000 to 58000
  12295. Sent w size 1000 to 59000
  12296. Sent w size 1000 to 60000
  12297. Sent w size 1000 to 61000
  12298. Sent w size 1000 to 62000
  12299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12302. finished phase 2 w possible port: 1
  12303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12305. 1
  12306. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12307. Filled up all those ports and finished at: 1
  12308. Finished port fill at 2020-09-06 10:33:05
  12309. Starting port fill at 2020-09-06 10:34:01
  12310. Using tun src ip: 10.8.0.10
  12311. Filling up vpn port range from 42000 to 62000..
  12312. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12313. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12314. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12315. Sent w size 1000 to 43000
  12316. Sent w size 1000 to 44000
  12317. Sent w size 1000 to 45000
  12318. Sent w size 1000 to 46000
  12319. Sent w size 1000 to 47000
  12320. Sent w size 1000 to 48000
  12321. Sent w size 1000 to 49000
  12322. Sent w size 1000 to 50000
  12323. Sent w size 1000 to 51000
  12324. Sent w size 1000 to 52000
  12325. Sent w size 1000 to 53000
  12326. Sent w size 1000 to 54000
  12327. Sent w size 1000 to 55000
  12328. Sent w size 1000 to 56000
  12329. Sent w size 1000 to 57000
  12330. Sent w size 1000 to 58000
  12331. Sent w size 1000 to 59000
  12332. Sent w size 1000 to 60000
  12333. Sent w size 1000 to 61000
  12334. Sent w size 1000 to 62000
  12335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12338. finished phase 2 w possible port: 1
  12339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12341. 1
  12342. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12343. Filled up all those ports and finished at: 1
  12344. Finished port fill at 2020-09-06 10:34:04
  12345. Starting port fill at 2020-09-06 10:35:01
  12346. Using tun src ip: 10.8.0.10
  12347. Filling up vpn port range from 42000 to 62000..
  12348. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12349. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12350. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12351. Sent w size 1000 to 43000
  12352. Sent w size 1000 to 44000
  12353. Sent w size 1000 to 45000
  12354. Sent w size 1000 to 46000
  12355. Sent w size 1000 to 47000
  12356. Sent w size 1000 to 48000
  12357. Sent w size 1000 to 49000
  12358. Sent w size 1000 to 50000
  12359. Sent w size 1000 to 51000
  12360. Sent w size 1000 to 52000
  12361. Sent w size 1000 to 53000
  12362. Sent w size 1000 to 54000
  12363. Sent w size 1000 to 55000
  12364. Sent w size 1000 to 56000
  12365. Sent w size 1000 to 57000
  12366. Sent w size 1000 to 58000
  12367. Sent w size 1000 to 59000
  12368. Sent w size 1000 to 60000
  12369. Sent w size 1000 to 61000
  12370. Sent w size 1000 to 62000
  12371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12374. finished phase 2 w possible port: 1
  12375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12377. 1
  12378. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12379. Filled up all those ports and finished at: 1
  12380. Finished port fill at 2020-09-06 10:35:04
  12381. Starting port fill at 2020-09-06 10:36:01
  12382. Using tun src ip: 10.8.0.10
  12383. Filling up vpn port range from 42000 to 62000..
  12384. Finished port fill at 2020-09-06 10:36:06
  12385. Starting port fill at 2020-09-06 10:37:01
  12386. Using tun src ip: 10.8.0.10
  12387. Filling up vpn port range from 42000 to 62000..
  12388. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12390. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12391. Sent w size 1000 to 43000
  12392. Sent w size 1000 to 44000
  12393. Sent w size 1000 to 45000
  12394. Sent w size 1000 to 46000
  12395. Sent w size 1000 to 47000
  12396. Sent w size 1000 to 48000
  12397. Sent w size 1000 to 49000
  12398. Sent w size 1000 to 50000
  12399. Sent w size 1000 to 51000
  12400. Sent w size 1000 to 52000
  12401. Sent w size 1000 to 53000
  12402. Sent w size 1000 to 54000
  12403. Sent w size 1000 to 55000
  12404. Sent w size 1000 to 56000
  12405. Sent w size 1000 to 57000
  12406. Sent w size 1000 to 58000
  12407. Sent w size 1000 to 59000
  12408. Sent w size 1000 to 60000
  12409. Sent w size 1000 to 61000
  12410. Sent w size 1000 to 62000
  12411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12414. finished phase 2 w possible port: 1
  12415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12417. 1
  12418. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12419. Filled up all those ports and finished at: 1
  12420. Finished port fill at 2020-09-06 10:37:06
  12421. Starting port fill at 2020-09-06 10:38:01
  12422. Using tun src ip: 10.8.0.10
  12423. Filling up vpn port range from 42000 to 62000..
  12424. Finished port fill at 2020-09-06 10:38:06
  12425. Starting port fill at 2020-09-06 10:39:01
  12426. Using tun src ip: 10.8.0.10
  12427. Filling up vpn port range from 42000 to 62000..
  12428. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12429. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12430. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12431. Sent w size 1000 to 43000
  12432. Sent w size 1000 to 44000
  12433. Sent w size 1000 to 45000
  12434. Sent w size 1000 to 46000
  12435. Sent w size 1000 to 47000
  12436. Sent w size 1000 to 48000
  12437. Sent w size 1000 to 49000
  12438. Sent w size 1000 to 50000
  12439. Sent w size 1000 to 51000
  12440. Sent w size 1000 to 52000
  12441. Sent w size 1000 to 53000
  12442. Sent w size 1000 to 54000
  12443. Sent w size 1000 to 55000
  12444. Sent w size 1000 to 56000
  12445. Sent w size 1000 to 57000
  12446. Sent w size 1000 to 58000
  12447. Sent w size 1000 to 59000
  12448. Sent w size 1000 to 60000
  12449. Sent w size 1000 to 61000
  12450. Sent w size 1000 to 62000
  12451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12454. finished phase 2 w possible port: 1
  12455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12457. 1
  12458. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12459. Filled up all those ports and finished at: 1
  12460. Finished port fill at 2020-09-06 10:39:05
  12461. Starting port fill at 2020-09-06 10:40:01
  12462. Using tun src ip: 10.8.0.10
  12463. Filling up vpn port range from 42000 to 62000..
  12464. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12465. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12466. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12467. Sent w size 1000 to 43000
  12468. Sent w size 1000 to 44000
  12469. Sent w size 1000 to 45000
  12470. Sent w size 1000 to 46000
  12471. Sent w size 1000 to 47000
  12472. Sent w size 1000 to 48000
  12473. Sent w size 1000 to 49000
  12474. Sent w size 1000 to 50000
  12475. Sent w size 1000 to 51000
  12476. Sent w size 1000 to 52000
  12477. Sent w size 1000 to 53000
  12478. Sent w size 1000 to 54000
  12479. Sent w size 1000 to 55000
  12480. Sent w size 1000 to 56000
  12481. Sent w size 1000 to 57000
  12482. Sent w size 1000 to 58000
  12483. Sent w size 1000 to 59000
  12484. Sent w size 1000 to 60000
  12485. Sent w size 1000 to 61000
  12486. Sent w size 1000 to 62000
  12487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12490. finished phase 2 w possible port: 1
  12491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12493. 1
  12494. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12495. Filled up all those ports and finished at: 1
  12496. Finished port fill at 2020-09-06 10:40:06
  12497. Starting port fill at 2020-09-06 10:41:01
  12498. Using tun src ip: 10.8.0.10
  12499. Filling up vpn port range from 42000 to 62000..
  12500. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12501. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12502. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12503. Sent w size 1000 to 43000
  12504. Sent w size 1000 to 44000
  12505. Sent w size 1000 to 45000
  12506. Sent w size 1000 to 46000
  12507. Sent w size 1000 to 47000
  12508. Sent w size 1000 to 48000
  12509. Sent w size 1000 to 49000
  12510. Sent w size 1000 to 50000
  12511. Sent w size 1000 to 51000
  12512. Sent w size 1000 to 52000
  12513. Sent w size 1000 to 53000
  12514. Sent w size 1000 to 54000
  12515. Sent w size 1000 to 55000
  12516. Sent w size 1000 to 56000
  12517. Sent w size 1000 to 57000
  12518. Sent w size 1000 to 58000
  12519. Sent w size 1000 to 59000
  12520. Sent w size 1000 to 60000
  12521. Sent w size 1000 to 61000
  12522. Sent w size 1000 to 62000
  12523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12526. finished phase 2 w possible port: 1
  12527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12529. 1
  12530. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12531. Filled up all those ports and finished at: 1
  12532. Finished port fill at 2020-09-06 10:41:06
  12533. Starting port fill at 2020-09-06 10:42:01
  12534. Using tun src ip: 10.8.0.10
  12535. Filling up vpn port range from 42000 to 62000..
  12536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12539. Sent w size 1000 to 43000
  12540. Sent w size 1000 to 44000
  12541. Sent w size 1000 to 45000
  12542. Sent w size 1000 to 46000
  12543. Sent w size 1000 to 47000
  12544. Sent w size 1000 to 48000
  12545. Sent w size 1000 to 49000
  12546. Sent w size 1000 to 50000
  12547. Sent w size 1000 to 51000
  12548. Sent w size 1000 to 52000
  12549. Sent w size 1000 to 53000
  12550. Sent w size 1000 to 54000
  12551. Sent w size 1000 to 55000
  12552. Sent w size 1000 to 56000
  12553. Sent w size 1000 to 57000
  12554. Sent w size 1000 to 58000
  12555. Sent w size 1000 to 59000
  12556. Sent w size 1000 to 60000
  12557. Sent w size 1000 to 61000
  12558. Sent w size 1000 to 62000
  12559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12562. finished phase 2 w possible port: 1
  12563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12565. 1
  12566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12567. Filled up all those ports and finished at: 1
  12568. Finished port fill at 2020-09-06 10:42:06
  12569. Starting port fill at 2020-09-06 10:43:01
  12570. Using tun src ip: 10.8.0.10
  12571. Filling up vpn port range from 42000 to 62000..
  12572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12575. Sent w size 1000 to 43000
  12576. Sent w size 1000 to 44000
  12577. Sent w size 1000 to 45000
  12578. Sent w size 1000 to 46000
  12579. Sent w size 1000 to 47000
  12580. Sent w size 1000 to 48000
  12581. Sent w size 1000 to 49000
  12582. Sent w size 1000 to 50000
  12583. Sent w size 1000 to 51000
  12584. Sent w size 1000 to 52000
  12585. Sent w size 1000 to 53000
  12586. Sent w size 1000 to 54000
  12587. Sent w size 1000 to 55000
  12588. Sent w size 1000 to 56000
  12589. Sent w size 1000 to 57000
  12590. Sent w size 1000 to 58000
  12591. Sent w size 1000 to 59000
  12592. Sent w size 1000 to 60000
  12593. Sent w size 1000 to 61000
  12594. Sent w size 1000 to 62000
  12595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12598. finished phase 2 w possible port: 1
  12599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12601. 1
  12602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12603. Filled up all those ports and finished at: 1
  12604. Finished port fill at 2020-09-06 10:43:06
  12605. Starting port fill at 2020-09-06 10:44:01
  12606. Using tun src ip: 10.8.0.10
  12607. Filling up vpn port range from 42000 to 62000..
  12608. Finished port fill at 2020-09-06 10:44:07
  12609. Starting port fill at 2020-09-06 10:45:01
  12610. Using tun src ip: 10.8.0.10
  12611. Filling up vpn port range from 42000 to 62000..
  12612. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12613. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12614. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12615. Sent w size 1000 to 43000
  12616. Sent w size 1000 to 44000
  12617. Sent w size 1000 to 45000
  12618. Sent w size 1000 to 46000
  12619. Sent w size 1000 to 47000
  12620. Sent w size 1000 to 48000
  12621. Sent w size 1000 to 49000
  12622. Sent w size 1000 to 50000
  12623. Sent w size 1000 to 51000
  12624. Sent w size 1000 to 52000
  12625. Sent w size 1000 to 53000
  12626. Sent w size 1000 to 54000
  12627. Sent w size 1000 to 55000
  12628. Sent w size 1000 to 56000
  12629. Sent w size 1000 to 57000
  12630. Sent w size 1000 to 58000
  12631. Sent w size 1000 to 59000
  12632. Sent w size 1000 to 60000
  12633. Sent w size 1000 to 61000
  12634. Sent w size 1000 to 62000
  12635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12638. finished phase 2 w possible port: 1
  12639. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12640. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12641. 1
  12642. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12643. Filled up all those ports and finished at: 1
  12644. Finished port fill at 2020-09-06 10:45:05
  12645. Starting port fill at 2020-09-06 10:46:01
  12646. Using tun src ip: 10.8.0.10
  12647. Filling up vpn port range from 42000 to 62000..
  12648. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12650. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12651. Sent w size 1000 to 43000
  12652. Sent w size 1000 to 44000
  12653. Sent w size 1000 to 45000
  12654. Sent w size 1000 to 46000
  12655. Sent w size 1000 to 47000
  12656. Sent w size 1000 to 48000
  12657. Sent w size 1000 to 49000
  12658. Sent w size 1000 to 50000
  12659. Sent w size 1000 to 51000
  12660. Sent w size 1000 to 52000
  12661. Sent w size 1000 to 53000
  12662. Sent w size 1000 to 54000
  12663. Sent w size 1000 to 55000
  12664. Sent w size 1000 to 56000
  12665. Sent w size 1000 to 57000
  12666. Sent w size 1000 to 58000
  12667. Sent w size 1000 to 59000
  12668. Sent w size 1000 to 60000
  12669. Sent w size 1000 to 61000
  12670. Sent w size 1000 to 62000
  12671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12674. finished phase 2 w possible port: 1
  12675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12677. 1
  12678. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12679. Filled up all those ports and finished at: 1
  12680. Finished port fill at 2020-09-06 10:46:05
  12681. Starting port fill at 2020-09-06 10:47:01
  12682. Using tun src ip: 10.8.0.10
  12683. Filling up vpn port range from 42000 to 62000..
  12684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12687. Sent w size 1000 to 43000
  12688. Sent w size 1000 to 44000
  12689. Sent w size 1000 to 45000
  12690. Sent w size 1000 to 46000
  12691. Sent w size 1000 to 47000
  12692. Sent w size 1000 to 48000
  12693. Sent w size 1000 to 49000
  12694. Sent w size 1000 to 50000
  12695. Sent w size 1000 to 51000
  12696. Sent w size 1000 to 52000
  12697. Sent w size 1000 to 53000
  12698. Sent w size 1000 to 54000
  12699. Sent w size 1000 to 55000
  12700. Sent w size 1000 to 56000
  12701. Sent w size 1000 to 57000
  12702. Sent w size 1000 to 58000
  12703. Sent w size 1000 to 59000
  12704. Sent w size 1000 to 60000
  12705. Sent w size 1000 to 61000
  12706. Sent w size 1000 to 62000
  12707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12710. finished phase 2 w possible port: 1
  12711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12713. 1
  12714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12715. Filled up all those ports and finished at: 1
  12716. Finished port fill at 2020-09-06 10:47:05
  12717. Starting port fill at 2020-09-06 10:48:01
  12718. Using tun src ip: 10.8.0.10
  12719. Filling up vpn port range from 42000 to 62000..
  12720. Finished port fill at 2020-09-06 10:48:07
  12721. Starting port fill at 2020-09-06 10:49:02
  12722. Using tun src ip: 10.8.0.10
  12723. Filling up vpn port range from 42000 to 62000..
  12724. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12726. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12727. Sent w size 1000 to 43000
  12728. Sent w size 1000 to 44000
  12729. Sent w size 1000 to 45000
  12730. Sent w size 1000 to 46000
  12731. Sent w size 1000 to 47000
  12732. Sent w size 1000 to 48000
  12733. Sent w size 1000 to 49000
  12734. Sent w size 1000 to 50000
  12735. Sent w size 1000 to 51000
  12736. Sent w size 1000 to 52000
  12737. Sent w size 1000 to 53000
  12738. Sent w size 1000 to 54000
  12739. Sent w size 1000 to 55000
  12740. Sent w size 1000 to 56000
  12741. Sent w size 1000 to 57000
  12742. Sent w size 1000 to 58000
  12743. Sent w size 1000 to 59000
  12744. Sent w size 1000 to 60000
  12745. Sent w size 1000 to 61000
  12746. Sent w size 1000 to 62000
  12747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12750. finished phase 2 w possible port: 1
  12751. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12752. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12753. 1
  12754. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12755. Filled up all those ports and finished at: 1
  12756. Finished port fill at 2020-09-06 10:49:05
  12757. Starting port fill at 2020-09-06 10:50:01
  12758. Using tun src ip: 10.8.0.10
  12759. Filling up vpn port range from 42000 to 62000..
  12760. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12762. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12763. Sent w size 1000 to 43000
  12764. Sent w size 1000 to 44000
  12765. Sent w size 1000 to 45000
  12766. Sent w size 1000 to 46000
  12767. Sent w size 1000 to 47000
  12768. Sent w size 1000 to 48000
  12769. Sent w size 1000 to 49000
  12770. Sent w size 1000 to 50000
  12771. Sent w size 1000 to 51000
  12772. Sent w size 1000 to 52000
  12773. Sent w size 1000 to 53000
  12774. Sent w size 1000 to 54000
  12775. Sent w size 1000 to 55000
  12776. Sent w size 1000 to 56000
  12777. Sent w size 1000 to 57000
  12778. Sent w size 1000 to 58000
  12779. Sent w size 1000 to 59000
  12780. Sent w size 1000 to 60000
  12781. Sent w size 1000 to 61000
  12782. Sent w size 1000 to 62000
  12783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12786. finished phase 2 w possible port: 1
  12787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12789. 1
  12790. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12791. Filled up all those ports and finished at: 1
  12792. Finished port fill at 2020-09-06 10:50:04
  12793. Starting port fill at 2020-09-06 10:51:01
  12794. Using tun src ip: 10.8.0.10
  12795. Filling up vpn port range from 42000 to 62000..
  12796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12799. Sent w size 1000 to 43000
  12800. Sent w size 1000 to 44000
  12801. Sent w size 1000 to 45000
  12802. Sent w size 1000 to 46000
  12803. Sent w size 1000 to 47000
  12804. Sent w size 1000 to 48000
  12805. Sent w size 1000 to 49000
  12806. Sent w size 1000 to 50000
  12807. Sent w size 1000 to 51000
  12808. Sent w size 1000 to 52000
  12809. Sent w size 1000 to 53000
  12810. Sent w size 1000 to 54000
  12811. Sent w size 1000 to 55000
  12812. Sent w size 1000 to 56000
  12813. Sent w size 1000 to 57000
  12814. Sent w size 1000 to 58000
  12815. Sent w size 1000 to 59000
  12816. Sent w size 1000 to 60000
  12817. Sent w size 1000 to 61000
  12818. Sent w size 1000 to 62000
  12819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12822. finished phase 2 w possible port: 1
  12823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12825. 1
  12826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12827. Filled up all those ports and finished at: 1
  12828. Finished port fill at 2020-09-06 10:51:04
  12829. Starting port fill at 2020-09-06 10:52:01
  12830. Using tun src ip: 10.8.0.10
  12831. Filling up vpn port range from 42000 to 62000..
  12832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12835. Sent w size 1000 to 43000
  12836. Sent w size 1000 to 44000
  12837. Sent w size 1000 to 45000
  12838. Sent w size 1000 to 46000
  12839. Sent w size 1000 to 47000
  12840. Sent w size 1000 to 48000
  12841. Sent w size 1000 to 49000
  12842. Sent w size 1000 to 50000
  12843. Sent w size 1000 to 51000
  12844. Sent w size 1000 to 52000
  12845. Sent w size 1000 to 53000
  12846. Sent w size 1000 to 54000
  12847. Sent w size 1000 to 55000
  12848. Sent w size 1000 to 56000
  12849. Sent w size 1000 to 57000
  12850. Sent w size 1000 to 58000
  12851. Sent w size 1000 to 59000
  12852. Sent w size 1000 to 60000
  12853. Sent w size 1000 to 61000
  12854. Sent w size 1000 to 62000
  12855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12858. finished phase 2 w possible port: 1
  12859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12861. 1
  12862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12863. Filled up all those ports and finished at: 1
  12864. Finished port fill at 2020-09-06 10:52:04
  12865. Starting port fill at 2020-09-06 10:53:01
  12866. Using tun src ip: 10.8.0.10
  12867. Filling up vpn port range from 42000 to 62000..
  12868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12871. Sent w size 1000 to 43000
  12872. Sent w size 1000 to 44000
  12873. Sent w size 1000 to 45000
  12874. Sent w size 1000 to 46000
  12875. Sent w size 1000 to 47000
  12876. Sent w size 1000 to 48000
  12877. Sent w size 1000 to 49000
  12878. Sent w size 1000 to 50000
  12879. Sent w size 1000 to 51000
  12880. Sent w size 1000 to 52000
  12881. Sent w size 1000 to 53000
  12882. Sent w size 1000 to 54000
  12883. Sent w size 1000 to 55000
  12884. Sent w size 1000 to 56000
  12885. Sent w size 1000 to 57000
  12886. Sent w size 1000 to 58000
  12887. Sent w size 1000 to 59000
  12888. Sent w size 1000 to 60000
  12889. Sent w size 1000 to 61000
  12890. Sent w size 1000 to 62000
  12891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12894. finished phase 2 w possible port: 1
  12895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12897. 1
  12898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12899. Filled up all those ports and finished at: 1
  12900. Finished port fill at 2020-09-06 10:53:04
  12901. Starting port fill at 2020-09-06 10:54:01
  12902. Using tun src ip: 10.8.0.10
  12903. Filling up vpn port range from 42000 to 62000..
  12904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12907. Sent w size 1000 to 43000
  12908. Sent w size 1000 to 44000
  12909. Sent w size 1000 to 45000
  12910. Sent w size 1000 to 46000
  12911. Sent w size 1000 to 47000
  12912. Sent w size 1000 to 48000
  12913. Sent w size 1000 to 49000
  12914. Sent w size 1000 to 50000
  12915. Sent w size 1000 to 51000
  12916. Sent w size 1000 to 52000
  12917. Sent w size 1000 to 53000
  12918. Sent w size 1000 to 54000
  12919. Sent w size 1000 to 55000
  12920. Sent w size 1000 to 56000
  12921. Sent w size 1000 to 57000
  12922. Sent w size 1000 to 58000
  12923. Sent w size 1000 to 59000
  12924. Sent w size 1000 to 60000
  12925. Sent w size 1000 to 61000
  12926. Sent w size 1000 to 62000
  12927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12930. finished phase 2 w possible port: 1
  12931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12933. 1
  12934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12935. Filled up all those ports and finished at: 1
  12936. Finished port fill at 2020-09-06 10:54:06
  12937. Starting port fill at 2020-09-06 10:55:01
  12938. Using tun src ip: 10.8.0.10
  12939. Filling up vpn port range from 42000 to 62000..
  12940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12943. Sent w size 1000 to 43000
  12944. Sent w size 1000 to 44000
  12945. Sent w size 1000 to 45000
  12946. Sent w size 1000 to 46000
  12947. Sent w size 1000 to 47000
  12948. Sent w size 1000 to 48000
  12949. Sent w size 1000 to 49000
  12950. Sent w size 1000 to 50000
  12951. Sent w size 1000 to 51000
  12952. Sent w size 1000 to 52000
  12953. Sent w size 1000 to 53000
  12954. Sent w size 1000 to 54000
  12955. Sent w size 1000 to 55000
  12956. Sent w size 1000 to 56000
  12957. Sent w size 1000 to 57000
  12958. Sent w size 1000 to 58000
  12959. Sent w size 1000 to 59000
  12960. Sent w size 1000 to 60000
  12961. Sent w size 1000 to 61000
  12962. Sent w size 1000 to 62000
  12963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12966. finished phase 2 w possible port: 1
  12967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12969. 1
  12970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12971. Filled up all those ports and finished at: 1
  12972. Finished port fill at 2020-09-06 10:55:06
  12973. Starting port fill at 2020-09-06 10:56:01
  12974. Using tun src ip: 10.8.0.10
  12975. Filling up vpn port range from 42000 to 62000..
  12976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  12978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  12979. Sent w size 1000 to 43000
  12980. Sent w size 1000 to 44000
  12981. Sent w size 1000 to 45000
  12982. Sent w size 1000 to 46000
  12983. Sent w size 1000 to 47000
  12984. Sent w size 1000 to 48000
  12985. Sent w size 1000 to 49000
  12986. Sent w size 1000 to 50000
  12987. Sent w size 1000 to 51000
  12988. Sent w size 1000 to 52000
  12989. Sent w size 1000 to 53000
  12990. Sent w size 1000 to 54000
  12991. Sent w size 1000 to 55000
  12992. Sent w size 1000 to 56000
  12993. Sent w size 1000 to 57000
  12994. Sent w size 1000 to 58000
  12995. Sent w size 1000 to 59000
  12996. Sent w size 1000 to 60000
  12997. Sent w size 1000 to 61000
  12998. Sent w size 1000 to 62000
  12999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13002. finished phase 2 w possible port: 1
  13003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13005. 1
  13006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13007. Filled up all those ports and finished at: 1
  13008. Finished port fill at 2020-09-06 10:56:04
  13009. Starting port fill at 2020-09-06 10:57:01
  13010. Using tun src ip: 10.8.0.10
  13011. Filling up vpn port range from 42000 to 62000..
  13012. Finished port fill at 2020-09-06 10:57:06
  13013. Starting port fill at 2020-09-06 10:58:01
  13014. Using tun src ip: 10.8.0.10
  13015. Filling up vpn port range from 42000 to 62000..
  13016. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13017. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13018. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13019. Sent w size 1000 to 43000
  13020. Sent w size 1000 to 44000
  13021. Sent w size 1000 to 45000
  13022. Sent w size 1000 to 46000
  13023. Sent w size 1000 to 47000
  13024. Sent w size 1000 to 48000
  13025. Sent w size 1000 to 49000
  13026. Sent w size 1000 to 50000
  13027. Sent w size 1000 to 51000
  13028. Sent w size 1000 to 52000
  13029. Sent w size 1000 to 53000
  13030. Sent w size 1000 to 54000
  13031. Sent w size 1000 to 55000
  13032. Sent w size 1000 to 56000
  13033. Sent w size 1000 to 57000
  13034. Sent w size 1000 to 58000
  13035. Sent w size 1000 to 59000
  13036. Sent w size 1000 to 60000
  13037. Sent w size 1000 to 61000
  13038. Sent w size 1000 to 62000
  13039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13041. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13042. finished phase 2 w possible port: 1
  13043. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13044. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13045. 1
  13046. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13047. Filled up all those ports and finished at: 1
  13048. Finished port fill at 2020-09-06 10:58:05
  13049. Starting port fill at 2020-09-06 10:59:01
  13050. Using tun src ip: 10.8.0.10
  13051. Filling up vpn port range from 42000 to 62000..
  13052. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13053. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13054. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13055. Sent w size 1000 to 43000
  13056. Sent w size 1000 to 44000
  13057. Sent w size 1000 to 45000
  13058. Sent w size 1000 to 46000
  13059. Sent w size 1000 to 47000
  13060. Sent w size 1000 to 48000
  13061. Sent w size 1000 to 49000
  13062. Sent w size 1000 to 50000
  13063. Sent w size 1000 to 51000
  13064. Sent w size 1000 to 52000
  13065. Sent w size 1000 to 53000
  13066. Sent w size 1000 to 54000
  13067. Sent w size 1000 to 55000
  13068. Sent w size 1000 to 56000
  13069. Sent w size 1000 to 57000
  13070. Sent w size 1000 to 58000
  13071. Sent w size 1000 to 59000
  13072. Sent w size 1000 to 60000
  13073. Sent w size 1000 to 61000
  13074. Sent w size 1000 to 62000
  13075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13077. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13078. finished phase 2 w possible port: 1
  13079. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13080. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13081. 1
  13082. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13083. Filled up all those ports and finished at: 1
  13084. Finished port fill at 2020-09-06 10:59:04
  13085. Starting port fill at 2020-09-06 11:00:01
  13086. Using tun src ip: 10.8.0.10
  13087. Filling up vpn port range from 42000 to 62000..
  13088. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13089. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13090. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13091. Sent w size 1000 to 43000
  13092. Sent w size 1000 to 44000
  13093. Sent w size 1000 to 45000
  13094. Sent w size 1000 to 46000
  13095. Sent w size 1000 to 47000
  13096. Sent w size 1000 to 48000
  13097. Sent w size 1000 to 49000
  13098. Sent w size 1000 to 50000
  13099. Sent w size 1000 to 51000
  13100. Sent w size 1000 to 52000
  13101. Sent w size 1000 to 53000
  13102. Sent w size 1000 to 54000
  13103. Sent w size 1000 to 55000
  13104. Sent w size 1000 to 56000
  13105. Sent w size 1000 to 57000
  13106. Sent w size 1000 to 58000
  13107. Sent w size 1000 to 59000
  13108. Sent w size 1000 to 60000
  13109. Sent w size 1000 to 61000
  13110. Sent w size 1000 to 62000
  13111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13113. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13114. finished phase 2 w possible port: 1
  13115. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13116. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13117. 1
  13118. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13119. Filled up all those ports and finished at: 1
  13120. Finished port fill at 2020-09-06 11:00:04
  13121. Starting port fill at 2020-09-06 11:01:01
  13122. Using tun src ip: 10.8.0.10
  13123. Filling up vpn port range from 42000 to 62000..
  13124. Finished port fill at 2020-09-06 11:01:07
  13125. Starting port fill at 2020-09-06 11:02:01
  13126. Using tun src ip: 10.8.0.10
  13127. Filling up vpn port range from 42000 to 62000..
  13128. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13129. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13130. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13131. Sent w size 1000 to 43000
  13132. Sent w size 1000 to 44000
  13133. Sent w size 1000 to 45000
  13134. Sent w size 1000 to 46000
  13135. Sent w size 1000 to 47000
  13136. Sent w size 1000 to 48000
  13137. Sent w size 1000 to 49000
  13138. Sent w size 1000 to 50000
  13139. Sent w size 1000 to 51000
  13140. Sent w size 1000 to 52000
  13141. Sent w size 1000 to 53000
  13142. Sent w size 1000 to 54000
  13143. Sent w size 1000 to 55000
  13144. Sent w size 1000 to 56000
  13145. Sent w size 1000 to 57000
  13146. Sent w size 1000 to 58000
  13147. Sent w size 1000 to 59000
  13148. Sent w size 1000 to 60000
  13149. Sent w size 1000 to 61000
  13150. Sent w size 1000 to 62000
  13151. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13152. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13154. finished phase 2 w possible port: 1
  13155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13157. 1
  13158. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13159. Filled up all those ports and finished at: 1
  13160. Finished port fill at 2020-09-06 11:02:05
  13161. Starting port fill at 2020-09-06 11:03:01
  13162. Using tun src ip: 10.8.0.10
  13163. Filling up vpn port range from 42000 to 62000..
  13164. Finished port fill at 2020-09-06 11:03:07
  13165. Starting port fill at 2020-09-06 11:04:01
  13166. Using tun src ip: 10.8.0.10
  13167. Filling up vpn port range from 42000 to 62000..
  13168. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13169. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13170. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13171. Sent w size 1000 to 43000
  13172. Sent w size 1000 to 44000
  13173. Sent w size 1000 to 45000
  13174. Sent w size 1000 to 46000
  13175. Sent w size 1000 to 47000
  13176. Sent w size 1000 to 48000
  13177. Sent w size 1000 to 49000
  13178. Sent w size 1000 to 50000
  13179. Sent w size 1000 to 51000
  13180. Sent w size 1000 to 52000
  13181. Sent w size 1000 to 53000
  13182. Sent w size 1000 to 54000
  13183. Sent w size 1000 to 55000
  13184. Sent w size 1000 to 56000
  13185. Sent w size 1000 to 57000
  13186. Sent w size 1000 to 58000
  13187. Sent w size 1000 to 59000
  13188. Sent w size 1000 to 60000
  13189. Sent w size 1000 to 61000
  13190. Sent w size 1000 to 62000
  13191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13194. finished phase 2 w possible port: 1
  13195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13197. 1
  13198. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13199. Filled up all those ports and finished at: 1
  13200. Finished port fill at 2020-09-06 11:04:06
  13201. Starting port fill at 2020-09-06 11:05:01
  13202. Using tun src ip: 10.8.0.10
  13203. Filling up vpn port range from 42000 to 62000..
  13204. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13206. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13207. Sent w size 1000 to 43000
  13208. Sent w size 1000 to 44000
  13209. Sent w size 1000 to 45000
  13210. Sent w size 1000 to 46000
  13211. Sent w size 1000 to 47000
  13212. Sent w size 1000 to 48000
  13213. Sent w size 1000 to 49000
  13214. Sent w size 1000 to 50000
  13215. Sent w size 1000 to 51000
  13216. Sent w size 1000 to 52000
  13217. Sent w size 1000 to 53000
  13218. Sent w size 1000 to 54000
  13219. Sent w size 1000 to 55000
  13220. Sent w size 1000 to 56000
  13221. Sent w size 1000 to 57000
  13222. Sent w size 1000 to 58000
  13223. Sent w size 1000 to 59000
  13224. Sent w size 1000 to 60000
  13225. Sent w size 1000 to 61000
  13226. Sent w size 1000 to 62000
  13227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13230. finished phase 2 w possible port: 1
  13231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13233. 1
  13234. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13235. Filled up all those ports and finished at: 1
  13236. Finished port fill at 2020-09-06 11:05:05
  13237. Starting port fill at 2020-09-06 11:06:01
  13238. Using tun src ip: 10.8.0.10
  13239. Filling up vpn port range from 42000 to 62000..
  13240. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13241. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13242. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13243. Sent w size 1000 to 43000
  13244. Sent w size 1000 to 44000
  13245. Sent w size 1000 to 45000
  13246. Sent w size 1000 to 46000
  13247. Sent w size 1000 to 47000
  13248. Sent w size 1000 to 48000
  13249. Sent w size 1000 to 49000
  13250. Sent w size 1000 to 50000
  13251. Sent w size 1000 to 51000
  13252. Sent w size 1000 to 52000
  13253. Sent w size 1000 to 53000
  13254. Sent w size 1000 to 54000
  13255. Sent w size 1000 to 55000
  13256. Sent w size 1000 to 56000
  13257. Sent w size 1000 to 57000
  13258. Sent w size 1000 to 58000
  13259. Sent w size 1000 to 59000
  13260. Sent w size 1000 to 60000
  13261. Sent w size 1000 to 61000
  13262. Sent w size 1000 to 62000
  13263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13266. finished phase 2 w possible port: 1
  13267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13269. 1
  13270. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13271. Filled up all those ports and finished at: 1
  13272. Finished port fill at 2020-09-06 11:06:05
  13273. Starting port fill at 2020-09-06 11:07:01
  13274. Using tun src ip: 10.8.0.10
  13275. Filling up vpn port range from 42000 to 62000..
  13276. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13277. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13278. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13279. Sent w size 1000 to 43000
  13280. Sent w size 1000 to 44000
  13281. Sent w size 1000 to 45000
  13282. Sent w size 1000 to 46000
  13283. Sent w size 1000 to 47000
  13284. Sent w size 1000 to 48000
  13285. Sent w size 1000 to 49000
  13286. Sent w size 1000 to 50000
  13287. Sent w size 1000 to 51000
  13288. Sent w size 1000 to 52000
  13289. Sent w size 1000 to 53000
  13290. Sent w size 1000 to 54000
  13291. Sent w size 1000 to 55000
  13292. Sent w size 1000 to 56000
  13293. Sent w size 1000 to 57000
  13294. Sent w size 1000 to 58000
  13295. Sent w size 1000 to 59000
  13296. Sent w size 1000 to 60000
  13297. Sent w size 1000 to 61000
  13298. Sent w size 1000 to 62000
  13299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13302. finished phase 2 w possible port: 1
  13303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13305. 1
  13306. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13307. Filled up all those ports and finished at: 1
  13308. Finished port fill at 2020-09-06 11:07:05
  13309. Starting port fill at 2020-09-06 11:08:01
  13310. Using tun src ip: 10.8.0.10
  13311. Filling up vpn port range from 42000 to 62000..
  13312. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13313. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13314. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13315. Sent w size 1000 to 43000
  13316. Sent w size 1000 to 44000
  13317. Sent w size 1000 to 45000
  13318. Sent w size 1000 to 46000
  13319. Sent w size 1000 to 47000
  13320. Sent w size 1000 to 48000
  13321. Sent w size 1000 to 49000
  13322. Sent w size 1000 to 50000
  13323. Sent w size 1000 to 51000
  13324. Sent w size 1000 to 52000
  13325. Sent w size 1000 to 53000
  13326. Sent w size 1000 to 54000
  13327. Sent w size 1000 to 55000
  13328. Sent w size 1000 to 56000
  13329. Sent w size 1000 to 57000
  13330. Sent w size 1000 to 58000
  13331. Sent w size 1000 to 59000
  13332. Sent w size 1000 to 60000
  13333. Sent w size 1000 to 61000
  13334. Sent w size 1000 to 62000
  13335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13338. finished phase 2 w possible port: 1
  13339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13341. 1
  13342. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13343. Filled up all those ports and finished at: 1
  13344. Finished port fill at 2020-09-06 11:08:05
  13345. Starting port fill at 2020-09-06 11:09:02
  13346. Using tun src ip: 10.8.0.10
  13347. Filling up vpn port range from 42000 to 62000..
  13348. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13349. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13350. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13351. Sent w size 1000 to 43000
  13352. Sent w size 1000 to 44000
  13353. Sent w size 1000 to 45000
  13354. Sent w size 1000 to 46000
  13355. Sent w size 1000 to 47000
  13356. Sent w size 1000 to 48000
  13357. Sent w size 1000 to 49000
  13358. Sent w size 1000 to 50000
  13359. Sent w size 1000 to 51000
  13360. Sent w size 1000 to 52000
  13361. Sent w size 1000 to 53000
  13362. Sent w size 1000 to 54000
  13363. Sent w size 1000 to 55000
  13364. Sent w size 1000 to 56000
  13365. Sent w size 1000 to 57000
  13366. Sent w size 1000 to 58000
  13367. Sent w size 1000 to 59000
  13368. Sent w size 1000 to 60000
  13369. Sent w size 1000 to 61000
  13370. Sent w size 1000 to 62000
  13371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13374. finished phase 2 w possible port: 1
  13375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13377. 1
  13378. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13379. Filled up all those ports and finished at: 1
  13380. Finished port fill at 2020-09-06 11:09:06
  13381. Starting port fill at 2020-09-06 11:10:01
  13382. Using tun src ip: 10.8.0.10
  13383. Filling up vpn port range from 42000 to 62000..
  13384. Finished port fill at 2020-09-06 11:10:06
  13385. Starting port fill at 2020-09-06 11:11:01
  13386. Using tun src ip: 10.8.0.10
  13387. Filling up vpn port range from 42000 to 62000..
  13388. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13390. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13391. Sent w size 1000 to 43000
  13392. Sent w size 1000 to 44000
  13393. Sent w size 1000 to 45000
  13394. Sent w size 1000 to 46000
  13395. Sent w size 1000 to 47000
  13396. Sent w size 1000 to 48000
  13397. Sent w size 1000 to 49000
  13398. Sent w size 1000 to 50000
  13399. Sent w size 1000 to 51000
  13400. Sent w size 1000 to 52000
  13401. Sent w size 1000 to 53000
  13402. Sent w size 1000 to 54000
  13403. Sent w size 1000 to 55000
  13404. Sent w size 1000 to 56000
  13405. Sent w size 1000 to 57000
  13406. Sent w size 1000 to 58000
  13407. Sent w size 1000 to 59000
  13408. Sent w size 1000 to 60000
  13409. Sent w size 1000 to 61000
  13410. Sent w size 1000 to 62000
  13411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13414. finished phase 2 w possible port: 1
  13415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13417. 1
  13418. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13419. Filled up all those ports and finished at: 1
  13420. Finished port fill at 2020-09-06 11:11:05
  13421. Starting port fill at 2020-09-06 11:12:01
  13422. Using tun src ip: 10.8.0.10
  13423. Filling up vpn port range from 42000 to 62000..
  13424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13427. Sent w size 1000 to 43000
  13428. Sent w size 1000 to 44000
  13429. Sent w size 1000 to 45000
  13430. Sent w size 1000 to 46000
  13431. Sent w size 1000 to 47000
  13432. Sent w size 1000 to 48000
  13433. Sent w size 1000 to 49000
  13434. Sent w size 1000 to 50000
  13435. Sent w size 1000 to 51000
  13436. Sent w size 1000 to 52000
  13437. Sent w size 1000 to 53000
  13438. Sent w size 1000 to 54000
  13439. Sent w size 1000 to 55000
  13440. Sent w size 1000 to 56000
  13441. Sent w size 1000 to 57000
  13442. Sent w size 1000 to 58000
  13443. Sent w size 1000 to 59000
  13444. Sent w size 1000 to 60000
  13445. Sent w size 1000 to 61000
  13446. Sent w size 1000 to 62000
  13447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13450. finished phase 2 w possible port: 1
  13451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13453. 1
  13454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13455. Filled up all those ports and finished at: 1
  13456. Finished port fill at 2020-09-06 11:12:04
  13457. Starting port fill at 2020-09-06 11:13:01
  13458. Using tun src ip: 10.8.0.10
  13459. Filling up vpn port range from 42000 to 62000..
  13460. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13461. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13462. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13463. Sent w size 1000 to 43000
  13464. Sent w size 1000 to 44000
  13465. Sent w size 1000 to 45000
  13466. Sent w size 1000 to 46000
  13467. Sent w size 1000 to 47000
  13468. Sent w size 1000 to 48000
  13469. Sent w size 1000 to 49000
  13470. Sent w size 1000 to 50000
  13471. Sent w size 1000 to 51000
  13472. Sent w size 1000 to 52000
  13473. Sent w size 1000 to 53000
  13474. Sent w size 1000 to 54000
  13475. Sent w size 1000 to 55000
  13476. Sent w size 1000 to 56000
  13477. Sent w size 1000 to 57000
  13478. Sent w size 1000 to 58000
  13479. Sent w size 1000 to 59000
  13480. Sent w size 1000 to 60000
  13481. Sent w size 1000 to 61000
  13482. Sent w size 1000 to 62000
  13483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13484. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13486. finished phase 2 w possible port: 1
  13487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13489. 1
  13490. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13491. Filled up all those ports and finished at: 1
  13492. Finished port fill at 2020-09-06 11:13:05
  13493. Starting port fill at 2020-09-06 11:14:01
  13494. Using tun src ip: 10.8.0.10
  13495. Filling up vpn port range from 42000 to 62000..
  13496. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13497. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13498. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13499. Sent w size 1000 to 43000
  13500. Sent w size 1000 to 44000
  13501. Sent w size 1000 to 45000
  13502. Sent w size 1000 to 46000
  13503. Sent w size 1000 to 47000
  13504. Sent w size 1000 to 48000
  13505. Sent w size 1000 to 49000
  13506. Sent w size 1000 to 50000
  13507. Sent w size 1000 to 51000
  13508. Sent w size 1000 to 52000
  13509. Sent w size 1000 to 53000
  13510. Sent w size 1000 to 54000
  13511. Sent w size 1000 to 55000
  13512. Sent w size 1000 to 56000
  13513. Sent w size 1000 to 57000
  13514. Sent w size 1000 to 58000
  13515. Sent w size 1000 to 59000
  13516. Sent w size 1000 to 60000
  13517. Sent w size 1000 to 61000
  13518. Sent w size 1000 to 62000
  13519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13522. finished phase 2 w possible port: 1
  13523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13525. 1
  13526. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13527. Filled up all those ports and finished at: 1
  13528. Finished port fill at 2020-09-06 11:14:04
  13529. Starting port fill at 2020-09-06 11:15:01
  13530. Using tun src ip: 10.8.0.10
  13531. Filling up vpn port range from 42000 to 62000..
  13532. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13533. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13534. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13535. Sent w size 1000 to 43000
  13536. Sent w size 1000 to 44000
  13537. Sent w size 1000 to 45000
  13538. Sent w size 1000 to 46000
  13539. Sent w size 1000 to 47000
  13540. Sent w size 1000 to 48000
  13541. Sent w size 1000 to 49000
  13542. Sent w size 1000 to 50000
  13543. Sent w size 1000 to 51000
  13544. Sent w size 1000 to 52000
  13545. Sent w size 1000 to 53000
  13546. Sent w size 1000 to 54000
  13547. Sent w size 1000 to 55000
  13548. Sent w size 1000 to 56000
  13549. Sent w size 1000 to 57000
  13550. Sent w size 1000 to 58000
  13551. Sent w size 1000 to 59000
  13552. Sent w size 1000 to 60000
  13553. Sent w size 1000 to 61000
  13554. Sent w size 1000 to 62000
  13555. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13556. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13558. finished phase 2 w possible port: 1
  13559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13561. 1
  13562. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13563. Filled up all those ports and finished at: 1
  13564. Finished port fill at 2020-09-06 11:15:04
  13565. Starting port fill at 2020-09-06 11:16:01
  13566. Using tun src ip: 10.8.0.10
  13567. Filling up vpn port range from 42000 to 62000..
  13568. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13569. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13570. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13571. Sent w size 1000 to 43000
  13572. Sent w size 1000 to 44000
  13573. Sent w size 1000 to 45000
  13574. Sent w size 1000 to 46000
  13575. Sent w size 1000 to 47000
  13576. Sent w size 1000 to 48000
  13577. Sent w size 1000 to 49000
  13578. Sent w size 1000 to 50000
  13579. Sent w size 1000 to 51000
  13580. Sent w size 1000 to 52000
  13581. Sent w size 1000 to 53000
  13582. Sent w size 1000 to 54000
  13583. Sent w size 1000 to 55000
  13584. Sent w size 1000 to 56000
  13585. Sent w size 1000 to 57000
  13586. Sent w size 1000 to 58000
  13587. Sent w size 1000 to 59000
  13588. Sent w size 1000 to 60000
  13589. Sent w size 1000 to 61000
  13590. Sent w size 1000 to 62000
  13591. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13592. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13594. finished phase 2 w possible port: 1
  13595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13597. 1
  13598. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13599. Filled up all those ports and finished at: 1
  13600. Finished port fill at 2020-09-06 11:16:04
  13601. Starting port fill at 2020-09-06 11:17:01
  13602. Using tun src ip: 10.8.0.10
  13603. Filling up vpn port range from 42000 to 62000..
  13604. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13605. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13606. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13607. Sent w size 1000 to 43000
  13608. Sent w size 1000 to 44000
  13609. Sent w size 1000 to 45000
  13610. Sent w size 1000 to 46000
  13611. Sent w size 1000 to 47000
  13612. Sent w size 1000 to 48000
  13613. Sent w size 1000 to 49000
  13614. Sent w size 1000 to 50000
  13615. Sent w size 1000 to 51000
  13616. Sent w size 1000 to 52000
  13617. Sent w size 1000 to 53000
  13618. Sent w size 1000 to 54000
  13619. Sent w size 1000 to 55000
  13620. Sent w size 1000 to 56000
  13621. Sent w size 1000 to 57000
  13622. Sent w size 1000 to 58000
  13623. Sent w size 1000 to 59000
  13624. Sent w size 1000 to 60000
  13625. Sent w size 1000 to 61000
  13626. Sent w size 1000 to 62000
  13627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13630. finished phase 2 w possible port: 1
  13631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13633. 1
  13634. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13635. Filled up all those ports and finished at: 1
  13636. Finished port fill at 2020-09-06 11:17:04
  13637. Starting port fill at 2020-09-06 11:18:01
  13638. Using tun src ip: 10.8.0.10
  13639. Filling up vpn port range from 42000 to 62000..
  13640. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13641. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13642. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13643. Sent w size 1000 to 43000
  13644. Sent w size 1000 to 44000
  13645. Sent w size 1000 to 45000
  13646. Sent w size 1000 to 46000
  13647. Sent w size 1000 to 47000
  13648. Sent w size 1000 to 48000
  13649. Sent w size 1000 to 49000
  13650. Sent w size 1000 to 50000
  13651. Sent w size 1000 to 51000
  13652. Sent w size 1000 to 52000
  13653. Sent w size 1000 to 53000
  13654. Sent w size 1000 to 54000
  13655. Sent w size 1000 to 55000
  13656. Sent w size 1000 to 56000
  13657. Sent w size 1000 to 57000
  13658. Sent w size 1000 to 58000
  13659. Sent w size 1000 to 59000
  13660. Sent w size 1000 to 60000
  13661. Sent w size 1000 to 61000
  13662. Sent w size 1000 to 62000
  13663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13666. finished phase 2 w possible port: 1
  13667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13669. 1
  13670. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13671. Filled up all those ports and finished at: 1
  13672. Finished port fill at 2020-09-06 11:18:05
  13673. Starting port fill at 2020-09-06 11:19:01
  13674. Using tun src ip: 10.8.0.10
  13675. Filling up vpn port range from 42000 to 62000..
  13676. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13677. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13678. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13679. Sent w size 1000 to 43000
  13680. Sent w size 1000 to 44000
  13681. Sent w size 1000 to 45000
  13682. Sent w size 1000 to 46000
  13683. Sent w size 1000 to 47000
  13684. Sent w size 1000 to 48000
  13685. Sent w size 1000 to 49000
  13686. Sent w size 1000 to 50000
  13687. Sent w size 1000 to 51000
  13688. Sent w size 1000 to 52000
  13689. Sent w size 1000 to 53000
  13690. Sent w size 1000 to 54000
  13691. Sent w size 1000 to 55000
  13692. Sent w size 1000 to 56000
  13693. Sent w size 1000 to 57000
  13694. Sent w size 1000 to 58000
  13695. Sent w size 1000 to 59000
  13696. Sent w size 1000 to 60000
  13697. Sent w size 1000 to 61000
  13698. Sent w size 1000 to 62000
  13699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13702. finished phase 2 w possible port: 1
  13703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13705. 1
  13706. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13707. Filled up all those ports and finished at: 1
  13708. Finished port fill at 2020-09-06 11:19:04
  13709. Starting port fill at 2020-09-06 11:20:01
  13710. Using tun src ip: 10.8.0.10
  13711. Filling up vpn port range from 42000 to 62000..
  13712. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13714. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13715. Sent w size 1000 to 43000
  13716. Sent w size 1000 to 44000
  13717. Sent w size 1000 to 45000
  13718. Sent w size 1000 to 46000
  13719. Sent w size 1000 to 47000
  13720. Sent w size 1000 to 48000
  13721. Sent w size 1000 to 49000
  13722. Sent w size 1000 to 50000
  13723. Sent w size 1000 to 51000
  13724. Sent w size 1000 to 52000
  13725. Sent w size 1000 to 53000
  13726. Sent w size 1000 to 54000
  13727. Sent w size 1000 to 55000
  13728. Sent w size 1000 to 56000
  13729. Sent w size 1000 to 57000
  13730. Sent w size 1000 to 58000
  13731. Sent w size 1000 to 59000
  13732. Sent w size 1000 to 60000
  13733. Sent w size 1000 to 61000
  13734. Sent w size 1000 to 62000
  13735. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13736. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13738. finished phase 2 w possible port: 1
  13739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13741. 1
  13742. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13743. Filled up all those ports and finished at: 1
  13744. Finished port fill at 2020-09-06 11:20:06
  13745. Starting port fill at 2020-09-06 11:21:01
  13746. Using tun src ip: 10.8.0.10
  13747. Filling up vpn port range from 42000 to 62000..
  13748. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13750. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13751. Sent w size 1000 to 43000
  13752. Sent w size 1000 to 44000
  13753. Sent w size 1000 to 45000
  13754. Sent w size 1000 to 46000
  13755. Sent w size 1000 to 47000
  13756. Sent w size 1000 to 48000
  13757. Sent w size 1000 to 49000
  13758. Sent w size 1000 to 50000
  13759. Sent w size 1000 to 51000
  13760. Sent w size 1000 to 52000
  13761. Sent w size 1000 to 53000
  13762. Sent w size 1000 to 54000
  13763. Sent w size 1000 to 55000
  13764. Sent w size 1000 to 56000
  13765. Sent w size 1000 to 57000
  13766. Sent w size 1000 to 58000
  13767. Sent w size 1000 to 59000
  13768. Sent w size 1000 to 60000
  13769. Sent w size 1000 to 61000
  13770. Sent w size 1000 to 62000
  13771. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13772. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13774. finished phase 2 w possible port: 1
  13775. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13776. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13777. 1
  13778. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13779. Filled up all those ports and finished at: 1
  13780. Finished port fill at 2020-09-06 11:21:05
  13781. Starting port fill at 2020-09-06 11:22:01
  13782. Using tun src ip: 10.8.0.10
  13783. Filling up vpn port range from 42000 to 62000..
  13784. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13786. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13787. Sent w size 1000 to 43000
  13788. Sent w size 1000 to 44000
  13789. Sent w size 1000 to 45000
  13790. Sent w size 1000 to 46000
  13791. Sent w size 1000 to 47000
  13792. Sent w size 1000 to 48000
  13793. Sent w size 1000 to 49000
  13794. Sent w size 1000 to 50000
  13795. Sent w size 1000 to 51000
  13796. Sent w size 1000 to 52000
  13797. Sent w size 1000 to 53000
  13798. Sent w size 1000 to 54000
  13799. Sent w size 1000 to 55000
  13800. Sent w size 1000 to 56000
  13801. Sent w size 1000 to 57000
  13802. Sent w size 1000 to 58000
  13803. Sent w size 1000 to 59000
  13804. Sent w size 1000 to 60000
  13805. Sent w size 1000 to 61000
  13806. Sent w size 1000 to 62000
  13807. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13808. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13810. finished phase 2 w possible port: 1
  13811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13813. 1
  13814. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13815. Filled up all those ports and finished at: 1
  13816. Finished port fill at 2020-09-06 11:22:06
  13817. Starting port fill at 2020-09-06 11:23:01
  13818. Using tun src ip: 10.8.0.10
  13819. Filling up vpn port range from 42000 to 62000..
  13820. Finished port fill at 2020-09-06 11:23:07
  13821. Starting port fill at 2020-09-06 11:24:01
  13822. Using tun src ip: 10.8.0.10
  13823. Filling up vpn port range from 42000 to 62000..
  13824. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13826. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13827. Sent w size 1000 to 43000
  13828. Sent w size 1000 to 44000
  13829. Sent w size 1000 to 45000
  13830. Sent w size 1000 to 46000
  13831. Sent w size 1000 to 47000
  13832. Sent w size 1000 to 48000
  13833. Sent w size 1000 to 49000
  13834. Sent w size 1000 to 50000
  13835. Sent w size 1000 to 51000
  13836. Sent w size 1000 to 52000
  13837. Sent w size 1000 to 53000
  13838. Sent w size 1000 to 54000
  13839. Sent w size 1000 to 55000
  13840. Sent w size 1000 to 56000
  13841. Sent w size 1000 to 57000
  13842. Sent w size 1000 to 58000
  13843. Sent w size 1000 to 59000
  13844. Sent w size 1000 to 60000
  13845. Sent w size 1000 to 61000
  13846. Sent w size 1000 to 62000
  13847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13850. finished phase 2 w possible port: 1
  13851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13853. 1
  13854. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13855. Filled up all those ports and finished at: 1
  13856. Finished port fill at 2020-09-06 11:24:06
  13857. Starting port fill at 2020-09-06 11:25:01
  13858. Using tun src ip: 10.8.0.10
  13859. Filling up vpn port range from 42000 to 62000..
  13860. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13862. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13863. Sent w size 1000 to 43000
  13864. Sent w size 1000 to 44000
  13865. Sent w size 1000 to 45000
  13866. Sent w size 1000 to 46000
  13867. Sent w size 1000 to 47000
  13868. Sent w size 1000 to 48000
  13869. Sent w size 1000 to 49000
  13870. Sent w size 1000 to 50000
  13871. Sent w size 1000 to 51000
  13872. Sent w size 1000 to 52000
  13873. Sent w size 1000 to 53000
  13874. Sent w size 1000 to 54000
  13875. Sent w size 1000 to 55000
  13876. Sent w size 1000 to 56000
  13877. Sent w size 1000 to 57000
  13878. Sent w size 1000 to 58000
  13879. Sent w size 1000 to 59000
  13880. Sent w size 1000 to 60000
  13881. Sent w size 1000 to 61000
  13882. Sent w size 1000 to 62000
  13883. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13886. finished phase 2 w possible port: 1
  13887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13889. 1
  13890. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13891. Filled up all those ports and finished at: 1
  13892. Finished port fill at 2020-09-06 11:25:05
  13893. Starting port fill at 2020-09-06 11:26:01
  13894. Using tun src ip: 10.8.0.10
  13895. Filling up vpn port range from 42000 to 62000..
  13896. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13897. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13898. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13899. Sent w size 1000 to 43000
  13900. Sent w size 1000 to 44000
  13901. Sent w size 1000 to 45000
  13902. Sent w size 1000 to 46000
  13903. Sent w size 1000 to 47000
  13904. Sent w size 1000 to 48000
  13905. Sent w size 1000 to 49000
  13906. Sent w size 1000 to 50000
  13907. Sent w size 1000 to 51000
  13908. Sent w size 1000 to 52000
  13909. Sent w size 1000 to 53000
  13910. Sent w size 1000 to 54000
  13911. Sent w size 1000 to 55000
  13912. Sent w size 1000 to 56000
  13913. Sent w size 1000 to 57000
  13914. Sent w size 1000 to 58000
  13915. Sent w size 1000 to 59000
  13916. Sent w size 1000 to 60000
  13917. Sent w size 1000 to 61000
  13918. Sent w size 1000 to 62000
  13919. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13921. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13922. finished phase 2 w possible port: 1
  13923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13925. 1
  13926. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13927. Filled up all those ports and finished at: 1
  13928. Finished port fill at 2020-09-06 11:26:05
  13929. Starting port fill at 2020-09-06 11:27:01
  13930. Using tun src ip: 10.8.0.10
  13931. Filling up vpn port range from 42000 to 62000..
  13932. Finished port fill at 2020-09-06 11:27:07
  13933. Starting port fill at 2020-09-06 11:28:01
  13934. Using tun src ip: 10.8.0.10
  13935. Filling up vpn port range from 42000 to 62000..
  13936. Finished port fill at 2020-09-06 11:28:07
  13937. Starting port fill at 2020-09-06 11:29:02
  13938. Using tun src ip: 10.8.0.10
  13939. Filling up vpn port range from 42000 to 62000..
  13940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13943. Sent w size 1000 to 43000
  13944. Sent w size 1000 to 44000
  13945. Sent w size 1000 to 45000
  13946. Sent w size 1000 to 46000
  13947. Sent w size 1000 to 47000
  13948. Sent w size 1000 to 48000
  13949. Sent w size 1000 to 49000
  13950. Sent w size 1000 to 50000
  13951. Sent w size 1000 to 51000
  13952. Sent w size 1000 to 52000
  13953. Sent w size 1000 to 53000
  13954. Sent w size 1000 to 54000
  13955. Sent w size 1000 to 55000
  13956. Sent w size 1000 to 56000
  13957. Sent w size 1000 to 57000
  13958. Sent w size 1000 to 58000
  13959. Sent w size 1000 to 59000
  13960. Sent w size 1000 to 60000
  13961. Sent w size 1000 to 61000
  13962. Sent w size 1000 to 62000
  13963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13966. finished phase 2 w possible port: 1
  13967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13969. 1
  13970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13971. Filled up all those ports and finished at: 1
  13972. Finished port fill at 2020-09-06 11:29:05
  13973. Starting port fill at 2020-09-06 11:30:01
  13974. Using tun src ip: 10.8.0.10
  13975. Filling up vpn port range from 42000 to 62000..
  13976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  13978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  13979. Sent w size 1000 to 43000
  13980. Sent w size 1000 to 44000
  13981. Sent w size 1000 to 45000
  13982. Sent w size 1000 to 46000
  13983. Sent w size 1000 to 47000
  13984. Sent w size 1000 to 48000
  13985. Sent w size 1000 to 49000
  13986. Sent w size 1000 to 50000
  13987. Sent w size 1000 to 51000
  13988. Sent w size 1000 to 52000
  13989. Sent w size 1000 to 53000
  13990. Sent w size 1000 to 54000
  13991. Sent w size 1000 to 55000
  13992. Sent w size 1000 to 56000
  13993. Sent w size 1000 to 57000
  13994. Sent w size 1000 to 58000
  13995. Sent w size 1000 to 59000
  13996. Sent w size 1000 to 60000
  13997. Sent w size 1000 to 61000
  13998. Sent w size 1000 to 62000
  13999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14002. finished phase 2 w possible port: 1
  14003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14005. 1
  14006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14007. Filled up all those ports and finished at: 1
  14008. Finished port fill at 2020-09-06 11:30:04
  14009. Starting port fill at 2020-09-06 11:31:01
  14010. Using tun src ip: 10.8.0.10
  14011. Filling up vpn port range from 42000 to 62000..
  14012. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14014. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14015. Sent w size 1000 to 43000
  14016. Sent w size 1000 to 44000
  14017. Sent w size 1000 to 45000
  14018. Sent w size 1000 to 46000
  14019. Sent w size 1000 to 47000
  14020. Sent w size 1000 to 48000
  14021. Sent w size 1000 to 49000
  14022. Sent w size 1000 to 50000
  14023. Sent w size 1000 to 51000
  14024. Sent w size 1000 to 52000
  14025. Sent w size 1000 to 53000
  14026. Sent w size 1000 to 54000
  14027. Sent w size 1000 to 55000
  14028. Sent w size 1000 to 56000
  14029. Sent w size 1000 to 57000
  14030. Sent w size 1000 to 58000
  14031. Sent w size 1000 to 59000
  14032. Sent w size 1000 to 60000
  14033. Sent w size 1000 to 61000
  14034. Sent w size 1000 to 62000
  14035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14038. finished phase 2 w possible port: 1
  14039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14041. 1
  14042. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14043. Filled up all those ports and finished at: 1
  14044. Finished port fill at 2020-09-06 11:31:04
  14045. Starting port fill at 2020-09-06 11:32:01
  14046. Using tun src ip: 10.8.0.10
  14047. Filling up vpn port range from 42000 to 62000..
  14048. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14050. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14051. Sent w size 1000 to 43000
  14052. Sent w size 1000 to 44000
  14053. Sent w size 1000 to 45000
  14054. Sent w size 1000 to 46000
  14055. Sent w size 1000 to 47000
  14056. Sent w size 1000 to 48000
  14057. Sent w size 1000 to 49000
  14058. Sent w size 1000 to 50000
  14059. Sent w size 1000 to 51000
  14060. Sent w size 1000 to 52000
  14061. Sent w size 1000 to 53000
  14062. Sent w size 1000 to 54000
  14063. Sent w size 1000 to 55000
  14064. Sent w size 1000 to 56000
  14065. Sent w size 1000 to 57000
  14066. Sent w size 1000 to 58000
  14067. Sent w size 1000 to 59000
  14068. Sent w size 1000 to 60000
  14069. Sent w size 1000 to 61000
  14070. Sent w size 1000 to 62000
  14071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14073. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14074. finished phase 2 w possible port: 1
  14075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14077. 1
  14078. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14079. Filled up all those ports and finished at: 1
  14080. Finished port fill at 2020-09-06 11:32:04
  14081. Starting port fill at 2020-09-06 11:33:01
  14082. Using tun src ip: 10.8.0.10
  14083. Filling up vpn port range from 42000 to 62000..
  14084. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14086. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14087. Sent w size 1000 to 43000
  14088. Sent w size 1000 to 44000
  14089. Sent w size 1000 to 45000
  14090. Sent w size 1000 to 46000
  14091. Sent w size 1000 to 47000
  14092. Sent w size 1000 to 48000
  14093. Sent w size 1000 to 49000
  14094. Sent w size 1000 to 50000
  14095. Sent w size 1000 to 51000
  14096. Sent w size 1000 to 52000
  14097. Sent w size 1000 to 53000
  14098. Sent w size 1000 to 54000
  14099. Sent w size 1000 to 55000
  14100. Sent w size 1000 to 56000
  14101. Sent w size 1000 to 57000
  14102. Sent w size 1000 to 58000
  14103. Sent w size 1000 to 59000
  14104. Sent w size 1000 to 60000
  14105. Sent w size 1000 to 61000
  14106. Sent w size 1000 to 62000
  14107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14110. finished phase 2 w possible port: 1
  14111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14113. 1
  14114. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14115. Filled up all those ports and finished at: 1
  14116. Finished port fill at 2020-09-06 11:33:05
  14117. Starting port fill at 2020-09-06 11:34:01
  14118. Using tun src ip: 10.8.0.10
  14119. Filling up vpn port range from 42000 to 62000..
  14120. Finished port fill at 2020-09-06 11:34:06
  14121. Starting port fill at 2020-09-06 11:35:01
  14122. Using tun src ip: 10.8.0.10
  14123. Filling up vpn port range from 42000 to 62000..
  14124. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14125. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14126. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14127. Sent w size 1000 to 43000
  14128. Sent w size 1000 to 44000
  14129. Sent w size 1000 to 45000
  14130. Sent w size 1000 to 46000
  14131. Sent w size 1000 to 47000
  14132. Sent w size 1000 to 48000
  14133. Sent w size 1000 to 49000
  14134. Sent w size 1000 to 50000
  14135. Sent w size 1000 to 51000
  14136. Sent w size 1000 to 52000
  14137. Sent w size 1000 to 53000
  14138. Sent w size 1000 to 54000
  14139. Sent w size 1000 to 55000
  14140. Sent w size 1000 to 56000
  14141. Sent w size 1000 to 57000
  14142. Sent w size 1000 to 58000
  14143. Sent w size 1000 to 59000
  14144. Sent w size 1000 to 60000
  14145. Sent w size 1000 to 61000
  14146. Sent w size 1000 to 62000
  14147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14149. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14150. finished phase 2 w possible port: 1
  14151. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14152. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14153. 1
  14154. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14155. Filled up all those ports and finished at: 1
  14156. Finished port fill at 2020-09-06 11:35:05
  14157. Starting port fill at 2020-09-06 11:36:01
  14158. Using tun src ip: 10.8.0.10
  14159. Filling up vpn port range from 42000 to 62000..
  14160. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14162. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14163. Sent w size 1000 to 43000
  14164. Sent w size 1000 to 44000
  14165. Sent w size 1000 to 45000
  14166. Sent w size 1000 to 46000
  14167. Sent w size 1000 to 47000
  14168. Sent w size 1000 to 48000
  14169. Sent w size 1000 to 49000
  14170. Sent w size 1000 to 50000
  14171. Sent w size 1000 to 51000
  14172. Sent w size 1000 to 52000
  14173. Sent w size 1000 to 53000
  14174. Sent w size 1000 to 54000
  14175. Sent w size 1000 to 55000
  14176. Sent w size 1000 to 56000
  14177. Sent w size 1000 to 57000
  14178. Sent w size 1000 to 58000
  14179. Sent w size 1000 to 59000
  14180. Sent w size 1000 to 60000
  14181. Sent w size 1000 to 61000
  14182. Sent w size 1000 to 62000
  14183. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14185. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14186. finished phase 2 w possible port: 1
  14187. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14188. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14189. 1
  14190. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14191. Filled up all those ports and finished at: 1
  14192. Finished port fill at 2020-09-06 11:36:05
  14193. Starting port fill at 2020-09-06 11:37:01
  14194. Using tun src ip: 10.8.0.10
  14195. Filling up vpn port range from 42000 to 62000..
  14196. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14197. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14198. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14199. Sent w size 1000 to 43000
  14200. Sent w size 1000 to 44000
  14201. Sent w size 1000 to 45000
  14202. Sent w size 1000 to 46000
  14203. Sent w size 1000 to 47000
  14204. Sent w size 1000 to 48000
  14205. Sent w size 1000 to 49000
  14206. Sent w size 1000 to 50000
  14207. Sent w size 1000 to 51000
  14208. Sent w size 1000 to 52000
  14209. Sent w size 1000 to 53000
  14210. Sent w size 1000 to 54000
  14211. Sent w size 1000 to 55000
  14212. Sent w size 1000 to 56000
  14213. Sent w size 1000 to 57000
  14214. Sent w size 1000 to 58000
  14215. Sent w size 1000 to 59000
  14216. Sent w size 1000 to 60000
  14217. Sent w size 1000 to 61000
  14218. Sent w size 1000 to 62000
  14219. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14221. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14222. finished phase 2 w possible port: 1
  14223. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14224. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14225. 1
  14226. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14227. Filled up all those ports and finished at: 1
  14228. Finished port fill at 2020-09-06 11:37:04
  14229. Starting port fill at 2020-09-06 11:38:01
  14230. Using tun src ip: 10.8.0.10
  14231. Filling up vpn port range from 42000 to 62000..
  14232. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14233. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14234. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14235. Sent w size 1000 to 43000
  14236. Sent w size 1000 to 44000
  14237. Sent w size 1000 to 45000
  14238. Sent w size 1000 to 46000
  14239. Sent w size 1000 to 47000
  14240. Sent w size 1000 to 48000
  14241. Sent w size 1000 to 49000
  14242. Sent w size 1000 to 50000
  14243. Sent w size 1000 to 51000
  14244. Sent w size 1000 to 52000
  14245. Sent w size 1000 to 53000
  14246. Sent w size 1000 to 54000
  14247. Sent w size 1000 to 55000
  14248. Sent w size 1000 to 56000
  14249. Sent w size 1000 to 57000
  14250. Sent w size 1000 to 58000
  14251. Sent w size 1000 to 59000
  14252. Sent w size 1000 to 60000
  14253. Sent w size 1000 to 61000
  14254. Sent w size 1000 to 62000
  14255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14257. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14258. finished phase 2 w possible port: 1
  14259. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14260. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14261. 1
  14262. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14263. Filled up all those ports and finished at: 1
  14264. Finished port fill at 2020-09-06 11:38:04
  14265. Starting port fill at 2020-09-06 11:39:01
  14266. Using tun src ip: 10.8.0.10
  14267. Filling up vpn port range from 42000 to 62000..
  14268. Finished port fill at 2020-09-06 11:39:07
  14269. Starting port fill at 2020-09-06 11:40:01
  14270. Using tun src ip: 10.8.0.10
  14271. Filling up vpn port range from 42000 to 62000..
  14272. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14274. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14275. Sent w size 1000 to 43000
  14276. Sent w size 1000 to 44000
  14277. Sent w size 1000 to 45000
  14278. Sent w size 1000 to 46000
  14279. Sent w size 1000 to 47000
  14280. Sent w size 1000 to 48000
  14281. Sent w size 1000 to 49000
  14282. Sent w size 1000 to 50000
  14283. Sent w size 1000 to 51000
  14284. Sent w size 1000 to 52000
  14285. Sent w size 1000 to 53000
  14286. Sent w size 1000 to 54000
  14287. Sent w size 1000 to 55000
  14288. Sent w size 1000 to 56000
  14289. Sent w size 1000 to 57000
  14290. Sent w size 1000 to 58000
  14291. Sent w size 1000 to 59000
  14292. Sent w size 1000 to 60000
  14293. Sent w size 1000 to 61000
  14294. Sent w size 1000 to 62000
  14295. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14296. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14297. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14298. finished phase 2 w possible port: 1
  14299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14301. 1
  14302. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14303. Filled up all those ports and finished at: 1
  14304. Finished port fill at 2020-09-06 11:40:05
  14305. Starting port fill at 2020-09-06 11:41:01
  14306. Using tun src ip: 10.8.0.10
  14307. Filling up vpn port range from 42000 to 62000..
  14308. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14310. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14311. Sent w size 1000 to 43000
  14312. Sent w size 1000 to 44000
  14313. Sent w size 1000 to 45000
  14314. Sent w size 1000 to 46000
  14315. Sent w size 1000 to 47000
  14316. Sent w size 1000 to 48000
  14317. Sent w size 1000 to 49000
  14318. Sent w size 1000 to 50000
  14319. Sent w size 1000 to 51000
  14320. Sent w size 1000 to 52000
  14321. Sent w size 1000 to 53000
  14322. Sent w size 1000 to 54000
  14323. Sent w size 1000 to 55000
  14324. Sent w size 1000 to 56000
  14325. Sent w size 1000 to 57000
  14326. Sent w size 1000 to 58000
  14327. Sent w size 1000 to 59000
  14328. Sent w size 1000 to 60000
  14329. Sent w size 1000 to 61000
  14330. Sent w size 1000 to 62000
  14331. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14332. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14333. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14334. finished phase 2 w possible port: 1
  14335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14337. 1
  14338. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14339. Filled up all those ports and finished at: 1
  14340. Finished port fill at 2020-09-06 11:41:04
  14341. Starting port fill at 2020-09-06 11:42:01
  14342. Using tun src ip: 10.8.0.10
  14343. Filling up vpn port range from 42000 to 62000..
  14344. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14346. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14347. Sent w size 1000 to 43000
  14348. Sent w size 1000 to 44000
  14349. Sent w size 1000 to 45000
  14350. Sent w size 1000 to 46000
  14351. Sent w size 1000 to 47000
  14352. Sent w size 1000 to 48000
  14353. Sent w size 1000 to 49000
  14354. Sent w size 1000 to 50000
  14355. Sent w size 1000 to 51000
  14356. Sent w size 1000 to 52000
  14357. Sent w size 1000 to 53000
  14358. Sent w size 1000 to 54000
  14359. Sent w size 1000 to 55000
  14360. Sent w size 1000 to 56000
  14361. Sent w size 1000 to 57000
  14362. Sent w size 1000 to 58000
  14363. Sent w size 1000 to 59000
  14364. Sent w size 1000 to 60000
  14365. Sent w size 1000 to 61000
  14366. Sent w size 1000 to 62000
  14367. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14368. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14369. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14370. finished phase 2 w possible port: 1
  14371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14373. 1
  14374. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14375. Filled up all those ports and finished at: 1
  14376. Finished port fill at 2020-09-06 11:42:05
  14377. Starting port fill at 2020-09-06 11:43:01
  14378. Using tun src ip: 10.8.0.10
  14379. Filling up vpn port range from 42000 to 62000..
  14380. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14382. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14383. Sent w size 1000 to 43000
  14384. Sent w size 1000 to 44000
  14385. Sent w size 1000 to 45000
  14386. Sent w size 1000 to 46000
  14387. Sent w size 1000 to 47000
  14388. Sent w size 1000 to 48000
  14389. Sent w size 1000 to 49000
  14390. Sent w size 1000 to 50000
  14391. Sent w size 1000 to 51000
  14392. Sent w size 1000 to 52000
  14393. Sent w size 1000 to 53000
  14394. Sent w size 1000 to 54000
  14395. Sent w size 1000 to 55000
  14396. Sent w size 1000 to 56000
  14397. Sent w size 1000 to 57000
  14398. Sent w size 1000 to 58000
  14399. Sent w size 1000 to 59000
  14400. Sent w size 1000 to 60000
  14401. Sent w size 1000 to 61000
  14402. Sent w size 1000 to 62000
  14403. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14404. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14405. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14406. finished phase 2 w possible port: 1
  14407. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14408. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14409. 1
  14410. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14411. Filled up all those ports and finished at: 1
  14412. Finished port fill at 2020-09-06 11:43:06
  14413. Starting port fill at 2020-09-06 11:44:01
  14414. Using tun src ip: 10.8.0.10
  14415. Filling up vpn port range from 42000 to 62000..
  14416. Finished port fill at 2020-09-06 11:44:07
  14417. Starting port fill at 2020-09-06 11:45:01
  14418. Using tun src ip: 10.8.0.10
  14419. Filling up vpn port range from 42000 to 62000..
  14420. Finished port fill at 2020-09-06 11:45:07
  14421. Starting port fill at 2020-09-06 11:46:01
  14422. Using tun src ip: 10.8.0.10
  14423. Filling up vpn port range from 42000 to 62000..
  14424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14427. Sent w size 1000 to 43000
  14428. Sent w size 1000 to 44000
  14429. Sent w size 1000 to 45000
  14430. Sent w size 1000 to 46000
  14431. Sent w size 1000 to 47000
  14432. Sent w size 1000 to 48000
  14433. Sent w size 1000 to 49000
  14434. Sent w size 1000 to 50000
  14435. Sent w size 1000 to 51000
  14436. Sent w size 1000 to 52000
  14437. Sent w size 1000 to 53000
  14438. Sent w size 1000 to 54000
  14439. Sent w size 1000 to 55000
  14440. Sent w size 1000 to 56000
  14441. Sent w size 1000 to 57000
  14442. Sent w size 1000 to 58000
  14443. Sent w size 1000 to 59000
  14444. Sent w size 1000 to 60000
  14445. Sent w size 1000 to 61000
  14446. Sent w size 1000 to 62000
  14447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14450. finished phase 2 w possible port: 1
  14451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14453. 1
  14454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14455. Filled up all those ports and finished at: 1
  14456. Finished port fill at 2020-09-06 11:46:06
  14457. Starting port fill at 2020-09-06 11:47:02
  14458. Using tun src ip: 10.8.0.10
  14459. Filling up vpn port range from 42000 to 62000..
  14460. Finished port fill at 2020-09-06 11:47:07
  14461. Starting port fill at 2020-09-06 11:48:01
  14462. Using tun src ip: 10.8.0.10
  14463. Filling up vpn port range from 42000 to 62000..
  14464. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14465. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14466. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14467. Sent w size 1000 to 43000
  14468. Sent w size 1000 to 44000
  14469. Sent w size 1000 to 45000
  14470. Sent w size 1000 to 46000
  14471. Sent w size 1000 to 47000
  14472. Sent w size 1000 to 48000
  14473. Sent w size 1000 to 49000
  14474. Sent w size 1000 to 50000
  14475. Sent w size 1000 to 51000
  14476. Sent w size 1000 to 52000
  14477. Sent w size 1000 to 53000
  14478. Sent w size 1000 to 54000
  14479. Sent w size 1000 to 55000
  14480. Sent w size 1000 to 56000
  14481. Sent w size 1000 to 57000
  14482. Sent w size 1000 to 58000
  14483. Sent w size 1000 to 59000
  14484. Sent w size 1000 to 60000
  14485. Sent w size 1000 to 61000
  14486. Sent w size 1000 to 62000
  14487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14490. finished phase 2 w possible port: 1
  14491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14493. 1
  14494. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14495. Filled up all those ports and finished at: 1
  14496. Finished port fill at 2020-09-06 11:48:06
  14497. Starting port fill at 2020-09-06 11:49:01
  14498. Using tun src ip: 10.8.0.10
  14499. Filling up vpn port range from 42000 to 62000..
  14500. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14501. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14502. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14503. Sent w size 1000 to 43000
  14504. Sent w size 1000 to 44000
  14505. Sent w size 1000 to 45000
  14506. Sent w size 1000 to 46000
  14507. Sent w size 1000 to 47000
  14508. Sent w size 1000 to 48000
  14509. Sent w size 1000 to 49000
  14510. Sent w size 1000 to 50000
  14511. Sent w size 1000 to 51000
  14512. Sent w size 1000 to 52000
  14513. Sent w size 1000 to 53000
  14514. Sent w size 1000 to 54000
  14515. Sent w size 1000 to 55000
  14516. Sent w size 1000 to 56000
  14517. Sent w size 1000 to 57000
  14518. Sent w size 1000 to 58000
  14519. Sent w size 1000 to 59000
  14520. Sent w size 1000 to 60000
  14521. Sent w size 1000 to 61000
  14522. Sent w size 1000 to 62000
  14523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14526. finished phase 2 w possible port: 1
  14527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14529. 1
  14530. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14531. Filled up all those ports and finished at: 1
  14532. Finished port fill at 2020-09-06 11:49:04
  14533. Starting port fill at 2020-09-06 11:50:01
  14534. Using tun src ip: 10.8.0.10
  14535. Filling up vpn port range from 42000 to 62000..
  14536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14539. Sent w size 1000 to 43000
  14540. Sent w size 1000 to 44000
  14541. Sent w size 1000 to 45000
  14542. Sent w size 1000 to 46000
  14543. Sent w size 1000 to 47000
  14544. Sent w size 1000 to 48000
  14545. Sent w size 1000 to 49000
  14546. Sent w size 1000 to 50000
  14547. Sent w size 1000 to 51000
  14548. Sent w size 1000 to 52000
  14549. Sent w size 1000 to 53000
  14550. Sent w size 1000 to 54000
  14551. Sent w size 1000 to 55000
  14552. Sent w size 1000 to 56000
  14553. Sent w size 1000 to 57000
  14554. Sent w size 1000 to 58000
  14555. Sent w size 1000 to 59000
  14556. Sent w size 1000 to 60000
  14557. Sent w size 1000 to 61000
  14558. Sent w size 1000 to 62000
  14559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14562. finished phase 2 w possible port: 1
  14563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14565. 1
  14566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14567. Filled up all those ports and finished at: 1
  14568. Finished port fill at 2020-09-06 11:50:04
  14569. Starting port fill at 2020-09-06 11:51:01
  14570. Using tun src ip: 10.8.0.10
  14571. Filling up vpn port range from 42000 to 62000..
  14572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14575. Sent w size 1000 to 43000
  14576. Sent w size 1000 to 44000
  14577. Sent w size 1000 to 45000
  14578. Sent w size 1000 to 46000
  14579. Sent w size 1000 to 47000
  14580. Sent w size 1000 to 48000
  14581. Sent w size 1000 to 49000
  14582. Sent w size 1000 to 50000
  14583. Sent w size 1000 to 51000
  14584. Sent w size 1000 to 52000
  14585. Sent w size 1000 to 53000
  14586. Sent w size 1000 to 54000
  14587. Sent w size 1000 to 55000
  14588. Sent w size 1000 to 56000
  14589. Sent w size 1000 to 57000
  14590. Sent w size 1000 to 58000
  14591. Sent w size 1000 to 59000
  14592. Sent w size 1000 to 60000
  14593. Sent w size 1000 to 61000
  14594. Sent w size 1000 to 62000
  14595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14598. finished phase 2 w possible port: 1
  14599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14601. 1
  14602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14603. Filled up all those ports and finished at: 1
  14604. Finished port fill at 2020-09-06 11:51:05
  14605. Starting port fill at 2020-09-06 11:52:01
  14606. Using tun src ip: 10.8.0.10
  14607. Filling up vpn port range from 42000 to 62000..
  14608. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14609. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14610. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14611. Sent w size 1000 to 43000
  14612. Sent w size 1000 to 44000
  14613. Sent w size 1000 to 45000
  14614. Sent w size 1000 to 46000
  14615. Sent w size 1000 to 47000
  14616. Sent w size 1000 to 48000
  14617. Sent w size 1000 to 49000
  14618. Sent w size 1000 to 50000
  14619. Sent w size 1000 to 51000
  14620. Sent w size 1000 to 52000
  14621. Sent w size 1000 to 53000
  14622. Sent w size 1000 to 54000
  14623. Sent w size 1000 to 55000
  14624. Sent w size 1000 to 56000
  14625. Sent w size 1000 to 57000
  14626. Sent w size 1000 to 58000
  14627. Sent w size 1000 to 59000
  14628. Sent w size 1000 to 60000
  14629. Sent w size 1000 to 61000
  14630. Sent w size 1000 to 62000
  14631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14634. finished phase 2 w possible port: 1
  14635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14637. 1
  14638. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14639. Filled up all those ports and finished at: 1
  14640. Finished port fill at 2020-09-06 11:52:05
  14641. Starting port fill at 2020-09-06 11:53:01
  14642. Using tun src ip: 10.8.0.10
  14643. Filling up vpn port range from 42000 to 62000..
  14644. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14645. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14646. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14647. Sent w size 1000 to 43000
  14648. Sent w size 1000 to 44000
  14649. Sent w size 1000 to 45000
  14650. Sent w size 1000 to 46000
  14651. Sent w size 1000 to 47000
  14652. Sent w size 1000 to 48000
  14653. Sent w size 1000 to 49000
  14654. Sent w size 1000 to 50000
  14655. Sent w size 1000 to 51000
  14656. Sent w size 1000 to 52000
  14657. Sent w size 1000 to 53000
  14658. Sent w size 1000 to 54000
  14659. Sent w size 1000 to 55000
  14660. Sent w size 1000 to 56000
  14661. Sent w size 1000 to 57000
  14662. Sent w size 1000 to 58000
  14663. Sent w size 1000 to 59000
  14664. Sent w size 1000 to 60000
  14665. Sent w size 1000 to 61000
  14666. Sent w size 1000 to 62000
  14667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14670. finished phase 2 w possible port: 1
  14671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14673. 1
  14674. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14675. Filled up all those ports and finished at: 1
  14676. Finished port fill at 2020-09-06 11:53:04
  14677. Starting port fill at 2020-09-06 11:54:01
  14678. Using tun src ip: 10.8.0.10
  14679. Filling up vpn port range from 42000 to 62000..
  14680. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14681. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14682. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14683. Sent w size 1000 to 43000
  14684. Sent w size 1000 to 44000
  14685. Sent w size 1000 to 45000
  14686. Sent w size 1000 to 46000
  14687. Sent w size 1000 to 47000
  14688. Sent w size 1000 to 48000
  14689. Sent w size 1000 to 49000
  14690. Sent w size 1000 to 50000
  14691. Sent w size 1000 to 51000
  14692. Sent w size 1000 to 52000
  14693. Sent w size 1000 to 53000
  14694. Sent w size 1000 to 54000
  14695. Sent w size 1000 to 55000
  14696. Sent w size 1000 to 56000
  14697. Sent w size 1000 to 57000
  14698. Sent w size 1000 to 58000
  14699. Sent w size 1000 to 59000
  14700. Sent w size 1000 to 60000
  14701. Sent w size 1000 to 61000
  14702. Sent w size 1000 to 62000
  14703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14705. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14706. finished phase 2 w possible port: 1
  14707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14709. 1
  14710. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14711. Filled up all those ports and finished at: 1
  14712. Finished port fill at 2020-09-06 11:54:04
  14713. Starting port fill at 2020-09-06 11:55:01
  14714. Using tun src ip: 10.8.0.10
  14715. Filling up vpn port range from 42000 to 62000..
  14716. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14717. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14718. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14719. Sent w size 1000 to 43000
  14720. Sent w size 1000 to 44000
  14721. Sent w size 1000 to 45000
  14722. Sent w size 1000 to 46000
  14723. Sent w size 1000 to 47000
  14724. Sent w size 1000 to 48000
  14725. Sent w size 1000 to 49000
  14726. Sent w size 1000 to 50000
  14727. Sent w size 1000 to 51000
  14728. Sent w size 1000 to 52000
  14729. Sent w size 1000 to 53000
  14730. Sent w size 1000 to 54000
  14731. Sent w size 1000 to 55000
  14732. Sent w size 1000 to 56000
  14733. Sent w size 1000 to 57000
  14734. Sent w size 1000 to 58000
  14735. Sent w size 1000 to 59000
  14736. Sent w size 1000 to 60000
  14737. Sent w size 1000 to 61000
  14738. Sent w size 1000 to 62000
  14739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14741. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14742. finished phase 2 w possible port: 1
  14743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14745. 1
  14746. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14747. Filled up all those ports and finished at: 1
  14748. Finished port fill at 2020-09-06 11:55:04
  14749. Starting port fill at 2020-09-06 11:56:01
  14750. Using tun src ip: 10.8.0.10
  14751. Filling up vpn port range from 42000 to 62000..
  14752. Finished port fill at 2020-09-06 11:56:06
  14753. Starting port fill at 2020-09-06 11:57:01
  14754. Using tun src ip: 10.8.0.10
  14755. Filling up vpn port range from 42000 to 62000..
  14756. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14757. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14758. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14759. Sent w size 1000 to 43000
  14760. Sent w size 1000 to 44000
  14761. Sent w size 1000 to 45000
  14762. Sent w size 1000 to 46000
  14763. Sent w size 1000 to 47000
  14764. Sent w size 1000 to 48000
  14765. Sent w size 1000 to 49000
  14766. Sent w size 1000 to 50000
  14767. Sent w size 1000 to 51000
  14768. Sent w size 1000 to 52000
  14769. Sent w size 1000 to 53000
  14770. Sent w size 1000 to 54000
  14771. Sent w size 1000 to 55000
  14772. Sent w size 1000 to 56000
  14773. Sent w size 1000 to 57000
  14774. Sent w size 1000 to 58000
  14775. Sent w size 1000 to 59000
  14776. Sent w size 1000 to 60000
  14777. Sent w size 1000 to 61000
  14778. Sent w size 1000 to 62000
  14779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14782. finished phase 2 w possible port: 1
  14783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14785. 1
  14786. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14787. Filled up all those ports and finished at: 1
  14788. Finished port fill at 2020-09-06 11:57:05
  14789. Starting port fill at 2020-09-06 11:58:01
  14790. Using tun src ip: 10.8.0.10
  14791. Filling up vpn port range from 42000 to 62000..
  14792. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14793. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14794. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14795. Sent w size 1000 to 43000
  14796. Sent w size 1000 to 44000
  14797. Sent w size 1000 to 45000
  14798. Sent w size 1000 to 46000
  14799. Sent w size 1000 to 47000
  14800. Sent w size 1000 to 48000
  14801. Sent w size 1000 to 49000
  14802. Sent w size 1000 to 50000
  14803. Sent w size 1000 to 51000
  14804. Sent w size 1000 to 52000
  14805. Sent w size 1000 to 53000
  14806. Sent w size 1000 to 54000
  14807. Sent w size 1000 to 55000
  14808. Sent w size 1000 to 56000
  14809. Sent w size 1000 to 57000
  14810. Sent w size 1000 to 58000
  14811. Sent w size 1000 to 59000
  14812. Sent w size 1000 to 60000
  14813. Sent w size 1000 to 61000
  14814. Sent w size 1000 to 62000
  14815. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14816. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14817. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14818. finished phase 2 w possible port: 1
  14819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14821. 1
  14822. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14823. Filled up all those ports and finished at: 1
  14824. Finished port fill at 2020-09-06 11:58:04
  14825. Starting port fill at 2020-09-06 11:59:01
  14826. Using tun src ip: 10.8.0.10
  14827. Filling up vpn port range from 42000 to 62000..
  14828. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14829. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14830. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14831. Sent w size 1000 to 43000
  14832. Sent w size 1000 to 44000
  14833. Sent w size 1000 to 45000
  14834. Sent w size 1000 to 46000
  14835. Sent w size 1000 to 47000
  14836. Sent w size 1000 to 48000
  14837. Sent w size 1000 to 49000
  14838. Sent w size 1000 to 50000
  14839. Sent w size 1000 to 51000
  14840. Sent w size 1000 to 52000
  14841. Sent w size 1000 to 53000
  14842. Sent w size 1000 to 54000
  14843. Sent w size 1000 to 55000
  14844. Sent w size 1000 to 56000
  14845. Sent w size 1000 to 57000
  14846. Sent w size 1000 to 58000
  14847. Sent w size 1000 to 59000
  14848. Sent w size 1000 to 60000
  14849. Sent w size 1000 to 61000
  14850. Sent w size 1000 to 62000
  14851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14853. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14854. finished phase 2 w possible port: 1
  14855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14857. 1
  14858. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14859. Filled up all those ports and finished at: 1
  14860. Finished port fill at 2020-09-06 11:59:04
  14861. Starting port fill at 2020-09-06 12:00:01
  14862. Using tun src ip: 10.8.0.10
  14863. Filling up vpn port range from 42000 to 62000..
  14864. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14865. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14866. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14867. Sent w size 1000 to 43000
  14868. Sent w size 1000 to 44000
  14869. Sent w size 1000 to 45000
  14870. Sent w size 1000 to 46000
  14871. Sent w size 1000 to 47000
  14872. Sent w size 1000 to 48000
  14873. Sent w size 1000 to 49000
  14874. Sent w size 1000 to 50000
  14875. Sent w size 1000 to 51000
  14876. Sent w size 1000 to 52000
  14877. Sent w size 1000 to 53000
  14878. Sent w size 1000 to 54000
  14879. Sent w size 1000 to 55000
  14880. Sent w size 1000 to 56000
  14881. Sent w size 1000 to 57000
  14882. Sent w size 1000 to 58000
  14883. Sent w size 1000 to 59000
  14884. Sent w size 1000 to 60000
  14885. Sent w size 1000 to 61000
  14886. Sent w size 1000 to 62000
  14887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14889. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14890. finished phase 2 w possible port: 1
  14891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14893. 1
  14894. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14895. Filled up all those ports and finished at: 1
  14896. Finished port fill at 2020-09-06 12:00:04
  14897. Starting port fill at 2020-09-06 12:01:01
  14898. Using tun src ip: 10.8.0.10
  14899. Filling up vpn port range from 42000 to 62000..
  14900. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14901. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14902. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14903. Sent w size 1000 to 43000
  14904. Sent w size 1000 to 44000
  14905. Sent w size 1000 to 45000
  14906. Sent w size 1000 to 46000
  14907. Sent w size 1000 to 47000
  14908. Sent w size 1000 to 48000
  14909. Sent w size 1000 to 49000
  14910. Sent w size 1000 to 50000
  14911. Sent w size 1000 to 51000
  14912. Sent w size 1000 to 52000
  14913. Sent w size 1000 to 53000
  14914. Sent w size 1000 to 54000
  14915. Sent w size 1000 to 55000
  14916. Sent w size 1000 to 56000
  14917. Sent w size 1000 to 57000
  14918. Sent w size 1000 to 58000
  14919. Sent w size 1000 to 59000
  14920. Sent w size 1000 to 60000
  14921. Sent w size 1000 to 61000
  14922. Sent w size 1000 to 62000
  14923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14926. finished phase 2 w possible port: 1
  14927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14929. 1
  14930. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14931. Filled up all those ports and finished at: 1
  14932. Finished port fill at 2020-09-06 12:01:05
  14933. Starting port fill at 2020-09-06 12:02:01
  14934. Using tun src ip: 10.8.0.10
  14935. Filling up vpn port range from 42000 to 62000..
  14936. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14937. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14938. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14939. Sent w size 1000 to 43000
  14940. Sent w size 1000 to 44000
  14941. Sent w size 1000 to 45000
  14942. Sent w size 1000 to 46000
  14943. Sent w size 1000 to 47000
  14944. Sent w size 1000 to 48000
  14945. Sent w size 1000 to 49000
  14946. Sent w size 1000 to 50000
  14947. Sent w size 1000 to 51000
  14948. Sent w size 1000 to 52000
  14949. Sent w size 1000 to 53000
  14950. Sent w size 1000 to 54000
  14951. Sent w size 1000 to 55000
  14952. Sent w size 1000 to 56000
  14953. Sent w size 1000 to 57000
  14954. Sent w size 1000 to 58000
  14955. Sent w size 1000 to 59000
  14956. Sent w size 1000 to 60000
  14957. Sent w size 1000 to 61000
  14958. Sent w size 1000 to 62000
  14959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14961. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14962. finished phase 2 w possible port: 1
  14963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14965. 1
  14966. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14967. Filled up all those ports and finished at: 1
  14968. Finished port fill at 2020-09-06 12:02:05
  14969. Starting port fill at 2020-09-06 12:03:01
  14970. Using tun src ip: 10.8.0.10
  14971. Filling up vpn port range from 42000 to 62000..
  14972. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14973. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14974. we server? : 0spreading the port range from 42000 to 62000 with udps..
  14975. Sent w size 1000 to 43000
  14976. Sent w size 1000 to 44000
  14977. Sent w size 1000 to 45000
  14978. Sent w size 1000 to 46000
  14979. Sent w size 1000 to 47000
  14980. Sent w size 1000 to 48000
  14981. Sent w size 1000 to 49000
  14982. Sent w size 1000 to 50000
  14983. Sent w size 1000 to 51000
  14984. Sent w size 1000 to 52000
  14985. Sent w size 1000 to 53000
  14986. Sent w size 1000 to 54000
  14987. Sent w size 1000 to 55000
  14988. Sent w size 1000 to 56000
  14989. Sent w size 1000 to 57000
  14990. Sent w size 1000 to 58000
  14991. Sent w size 1000 to 59000
  14992. Sent w size 1000 to 60000
  14993. Sent w size 1000 to 61000
  14994. Sent w size 1000 to 62000
  14995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14997. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  14998. finished phase 2 w possible port: 1
  14999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15001. 1
  15002. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15003. Filled up all those ports and finished at: 1
  15004. Finished port fill at 2020-09-06 12:03:05
  15005. Starting port fill at 2020-09-06 12:04:01
  15006. Using tun src ip: 10.8.0.10
  15007. Filling up vpn port range from 42000 to 62000..
  15008. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15009. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15010. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15011. Sent w size 1000 to 43000
  15012. Sent w size 1000 to 44000
  15013. Sent w size 1000 to 45000
  15014. Sent w size 1000 to 46000
  15015. Sent w size 1000 to 47000
  15016. Sent w size 1000 to 48000
  15017. Sent w size 1000 to 49000
  15018. Sent w size 1000 to 50000
  15019. Sent w size 1000 to 51000
  15020. Sent w size 1000 to 52000
  15021. Sent w size 1000 to 53000
  15022. Sent w size 1000 to 54000
  15023. Sent w size 1000 to 55000
  15024. Sent w size 1000 to 56000
  15025. Sent w size 1000 to 57000
  15026. Sent w size 1000 to 58000
  15027. Sent w size 1000 to 59000
  15028. Sent w size 1000 to 60000
  15029. Sent w size 1000 to 61000
  15030. Sent w size 1000 to 62000
  15031. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15032. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15033. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15034. finished phase 2 w possible port: 1
  15035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15037. 1
  15038. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15039. Filled up all those ports and finished at: 1
  15040. Finished port fill at 2020-09-06 12:04:05
  15041. Starting port fill at 2020-09-06 12:05:01
  15042. Using tun src ip: 10.8.0.10
  15043. Filling up vpn port range from 42000 to 62000..
  15044. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15045. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15046. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15047. Sent w size 1000 to 43000
  15048. Sent w size 1000 to 44000
  15049. Sent w size 1000 to 45000
  15050. Sent w size 1000 to 46000
  15051. Sent w size 1000 to 47000
  15052. Sent w size 1000 to 48000
  15053. Sent w size 1000 to 49000
  15054. Sent w size 1000 to 50000
  15055. Sent w size 1000 to 51000
  15056. Sent w size 1000 to 52000
  15057. Sent w size 1000 to 53000
  15058. Sent w size 1000 to 54000
  15059. Sent w size 1000 to 55000
  15060. Sent w size 1000 to 56000
  15061. Sent w size 1000 to 57000
  15062. Sent w size 1000 to 58000
  15063. Sent w size 1000 to 59000
  15064. Sent w size 1000 to 60000
  15065. Sent w size 1000 to 61000
  15066. Sent w size 1000 to 62000
  15067. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15068. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15069. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15070. finished phase 2 w possible port: 1
  15071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15073. 1
  15074. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15075. Filled up all those ports and finished at: 1
  15076. Finished port fill at 2020-09-06 12:05:06
  15077. Starting port fill at 2020-09-06 12:06:01
  15078. Using tun src ip: 10.8.0.10
  15079. Filling up vpn port range from 42000 to 62000..
  15080. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15082. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15083. Sent w size 1000 to 43000
  15084. Sent w size 1000 to 44000
  15085. Sent w size 1000 to 45000
  15086. Sent w size 1000 to 46000
  15087. Sent w size 1000 to 47000
  15088. Sent w size 1000 to 48000
  15089. Sent w size 1000 to 49000
  15090. Sent w size 1000 to 50000
  15091. Sent w size 1000 to 51000
  15092. Sent w size 1000 to 52000
  15093. Sent w size 1000 to 53000
  15094. Sent w size 1000 to 54000
  15095. Sent w size 1000 to 55000
  15096. Sent w size 1000 to 56000
  15097. Sent w size 1000 to 57000
  15098. Sent w size 1000 to 58000
  15099. Sent w size 1000 to 59000
  15100. Sent w size 1000 to 60000
  15101. Sent w size 1000 to 61000
  15102. Sent w size 1000 to 62000
  15103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15104. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15105. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15106. finished phase 2 w possible port: 1
  15107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15109. 1
  15110. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15111. Filled up all those ports and finished at: 1
  15112. Finished port fill at 2020-09-06 12:06:05
  15113. Starting port fill at 2020-09-06 12:07:02
  15114. Using tun src ip: 10.8.0.10
  15115. Filling up vpn port range from 42000 to 62000..
  15116. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15118. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15119. Sent w size 1000 to 43000
  15120. Sent w size 1000 to 44000
  15121. Sent w size 1000 to 45000
  15122. Sent w size 1000 to 46000
  15123. Sent w size 1000 to 47000
  15124. Sent w size 1000 to 48000
  15125. Sent w size 1000 to 49000
  15126. Sent w size 1000 to 50000
  15127. Sent w size 1000 to 51000
  15128. Sent w size 1000 to 52000
  15129. Sent w size 1000 to 53000
  15130. Sent w size 1000 to 54000
  15131. Sent w size 1000 to 55000
  15132. Sent w size 1000 to 56000
  15133. Sent w size 1000 to 57000
  15134. Sent w size 1000 to 58000
  15135. Sent w size 1000 to 59000
  15136. Sent w size 1000 to 60000
  15137. Sent w size 1000 to 61000
  15138. Sent w size 1000 to 62000
  15139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15140. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15141. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15142. finished phase 2 w possible port: 1
  15143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15145. 1
  15146. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15147. Filled up all those ports and finished at: 1
  15148. Finished port fill at 2020-09-06 12:07:05
  15149. Starting port fill at 2020-09-06 12:08:01
  15150. Using tun src ip: 10.8.0.10
  15151. Filling up vpn port range from 42000 to 62000..
  15152. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15154. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15155. Sent w size 1000 to 43000
  15156. Sent w size 1000 to 44000
  15157. Sent w size 1000 to 45000
  15158. Sent w size 1000 to 46000
  15159. Sent w size 1000 to 47000
  15160. Sent w size 1000 to 48000
  15161. Sent w size 1000 to 49000
  15162. Sent w size 1000 to 50000
  15163. Sent w size 1000 to 51000
  15164. Sent w size 1000 to 52000
  15165. Sent w size 1000 to 53000
  15166. Sent w size 1000 to 54000
  15167. Sent w size 1000 to 55000
  15168. Sent w size 1000 to 56000
  15169. Sent w size 1000 to 57000
  15170. Sent w size 1000 to 58000
  15171. Sent w size 1000 to 59000
  15172. Sent w size 1000 to 60000
  15173. Sent w size 1000 to 61000
  15174. Sent w size 1000 to 62000
  15175. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15176. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15178. finished phase 2 w possible port: 1
  15179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15181. 1
  15182. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15183. Filled up all those ports and finished at: 1
  15184. Finished port fill at 2020-09-06 12:08:04
  15185. Starting port fill at 2020-09-06 12:09:01
  15186. Using tun src ip: 10.8.0.10
  15187. Filling up vpn port range from 42000 to 62000..
  15188. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15190. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15191. Sent w size 1000 to 43000
  15192. Sent w size 1000 to 44000
  15193. Sent w size 1000 to 45000
  15194. Sent w size 1000 to 46000
  15195. Sent w size 1000 to 47000
  15196. Sent w size 1000 to 48000
  15197. Sent w size 1000 to 49000
  15198. Sent w size 1000 to 50000
  15199. Sent w size 1000 to 51000
  15200. Sent w size 1000 to 52000
  15201. Sent w size 1000 to 53000
  15202. Sent w size 1000 to 54000
  15203. Sent w size 1000 to 55000
  15204. Sent w size 1000 to 56000
  15205. Sent w size 1000 to 57000
  15206. Sent w size 1000 to 58000
  15207. Sent w size 1000 to 59000
  15208. Sent w size 1000 to 60000
  15209. Sent w size 1000 to 61000
  15210. Sent w size 1000 to 62000
  15211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15212. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15214. finished phase 2 w possible port: 1
  15215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15217. 1
  15218. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15219. Filled up all those ports and finished at: 1
  15220. Finished port fill at 2020-09-06 12:09:04
  15221. Starting port fill at 2020-09-06 12:10:01
  15222. Using tun src ip: 10.8.0.10
  15223. Filling up vpn port range from 42000 to 62000..
  15224. Finished port fill at 2020-09-06 12:10:06
  15225. Starting port fill at 2020-09-06 12:11:01
  15226. Using tun src ip: 10.8.0.10
  15227. Filling up vpn port range from 42000 to 62000..
  15228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15231. Sent w size 1000 to 43000
  15232. Sent w size 1000 to 44000
  15233. Sent w size 1000 to 45000
  15234. Sent w size 1000 to 46000
  15235. Sent w size 1000 to 47000
  15236. Sent w size 1000 to 48000
  15237. Sent w size 1000 to 49000
  15238. Sent w size 1000 to 50000
  15239. Sent w size 1000 to 51000
  15240. Sent w size 1000 to 52000
  15241. Sent w size 1000 to 53000
  15242. Sent w size 1000 to 54000
  15243. Sent w size 1000 to 55000
  15244. Sent w size 1000 to 56000
  15245. Sent w size 1000 to 57000
  15246. Sent w size 1000 to 58000
  15247. Sent w size 1000 to 59000
  15248. Sent w size 1000 to 60000
  15249. Sent w size 1000 to 61000
  15250. Sent w size 1000 to 62000
  15251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15254. finished phase 2 w possible port: 1
  15255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15257. 1
  15258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15259. Filled up all those ports and finished at: 1
  15260. Finished port fill at 2020-09-06 12:11:04
  15261. Starting port fill at 2020-09-06 12:12:01
  15262. Using tun src ip: 10.8.0.10
  15263. Filling up vpn port range from 42000 to 62000..
  15264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15267. Sent w size 1000 to 43000
  15268. Sent w size 1000 to 44000
  15269. Sent w size 1000 to 45000
  15270. Sent w size 1000 to 46000
  15271. Sent w size 1000 to 47000
  15272. Sent w size 1000 to 48000
  15273. Sent w size 1000 to 49000
  15274. Sent w size 1000 to 50000
  15275. Sent w size 1000 to 51000
  15276. Sent w size 1000 to 52000
  15277. Sent w size 1000 to 53000
  15278. Sent w size 1000 to 54000
  15279. Sent w size 1000 to 55000
  15280. Sent w size 1000 to 56000
  15281. Sent w size 1000 to 57000
  15282. Sent w size 1000 to 58000
  15283. Sent w size 1000 to 59000
  15284. Sent w size 1000 to 60000
  15285. Sent w size 1000 to 61000
  15286. Sent w size 1000 to 62000
  15287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15290. finished phase 2 w possible port: 1
  15291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15293. 1
  15294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15295. Filled up all those ports and finished at: 1
  15296. Finished port fill at 2020-09-06 12:12:04
  15297. Starting port fill at 2020-09-06 12:13:01
  15298. Using tun src ip: 10.8.0.10
  15299. Filling up vpn port range from 42000 to 62000..
  15300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15303. Sent w size 1000 to 43000
  15304. Sent w size 1000 to 44000
  15305. Sent w size 1000 to 45000
  15306. Sent w size 1000 to 46000
  15307. Sent w size 1000 to 47000
  15308. Sent w size 1000 to 48000
  15309. Sent w size 1000 to 49000
  15310. Sent w size 1000 to 50000
  15311. Sent w size 1000 to 51000
  15312. Sent w size 1000 to 52000
  15313. Sent w size 1000 to 53000
  15314. Sent w size 1000 to 54000
  15315. Sent w size 1000 to 55000
  15316. Sent w size 1000 to 56000
  15317. Sent w size 1000 to 57000
  15318. Sent w size 1000 to 58000
  15319. Sent w size 1000 to 59000
  15320. Sent w size 1000 to 60000
  15321. Sent w size 1000 to 61000
  15322. Sent w size 1000 to 62000
  15323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15326. finished phase 2 w possible port: 1
  15327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15329. 1
  15330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15331. Filled up all those ports and finished at: 1
  15332. Finished port fill at 2020-09-06 12:13:05
  15333. Starting port fill at 2020-09-06 12:14:01
  15334. Using tun src ip: 10.8.0.10
  15335. Filling up vpn port range from 42000 to 62000..
  15336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15339. Sent w size 1000 to 43000
  15340. Sent w size 1000 to 44000
  15341. Sent w size 1000 to 45000
  15342. Sent w size 1000 to 46000
  15343. Sent w size 1000 to 47000
  15344. Sent w size 1000 to 48000
  15345. Sent w size 1000 to 49000
  15346. Sent w size 1000 to 50000
  15347. Sent w size 1000 to 51000
  15348. Sent w size 1000 to 52000
  15349. Sent w size 1000 to 53000
  15350. Sent w size 1000 to 54000
  15351. Sent w size 1000 to 55000
  15352. Sent w size 1000 to 56000
  15353. Sent w size 1000 to 57000
  15354. Sent w size 1000 to 58000
  15355. Sent w size 1000 to 59000
  15356. Sent w size 1000 to 60000
  15357. Sent w size 1000 to 61000
  15358. Sent w size 1000 to 62000
  15359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15362. finished phase 2 w possible port: 1
  15363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15365. 1
  15366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15367. Filled up all those ports and finished at: 1
  15368. Finished port fill at 2020-09-06 12:14:05
  15369. Starting port fill at 2020-09-06 12:15:01
  15370. Using tun src ip: 10.8.0.10
  15371. Filling up vpn port range from 42000 to 62000..
  15372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15375. Sent w size 1000 to 43000
  15376. Sent w size 1000 to 44000
  15377. Sent w size 1000 to 45000
  15378. Sent w size 1000 to 46000
  15379. Sent w size 1000 to 47000
  15380. Sent w size 1000 to 48000
  15381. Sent w size 1000 to 49000
  15382. Sent w size 1000 to 50000
  15383. Sent w size 1000 to 51000
  15384. Sent w size 1000 to 52000
  15385. Sent w size 1000 to 53000
  15386. Sent w size 1000 to 54000
  15387. Sent w size 1000 to 55000
  15388. Sent w size 1000 to 56000
  15389. Sent w size 1000 to 57000
  15390. Sent w size 1000 to 58000
  15391. Sent w size 1000 to 59000
  15392. Sent w size 1000 to 60000
  15393. Sent w size 1000 to 61000
  15394. Sent w size 1000 to 62000
  15395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15398. finished phase 2 w possible port: 1
  15399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15401. 1
  15402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15403. Filled up all those ports and finished at: 1
  15404. Finished port fill at 2020-09-06 12:15:06
  15405. Starting port fill at 2020-09-06 12:16:01
  15406. Using tun src ip: 10.8.0.10
  15407. Filling up vpn port range from 42000 to 62000..
  15408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15411. Sent w size 1000 to 43000
  15412. Sent w size 1000 to 44000
  15413. Sent w size 1000 to 45000
  15414. Sent w size 1000 to 46000
  15415. Sent w size 1000 to 47000
  15416. Sent w size 1000 to 48000
  15417. Sent w size 1000 to 49000
  15418. Sent w size 1000 to 50000
  15419. Sent w size 1000 to 51000
  15420. Sent w size 1000 to 52000
  15421. Sent w size 1000 to 53000
  15422. Sent w size 1000 to 54000
  15423. Sent w size 1000 to 55000
  15424. Sent w size 1000 to 56000
  15425. Sent w size 1000 to 57000
  15426. Sent w size 1000 to 58000
  15427. Sent w size 1000 to 59000
  15428. Sent w size 1000 to 60000
  15429. Sent w size 1000 to 61000
  15430. Sent w size 1000 to 62000
  15431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15434. finished phase 2 w possible port: 1
  15435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15437. 1
  15438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15439. Filled up all those ports and finished at: 1
  15440. Finished port fill at 2020-09-06 12:16:04
  15441. Starting port fill at 2020-09-06 12:17:01
  15442. Using tun src ip: 10.8.0.10
  15443. Filling up vpn port range from 42000 to 62000..
  15444. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15445. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15446. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15447. Sent w size 1000 to 43000
  15448. Sent w size 1000 to 44000
  15449. Sent w size 1000 to 45000
  15450. Sent w size 1000 to 46000
  15451. Sent w size 1000 to 47000
  15452. Sent w size 1000 to 48000
  15453. Sent w size 1000 to 49000
  15454. Sent w size 1000 to 50000
  15455. Sent w size 1000 to 51000
  15456. Sent w size 1000 to 52000
  15457. Sent w size 1000 to 53000
  15458. Sent w size 1000 to 54000
  15459. Sent w size 1000 to 55000
  15460. Sent w size 1000 to 56000
  15461. Sent w size 1000 to 57000
  15462. Sent w size 1000 to 58000
  15463. Sent w size 1000 to 59000
  15464. Sent w size 1000 to 60000
  15465. Sent w size 1000 to 61000
  15466. Sent w size 1000 to 62000
  15467. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15468. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15470. finished phase 2 w possible port: 1
  15471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15473. 1
  15474. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15475. Filled up all those ports and finished at: 1
  15476. Finished port fill at 2020-09-06 12:17:04
  15477. Starting port fill at 2020-09-06 12:18:01
  15478. Using tun src ip: 10.8.0.10
  15479. Filling up vpn port range from 42000 to 62000..
  15480. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15481. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15482. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15483. Sent w size 1000 to 43000
  15484. Sent w size 1000 to 44000
  15485. Sent w size 1000 to 45000
  15486. Sent w size 1000 to 46000
  15487. Sent w size 1000 to 47000
  15488. Sent w size 1000 to 48000
  15489. Sent w size 1000 to 49000
  15490. Sent w size 1000 to 50000
  15491. Sent w size 1000 to 51000
  15492. Sent w size 1000 to 52000
  15493. Sent w size 1000 to 53000
  15494. Sent w size 1000 to 54000
  15495. Sent w size 1000 to 55000
  15496. Sent w size 1000 to 56000
  15497. Sent w size 1000 to 57000
  15498. Sent w size 1000 to 58000
  15499. Sent w size 1000 to 59000
  15500. Sent w size 1000 to 60000
  15501. Sent w size 1000 to 61000
  15502. Sent w size 1000 to 62000
  15503. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15504. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15506. finished phase 2 w possible port: 1
  15507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15509. 1
  15510. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15511. Filled up all those ports and finished at: 1
  15512. Finished port fill at 2020-09-06 12:18:04
  15513. Starting port fill at 2020-09-06 12:19:01
  15514. Using tun src ip: 10.8.0.10
  15515. Filling up vpn port range from 42000 to 62000..
  15516. Finished port fill at 2020-09-06 12:19:07
  15517. Starting port fill at 2020-09-06 12:20:01
  15518. Using tun src ip: 10.8.0.10
  15519. Filling up vpn port range from 42000 to 62000..
  15520. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15522. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15523. Sent w size 1000 to 43000
  15524. Sent w size 1000 to 44000
  15525. Sent w size 1000 to 45000
  15526. Sent w size 1000 to 46000
  15527. Sent w size 1000 to 47000
  15528. Sent w size 1000 to 48000
  15529. Sent w size 1000 to 49000
  15530. Sent w size 1000 to 50000
  15531. Sent w size 1000 to 51000
  15532. Sent w size 1000 to 52000
  15533. Sent w size 1000 to 53000
  15534. Sent w size 1000 to 54000
  15535. Sent w size 1000 to 55000
  15536. Sent w size 1000 to 56000
  15537. Sent w size 1000 to 57000
  15538. Sent w size 1000 to 58000
  15539. Sent w size 1000 to 59000
  15540. Sent w size 1000 to 60000
  15541. Sent w size 1000 to 61000
  15542. Sent w size 1000 to 62000
  15543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15544. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15545. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15546. finished phase 2 w possible port: 1
  15547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15549. 1
  15550. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15551. Filled up all those ports and finished at: 1
  15552. Finished port fill at 2020-09-06 12:20:04
  15553. Starting port fill at 2020-09-06 12:21:01
  15554. Using tun src ip: 10.8.0.10
  15555. Filling up vpn port range from 42000 to 62000..
  15556. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15558. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15559. Sent w size 1000 to 43000
  15560. Sent w size 1000 to 44000
  15561. Sent w size 1000 to 45000
  15562. Sent w size 1000 to 46000
  15563. Sent w size 1000 to 47000
  15564. Sent w size 1000 to 48000
  15565. Sent w size 1000 to 49000
  15566. Sent w size 1000 to 50000
  15567. Sent w size 1000 to 51000
  15568. Sent w size 1000 to 52000
  15569. Sent w size 1000 to 53000
  15570. Sent w size 1000 to 54000
  15571. Sent w size 1000 to 55000
  15572. Sent w size 1000 to 56000
  15573. Sent w size 1000 to 57000
  15574. Sent w size 1000 to 58000
  15575. Sent w size 1000 to 59000
  15576. Sent w size 1000 to 60000
  15577. Sent w size 1000 to 61000
  15578. Sent w size 1000 to 62000
  15579. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15580. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15581. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15582. finished phase 2 w possible port: 1
  15583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15585. 1
  15586. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15587. Filled up all those ports and finished at: 1
  15588. Finished port fill at 2020-09-06 12:21:05
  15589. Starting port fill at 2020-09-06 12:22:01
  15590. Using tun src ip: 10.8.0.10
  15591. Filling up vpn port range from 42000 to 62000..
  15592. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15594. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15595. Sent w size 1000 to 43000
  15596. Sent w size 1000 to 44000
  15597. Sent w size 1000 to 45000
  15598. Sent w size 1000 to 46000
  15599. Sent w size 1000 to 47000
  15600. Sent w size 1000 to 48000
  15601. Sent w size 1000 to 49000
  15602. Sent w size 1000 to 50000
  15603. Sent w size 1000 to 51000
  15604. Sent w size 1000 to 52000
  15605. Sent w size 1000 to 53000
  15606. Sent w size 1000 to 54000
  15607. Sent w size 1000 to 55000
  15608. Sent w size 1000 to 56000
  15609. Sent w size 1000 to 57000
  15610. Sent w size 1000 to 58000
  15611. Sent w size 1000 to 59000
  15612. Sent w size 1000 to 60000
  15613. Sent w size 1000 to 61000
  15614. Sent w size 1000 to 62000
  15615. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15616. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15618. finished phase 2 w possible port: 1
  15619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15621. 1
  15622. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15623. Filled up all those ports and finished at: 1
  15624. Finished port fill at 2020-09-06 12:22:05
  15625. Starting port fill at 2020-09-06 12:23:01
  15626. Using tun src ip: 10.8.0.10
  15627. Filling up vpn port range from 42000 to 62000..
  15628. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15630. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15631. Sent w size 1000 to 43000
  15632. Sent w size 1000 to 44000
  15633. Sent w size 1000 to 45000
  15634. Sent w size 1000 to 46000
  15635. Sent w size 1000 to 47000
  15636. Sent w size 1000 to 48000
  15637. Sent w size 1000 to 49000
  15638. Sent w size 1000 to 50000
  15639. Sent w size 1000 to 51000
  15640. Sent w size 1000 to 52000
  15641. Sent w size 1000 to 53000
  15642. Sent w size 1000 to 54000
  15643. Sent w size 1000 to 55000
  15644. Sent w size 1000 to 56000
  15645. Sent w size 1000 to 57000
  15646. Sent w size 1000 to 58000
  15647. Sent w size 1000 to 59000
  15648. Sent w size 1000 to 60000
  15649. Sent w size 1000 to 61000
  15650. Sent w size 1000 to 62000
  15651. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15652. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15653. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15654. finished phase 2 w possible port: 1
  15655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15657. 1
  15658. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15659. Filled up all those ports and finished at: 1
  15660. Finished port fill at 2020-09-06 12:23:06
  15661. Starting port fill at 2020-09-06 12:24:01
  15662. Using tun src ip: 10.8.0.10
  15663. Filling up vpn port range from 42000 to 62000..
  15664. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15666. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15667. Sent w size 1000 to 43000
  15668. Sent w size 1000 to 44000
  15669. Sent w size 1000 to 45000
  15670. Sent w size 1000 to 46000
  15671. Sent w size 1000 to 47000
  15672. Sent w size 1000 to 48000
  15673. Sent w size 1000 to 49000
  15674. Sent w size 1000 to 50000
  15675. Sent w size 1000 to 51000
  15676. Sent w size 1000 to 52000
  15677. Sent w size 1000 to 53000
  15678. Sent w size 1000 to 54000
  15679. Sent w size 1000 to 55000
  15680. Sent w size 1000 to 56000
  15681. Sent w size 1000 to 57000
  15682. Sent w size 1000 to 58000
  15683. Sent w size 1000 to 59000
  15684. Sent w size 1000 to 60000
  15685. Sent w size 1000 to 61000
  15686. Sent w size 1000 to 62000
  15687. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15688. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15689. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15690. finished phase 2 w possible port: 1
  15691. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15692. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15693. 1
  15694. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15695. Filled up all those ports and finished at: 1
  15696. Finished port fill at 2020-09-06 12:24:05
  15697. Starting port fill at 2020-09-06 12:25:01
  15698. Using tun src ip: 10.8.0.10
  15699. Filling up vpn port range from 42000 to 62000..
  15700. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15702. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15703. Sent w size 1000 to 43000
  15704. Sent w size 1000 to 44000
  15705. Sent w size 1000 to 45000
  15706. Sent w size 1000 to 46000
  15707. Sent w size 1000 to 47000
  15708. Sent w size 1000 to 48000
  15709. Sent w size 1000 to 49000
  15710. Sent w size 1000 to 50000
  15711. Sent w size 1000 to 51000
  15712. Sent w size 1000 to 52000
  15713. Sent w size 1000 to 53000
  15714. Sent w size 1000 to 54000
  15715. Sent w size 1000 to 55000
  15716. Sent w size 1000 to 56000
  15717. Sent w size 1000 to 57000
  15718. Sent w size 1000 to 58000
  15719. Sent w size 1000 to 59000
  15720. Sent w size 1000 to 60000
  15721. Sent w size 1000 to 61000
  15722. Sent w size 1000 to 62000
  15723. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15724. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15726. finished phase 2 w possible port: 1
  15727. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15728. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15729. 1
  15730. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15731. Filled up all those ports and finished at: 1
  15732. Finished port fill at 2020-09-06 12:25:05
  15733. Starting port fill at 2020-09-06 12:26:01
  15734. Using tun src ip: 10.8.0.10
  15735. Filling up vpn port range from 42000 to 62000..
  15736. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15738. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15739. Sent w size 1000 to 43000
  15740. Sent w size 1000 to 44000
  15741. Sent w size 1000 to 45000
  15742. Sent w size 1000 to 46000
  15743. Sent w size 1000 to 47000
  15744. Sent w size 1000 to 48000
  15745. Sent w size 1000 to 49000
  15746. Sent w size 1000 to 50000
  15747. Sent w size 1000 to 51000
  15748. Sent w size 1000 to 52000
  15749. Sent w size 1000 to 53000
  15750. Sent w size 1000 to 54000
  15751. Sent w size 1000 to 55000
  15752. Sent w size 1000 to 56000
  15753. Sent w size 1000 to 57000
  15754. Sent w size 1000 to 58000
  15755. Sent w size 1000 to 59000
  15756. Sent w size 1000 to 60000
  15757. Sent w size 1000 to 61000
  15758. Sent w size 1000 to 62000
  15759. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15760. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15762. finished phase 2 w possible port: 1
  15763. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15764. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15765. 1
  15766. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15767. Filled up all those ports and finished at: 1
  15768. Finished port fill at 2020-09-06 12:26:05
  15769. Starting port fill at 2020-09-06 12:27:01
  15770. Using tun src ip: 10.8.0.10
  15771. Filling up vpn port range from 42000 to 62000..
  15772. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15774. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15775. Sent w size 1000 to 43000
  15776. Sent w size 1000 to 44000
  15777. Sent w size 1000 to 45000
  15778. Sent w size 1000 to 46000
  15779. Sent w size 1000 to 47000
  15780. Sent w size 1000 to 48000
  15781. Sent w size 1000 to 49000
  15782. Sent w size 1000 to 50000
  15783. Sent w size 1000 to 51000
  15784. Sent w size 1000 to 52000
  15785. Sent w size 1000 to 53000
  15786. Sent w size 1000 to 54000
  15787. Sent w size 1000 to 55000
  15788. Sent w size 1000 to 56000
  15789. Sent w size 1000 to 57000
  15790. Sent w size 1000 to 58000
  15791. Sent w size 1000 to 59000
  15792. Sent w size 1000 to 60000
  15793. Sent w size 1000 to 61000
  15794. Sent w size 1000 to 62000
  15795. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15796. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15798. finished phase 2 w possible port: 1
  15799. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15800. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15801. 1
  15802. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15803. Filled up all those ports and finished at: 1
  15804. Finished port fill at 2020-09-06 12:27:06
  15805. Starting port fill at 2020-09-06 12:28:01
  15806. Using tun src ip: 10.8.0.10
  15807. Filling up vpn port range from 42000 to 62000..
  15808. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15810. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15811. Sent w size 1000 to 43000
  15812. Sent w size 1000 to 44000
  15813. Sent w size 1000 to 45000
  15814. Sent w size 1000 to 46000
  15815. Sent w size 1000 to 47000
  15816. Sent w size 1000 to 48000
  15817. Sent w size 1000 to 49000
  15818. Sent w size 1000 to 50000
  15819. Sent w size 1000 to 51000
  15820. Sent w size 1000 to 52000
  15821. Sent w size 1000 to 53000
  15822. Sent w size 1000 to 54000
  15823. Sent w size 1000 to 55000
  15824. Sent w size 1000 to 56000
  15825. Sent w size 1000 to 57000
  15826. Sent w size 1000 to 58000
  15827. Sent w size 1000 to 59000
  15828. Sent w size 1000 to 60000
  15829. Sent w size 1000 to 61000
  15830. Sent w size 1000 to 62000
  15831. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15832. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15834. finished phase 2 w possible port: 1
  15835. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15836. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15837. 1
  15838. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15839. Filled up all those ports and finished at: 1
  15840. Finished port fill at 2020-09-06 12:28:04
  15841. Starting port fill at 2020-09-06 12:29:01
  15842. Using tun src ip: 10.8.0.10
  15843. Filling up vpn port range from 42000 to 62000..
  15844. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15845. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15846. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15847. Sent w size 1000 to 43000
  15848. Sent w size 1000 to 44000
  15849. Sent w size 1000 to 45000
  15850. Sent w size 1000 to 46000
  15851. Sent w size 1000 to 47000
  15852. Sent w size 1000 to 48000
  15853. Sent w size 1000 to 49000
  15854. Sent w size 1000 to 50000
  15855. Sent w size 1000 to 51000
  15856. Sent w size 1000 to 52000
  15857. Sent w size 1000 to 53000
  15858. Sent w size 1000 to 54000
  15859. Sent w size 1000 to 55000
  15860. Sent w size 1000 to 56000
  15861. Sent w size 1000 to 57000
  15862. Sent w size 1000 to 58000
  15863. Sent w size 1000 to 59000
  15864. Sent w size 1000 to 60000
  15865. Sent w size 1000 to 61000
  15866. Sent w size 1000 to 62000
  15867. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15868. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15870. finished phase 2 w possible port: 1
  15871. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15872. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15873. 1
  15874. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15875. Filled up all those ports and finished at: 1
  15876. Finished port fill at 2020-09-06 12:29:05
  15877. Starting port fill at 2020-09-06 12:30:01
  15878. Using tun src ip: 10.8.0.10
  15879. Filling up vpn port range from 42000 to 62000..
  15880. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15881. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15882. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15883. Sent w size 1000 to 43000
  15884. Sent w size 1000 to 44000
  15885. Sent w size 1000 to 45000
  15886. Sent w size 1000 to 46000
  15887. Sent w size 1000 to 47000
  15888. Sent w size 1000 to 48000
  15889. Sent w size 1000 to 49000
  15890. Sent w size 1000 to 50000
  15891. Sent w size 1000 to 51000
  15892. Sent w size 1000 to 52000
  15893. Sent w size 1000 to 53000
  15894. Sent w size 1000 to 54000
  15895. Sent w size 1000 to 55000
  15896. Sent w size 1000 to 56000
  15897. Sent w size 1000 to 57000
  15898. Sent w size 1000 to 58000
  15899. Sent w size 1000 to 59000
  15900. Sent w size 1000 to 60000
  15901. Sent w size 1000 to 61000
  15902. Sent w size 1000 to 62000
  15903. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15904. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15906. finished phase 2 w possible port: 1
  15907. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15908. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15909. 1
  15910. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15911. Filled up all those ports and finished at: 1
  15912. Finished port fill at 2020-09-06 12:30:04
  15913. Starting port fill at 2020-09-06 12:31:01
  15914. Using tun src ip: 10.8.0.10
  15915. Filling up vpn port range from 42000 to 62000..
  15916. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15918. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15919. Sent w size 1000 to 43000
  15920. Sent w size 1000 to 44000
  15921. Sent w size 1000 to 45000
  15922. Sent w size 1000 to 46000
  15923. Sent w size 1000 to 47000
  15924. Sent w size 1000 to 48000
  15925. Sent w size 1000 to 49000
  15926. Sent w size 1000 to 50000
  15927. Sent w size 1000 to 51000
  15928. Sent w size 1000 to 52000
  15929. Sent w size 1000 to 53000
  15930. Sent w size 1000 to 54000
  15931. Sent w size 1000 to 55000
  15932. Sent w size 1000 to 56000
  15933. Sent w size 1000 to 57000
  15934. Sent w size 1000 to 58000
  15935. Sent w size 1000 to 59000
  15936. Sent w size 1000 to 60000
  15937. Sent w size 1000 to 61000
  15938. Sent w size 1000 to 62000
  15939. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15940. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15942. finished phase 2 w possible port: 1
  15943. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15944. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15945. 1
  15946. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15947. Filled up all those ports and finished at: 1
  15948. Finished port fill at 2020-09-06 12:31:05
  15949. Starting port fill at 2020-09-06 12:32:01
  15950. Using tun src ip: 10.8.0.10
  15951. Filling up vpn port range from 42000 to 62000..
  15952. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15953. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15954. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15955. Sent w size 1000 to 43000
  15956. Sent w size 1000 to 44000
  15957. Sent w size 1000 to 45000
  15958. Sent w size 1000 to 46000
  15959. Sent w size 1000 to 47000
  15960. Sent w size 1000 to 48000
  15961. Sent w size 1000 to 49000
  15962. Sent w size 1000 to 50000
  15963. Sent w size 1000 to 51000
  15964. Sent w size 1000 to 52000
  15965. Sent w size 1000 to 53000
  15966. Sent w size 1000 to 54000
  15967. Sent w size 1000 to 55000
  15968. Sent w size 1000 to 56000
  15969. Sent w size 1000 to 57000
  15970. Sent w size 1000 to 58000
  15971. Sent w size 1000 to 59000
  15972. Sent w size 1000 to 60000
  15973. Sent w size 1000 to 61000
  15974. Sent w size 1000 to 62000
  15975. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15976. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15978. finished phase 2 w possible port: 1
  15979. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15981. 1
  15982. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15983. Filled up all those ports and finished at: 1
  15984. Finished port fill at 2020-09-06 12:32:04
  15985. Starting port fill at 2020-09-06 12:33:01
  15986. Using tun src ip: 10.8.0.10
  15987. Filling up vpn port range from 42000 to 62000..
  15988. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15989. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  15990. we server? : 0spreading the port range from 42000 to 62000 with udps..
  15991. Sent w size 1000 to 43000
  15992. Sent w size 1000 to 44000
  15993. Sent w size 1000 to 45000
  15994. Sent w size 1000 to 46000
  15995. Sent w size 1000 to 47000
  15996. Sent w size 1000 to 48000
  15997. Sent w size 1000 to 49000
  15998. Sent w size 1000 to 50000
  15999. Sent w size 1000 to 51000
  16000. Sent w size 1000 to 52000
  16001. Sent w size 1000 to 53000
  16002. Sent w size 1000 to 54000
  16003. Sent w size 1000 to 55000
  16004. Sent w size 1000 to 56000
  16005. Sent w size 1000 to 57000
  16006. Sent w size 1000 to 58000
  16007. Sent w size 1000 to 59000
  16008. Sent w size 1000 to 60000
  16009. Sent w size 1000 to 61000
  16010. Sent w size 1000 to 62000
  16011. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16012. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16014. finished phase 2 w possible port: 1
  16015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16017. 1
  16018. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16019. Filled up all those ports and finished at: 1
  16020. Finished port fill at 2020-09-06 12:33:05
  16021. Starting port fill at 2020-09-06 12:34:01
  16022. Using tun src ip: 10.8.0.10
  16023. Filling up vpn port range from 42000 to 62000..
  16024. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16025. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16026. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16027. Sent w size 1000 to 43000
  16028. Sent w size 1000 to 44000
  16029. Sent w size 1000 to 45000
  16030. Sent w size 1000 to 46000
  16031. Sent w size 1000 to 47000
  16032. Sent w size 1000 to 48000
  16033. Sent w size 1000 to 49000
  16034. Sent w size 1000 to 50000
  16035. Sent w size 1000 to 51000
  16036. Sent w size 1000 to 52000
  16037. Sent w size 1000 to 53000
  16038. Sent w size 1000 to 54000
  16039. Sent w size 1000 to 55000
  16040. Sent w size 1000 to 56000
  16041. Sent w size 1000 to 57000
  16042. Sent w size 1000 to 58000
  16043. Sent w size 1000 to 59000
  16044. Sent w size 1000 to 60000
  16045. Sent w size 1000 to 61000
  16046. Sent w size 1000 to 62000
  16047. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16050. finished phase 2 w possible port: 1
  16051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16053. 1
  16054. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16055. Filled up all those ports and finished at: 1
  16056. Finished port fill at 2020-09-06 12:34:06
  16057. Starting port fill at 2020-09-06 12:35:01
  16058. Using tun src ip: 10.8.0.10
  16059. Filling up vpn port range from 42000 to 62000..
  16060. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16062. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16063. Sent w size 1000 to 43000
  16064. Sent w size 1000 to 44000
  16065. Sent w size 1000 to 45000
  16066. Sent w size 1000 to 46000
  16067. Sent w size 1000 to 47000
  16068. Sent w size 1000 to 48000
  16069. Sent w size 1000 to 49000
  16070. Sent w size 1000 to 50000
  16071. Sent w size 1000 to 51000
  16072. Sent w size 1000 to 52000
  16073. Sent w size 1000 to 53000
  16074. Sent w size 1000 to 54000
  16075. Sent w size 1000 to 55000
  16076. Sent w size 1000 to 56000
  16077. Sent w size 1000 to 57000
  16078. Sent w size 1000 to 58000
  16079. Sent w size 1000 to 59000
  16080. Sent w size 1000 to 60000
  16081. Sent w size 1000 to 61000
  16082. Sent w size 1000 to 62000
  16083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16086. finished phase 2 w possible port: 1
  16087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16089. 1
  16090. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16091. Filled up all those ports and finished at: 1
  16092. Finished port fill at 2020-09-06 12:35:04
  16093. Starting port fill at 2020-09-06 12:36:01
  16094. Using tun src ip: 10.8.0.10
  16095. Filling up vpn port range from 42000 to 62000..
  16096. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16097. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16098. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16099. Sent w size 1000 to 43000
  16100. Sent w size 1000 to 44000
  16101. Sent w size 1000 to 45000
  16102. Sent w size 1000 to 46000
  16103. Sent w size 1000 to 47000
  16104. Sent w size 1000 to 48000
  16105. Sent w size 1000 to 49000
  16106. Sent w size 1000 to 50000
  16107. Sent w size 1000 to 51000
  16108. Sent w size 1000 to 52000
  16109. Sent w size 1000 to 53000
  16110. Sent w size 1000 to 54000
  16111. Sent w size 1000 to 55000
  16112. Sent w size 1000 to 56000
  16113. Sent w size 1000 to 57000
  16114. Sent w size 1000 to 58000
  16115. Sent w size 1000 to 59000
  16116. Sent w size 1000 to 60000
  16117. Sent w size 1000 to 61000
  16118. Sent w size 1000 to 62000
  16119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16122. finished phase 2 w possible port: 1
  16123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16125. 1
  16126. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16127. Filled up all those ports and finished at: 1
  16128. Finished port fill at 2020-09-06 12:36:04
  16129. Starting port fill at 2020-09-06 12:37:01
  16130. Using tun src ip: 10.8.0.10
  16131. Filling up vpn port range from 42000 to 62000..
  16132. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16133. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16134. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16135. Sent w size 1000 to 43000
  16136. Sent w size 1000 to 44000
  16137. Sent w size 1000 to 45000
  16138. Sent w size 1000 to 46000
  16139. Sent w size 1000 to 47000
  16140. Sent w size 1000 to 48000
  16141. Sent w size 1000 to 49000
  16142. Sent w size 1000 to 50000
  16143. Sent w size 1000 to 51000
  16144. Sent w size 1000 to 52000
  16145. Sent w size 1000 to 53000
  16146. Sent w size 1000 to 54000
  16147. Sent w size 1000 to 55000
  16148. Sent w size 1000 to 56000
  16149. Sent w size 1000 to 57000
  16150. Sent w size 1000 to 58000
  16151. Sent w size 1000 to 59000
  16152. Sent w size 1000 to 60000
  16153. Sent w size 1000 to 61000
  16154. Sent w size 1000 to 62000
  16155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16158. finished phase 2 w possible port: 1
  16159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16161. 1
  16162. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16163. Filled up all those ports and finished at: 1
  16164. Finished port fill at 2020-09-06 12:37:04
  16165. Starting port fill at 2020-09-06 12:38:01
  16166. Using tun src ip: 10.8.0.10
  16167. Filling up vpn port range from 42000 to 62000..
  16168. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16169. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16170. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16171. Sent w size 1000 to 43000
  16172. Sent w size 1000 to 44000
  16173. Sent w size 1000 to 45000
  16174. Sent w size 1000 to 46000
  16175. Sent w size 1000 to 47000
  16176. Sent w size 1000 to 48000
  16177. Sent w size 1000 to 49000
  16178. Sent w size 1000 to 50000
  16179. Sent w size 1000 to 51000
  16180. Sent w size 1000 to 52000
  16181. Sent w size 1000 to 53000
  16182. Sent w size 1000 to 54000
  16183. Sent w size 1000 to 55000
  16184. Sent w size 1000 to 56000
  16185. Sent w size 1000 to 57000
  16186. Sent w size 1000 to 58000
  16187. Sent w size 1000 to 59000
  16188. Sent w size 1000 to 60000
  16189. Sent w size 1000 to 61000
  16190. Sent w size 1000 to 62000
  16191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16194. finished phase 2 w possible port: 1
  16195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16197. 1
  16198. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16199. Filled up all those ports and finished at: 1
  16200. Finished port fill at 2020-09-06 12:38:04
  16201. Starting port fill at 2020-09-06 12:39:01
  16202. Using tun src ip: 10.8.0.10
  16203. Filling up vpn port range from 42000 to 62000..
  16204. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16205. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16206. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16207. Sent w size 1000 to 43000
  16208. Sent w size 1000 to 44000
  16209. Sent w size 1000 to 45000
  16210. Sent w size 1000 to 46000
  16211. Sent w size 1000 to 47000
  16212. Sent w size 1000 to 48000
  16213. Sent w size 1000 to 49000
  16214. Sent w size 1000 to 50000
  16215. Sent w size 1000 to 51000
  16216. Sent w size 1000 to 52000
  16217. Sent w size 1000 to 53000
  16218. Sent w size 1000 to 54000
  16219. Sent w size 1000 to 55000
  16220. Sent w size 1000 to 56000
  16221. Sent w size 1000 to 57000
  16222. Sent w size 1000 to 58000
  16223. Sent w size 1000 to 59000
  16224. Sent w size 1000 to 60000
  16225. Sent w size 1000 to 61000
  16226. Sent w size 1000 to 62000
  16227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16230. finished phase 2 w possible port: 1
  16231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16233. 1
  16234. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16235. Filled up all those ports and finished at: 1
  16236. Finished port fill at 2020-09-06 12:39:06
  16237. Starting port fill at 2020-09-06 12:40:01
  16238. Using tun src ip: 10.8.0.10
  16239. Filling up vpn port range from 42000 to 62000..
  16240. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16241. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16242. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16243. Sent w size 1000 to 43000
  16244. Sent w size 1000 to 44000
  16245. Sent w size 1000 to 45000
  16246. Sent w size 1000 to 46000
  16247. Sent w size 1000 to 47000
  16248. Sent w size 1000 to 48000
  16249. Sent w size 1000 to 49000
  16250. Sent w size 1000 to 50000
  16251. Sent w size 1000 to 51000
  16252. Sent w size 1000 to 52000
  16253. Sent w size 1000 to 53000
  16254. Sent w size 1000 to 54000
  16255. Sent w size 1000 to 55000
  16256. Sent w size 1000 to 56000
  16257. Sent w size 1000 to 57000
  16258. Sent w size 1000 to 58000
  16259. Sent w size 1000 to 59000
  16260. Sent w size 1000 to 60000
  16261. Sent w size 1000 to 61000
  16262. Sent w size 1000 to 62000
  16263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16266. finished phase 2 w possible port: 1
  16267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16269. 1
  16270. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16271. Filled up all those ports and finished at: 1
  16272. Finished port fill at 2020-09-06 12:40:05
  16273. Starting port fill at 2020-09-06 12:41:01
  16274. Using tun src ip: 10.8.0.10
  16275. Filling up vpn port range from 42000 to 62000..
  16276. Finished port fill at 2020-09-06 12:41:07
  16277. Starting port fill at 2020-09-06 12:42:01
  16278. Using tun src ip: 10.8.0.10
  16279. Filling up vpn port range from 42000 to 62000..
  16280. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16282. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16283. Sent w size 1000 to 43000
  16284. Sent w size 1000 to 44000
  16285. Sent w size 1000 to 45000
  16286. Sent w size 1000 to 46000
  16287. Sent w size 1000 to 47000
  16288. Sent w size 1000 to 48000
  16289. Sent w size 1000 to 49000
  16290. Sent w size 1000 to 50000
  16291. Sent w size 1000 to 51000
  16292. Sent w size 1000 to 52000
  16293. Sent w size 1000 to 53000
  16294. Sent w size 1000 to 54000
  16295. Sent w size 1000 to 55000
  16296. Sent w size 1000 to 56000
  16297. Sent w size 1000 to 57000
  16298. Sent w size 1000 to 58000
  16299. Sent w size 1000 to 59000
  16300. Sent w size 1000 to 60000
  16301. Sent w size 1000 to 61000
  16302. Sent w size 1000 to 62000
  16303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16305. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16306. finished phase 2 w possible port: 1
  16307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16309. 1
  16310. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16311. Filled up all those ports and finished at: 1
  16312. Finished port fill at 2020-09-06 12:42:05
  16313. Starting port fill at 2020-09-06 12:43:01
  16314. Using tun src ip: 10.8.0.10
  16315. Filling up vpn port range from 42000 to 62000..
  16316. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16317. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16318. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16319. Sent w size 1000 to 43000
  16320. Sent w size 1000 to 44000
  16321. Sent w size 1000 to 45000
  16322. Sent w size 1000 to 46000
  16323. Sent w size 1000 to 47000
  16324. Sent w size 1000 to 48000
  16325. Sent w size 1000 to 49000
  16326. Sent w size 1000 to 50000
  16327. Sent w size 1000 to 51000
  16328. Sent w size 1000 to 52000
  16329. Sent w size 1000 to 53000
  16330. Sent w size 1000 to 54000
  16331. Sent w size 1000 to 55000
  16332. Sent w size 1000 to 56000
  16333. Sent w size 1000 to 57000
  16334. Sent w size 1000 to 58000
  16335. Sent w size 1000 to 59000
  16336. Sent w size 1000 to 60000
  16337. Sent w size 1000 to 61000
  16338. Sent w size 1000 to 62000
  16339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16341. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16342. finished phase 2 w possible port: 1
  16343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16345. 1
  16346. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16347. Filled up all those ports and finished at: 1
  16348. Finished port fill at 2020-09-06 12:43:05
  16349. Starting port fill at 2020-09-06 12:44:01
  16350. Using tun src ip: 10.8.0.10
  16351. Filling up vpn port range from 42000 to 62000..
  16352. Finished port fill at 2020-09-06 12:44:07
  16353. Starting port fill at 2020-09-06 12:45:01
  16354. Using tun src ip: 10.8.0.10
  16355. Filling up vpn port range from 42000 to 62000..
  16356. Finished port fill at 2020-09-06 12:45:07
  16357. Starting port fill at 2020-09-06 12:46:01
  16358. Using tun src ip: 10.8.0.10
  16359. Filling up vpn port range from 42000 to 62000..
  16360. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16362. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16363. Sent w size 1000 to 43000
  16364. Sent w size 1000 to 44000
  16365. Sent w size 1000 to 45000
  16366. Sent w size 1000 to 46000
  16367. Sent w size 1000 to 47000
  16368. Sent w size 1000 to 48000
  16369. Sent w size 1000 to 49000
  16370. Sent w size 1000 to 50000
  16371. Sent w size 1000 to 51000
  16372. Sent w size 1000 to 52000
  16373. Sent w size 1000 to 53000
  16374. Sent w size 1000 to 54000
  16375. Sent w size 1000 to 55000
  16376. Sent w size 1000 to 56000
  16377. Sent w size 1000 to 57000
  16378. Sent w size 1000 to 58000
  16379. Sent w size 1000 to 59000
  16380. Sent w size 1000 to 60000
  16381. Sent w size 1000 to 61000
  16382. Sent w size 1000 to 62000
  16383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16385. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16386. finished phase 2 w possible port: 1
  16387. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16388. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16389. 1
  16390. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16391. Filled up all those ports and finished at: 1
  16392. Finished port fill at 2020-09-06 12:46:04
  16393. Starting port fill at 2020-09-06 12:47:01
  16394. Using tun src ip: 10.8.0.10
  16395. Filling up vpn port range from 42000 to 62000..
  16396. Finished port fill at 2020-09-06 12:47:06
  16397. Starting port fill at 2020-09-06 12:48:01
  16398. Using tun src ip: 10.8.0.10
  16399. Filling up vpn port range from 42000 to 62000..
  16400. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16401. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16402. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16403. Sent w size 1000 to 43000
  16404. Sent w size 1000 to 44000
  16405. Sent w size 1000 to 45000
  16406. Sent w size 1000 to 46000
  16407. Sent w size 1000 to 47000
  16408. Sent w size 1000 to 48000
  16409. Sent w size 1000 to 49000
  16410. Sent w size 1000 to 50000
  16411. Sent w size 1000 to 51000
  16412. Sent w size 1000 to 52000
  16413. Sent w size 1000 to 53000
  16414. Sent w size 1000 to 54000
  16415. Sent w size 1000 to 55000
  16416. Sent w size 1000 to 56000
  16417. Sent w size 1000 to 57000
  16418. Sent w size 1000 to 58000
  16419. Sent w size 1000 to 59000
  16420. Sent w size 1000 to 60000
  16421. Sent w size 1000 to 61000
  16422. Sent w size 1000 to 62000
  16423. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16424. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16426. finished phase 2 w possible port: 1
  16427. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16428. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16429. 1
  16430. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16431. Filled up all those ports and finished at: 1
  16432. Finished port fill at 2020-09-06 12:48:04
  16433. Starting port fill at 2020-09-06 12:49:01
  16434. Using tun src ip: 10.8.0.10
  16435. Filling up vpn port range from 42000 to 62000..
  16436. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16437. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16438. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16439. Sent w size 1000 to 43000
  16440. Sent w size 1000 to 44000
  16441. Sent w size 1000 to 45000
  16442. Sent w size 1000 to 46000
  16443. Sent w size 1000 to 47000
  16444. Sent w size 1000 to 48000
  16445. Sent w size 1000 to 49000
  16446. Sent w size 1000 to 50000
  16447. Sent w size 1000 to 51000
  16448. Sent w size 1000 to 52000
  16449. Sent w size 1000 to 53000
  16450. Sent w size 1000 to 54000
  16451. Sent w size 1000 to 55000
  16452. Sent w size 1000 to 56000
  16453. Sent w size 1000 to 57000
  16454. Sent w size 1000 to 58000
  16455. Sent w size 1000 to 59000
  16456. Sent w size 1000 to 60000
  16457. Sent w size 1000 to 61000
  16458. Sent w size 1000 to 62000
  16459. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16460. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16461. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16462. finished phase 2 w possible port: 1
  16463. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16464. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16465. 1
  16466. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16467. Filled up all those ports and finished at: 1
  16468. Finished port fill at 2020-09-06 12:49:04
  16469. Starting port fill at 2020-09-06 12:50:01
  16470. Using tun src ip: 10.8.0.10
  16471. Filling up vpn port range from 42000 to 62000..
  16472. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16473. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16474. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16475. Sent w size 1000 to 43000
  16476. Sent w size 1000 to 44000
  16477. Sent w size 1000 to 45000
  16478. Sent w size 1000 to 46000
  16479. Sent w size 1000 to 47000
  16480. Sent w size 1000 to 48000
  16481. Sent w size 1000 to 49000
  16482. Sent w size 1000 to 50000
  16483. Sent w size 1000 to 51000
  16484. Sent w size 1000 to 52000
  16485. Sent w size 1000 to 53000
  16486. Sent w size 1000 to 54000
  16487. Sent w size 1000 to 55000
  16488. Sent w size 1000 to 56000
  16489. Sent w size 1000 to 57000
  16490. Sent w size 1000 to 58000
  16491. Sent w size 1000 to 59000
  16492. Sent w size 1000 to 60000
  16493. Sent w size 1000 to 61000
  16494. Sent w size 1000 to 62000
  16495. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16496. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16497. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16498. finished phase 2 w possible port: 1
  16499. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16500. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16501. 1
  16502. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16503. Filled up all those ports and finished at: 1
  16504. Finished port fill at 2020-09-06 12:50:04
  16505. Starting port fill at 2020-09-06 12:51:01
  16506. Using tun src ip: 10.8.0.10
  16507. Filling up vpn port range from 42000 to 62000..
  16508. Finished port fill at 2020-09-06 12:51:06
  16509. Starting port fill at 2020-09-06 12:52:01
  16510. Using tun src ip: 10.8.0.10
  16511. Filling up vpn port range from 42000 to 62000..
  16512. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16513. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16514. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16515. Sent w size 1000 to 43000
  16516. Sent w size 1000 to 44000
  16517. Sent w size 1000 to 45000
  16518. Sent w size 1000 to 46000
  16519. Sent w size 1000 to 47000
  16520. Sent w size 1000 to 48000
  16521. Sent w size 1000 to 49000
  16522. Sent w size 1000 to 50000
  16523. Sent w size 1000 to 51000
  16524. Sent w size 1000 to 52000
  16525. Sent w size 1000 to 53000
  16526. Sent w size 1000 to 54000
  16527. Sent w size 1000 to 55000
  16528. Sent w size 1000 to 56000
  16529. Sent w size 1000 to 57000
  16530. Sent w size 1000 to 58000
  16531. Sent w size 1000 to 59000
  16532. Sent w size 1000 to 60000
  16533. Sent w size 1000 to 61000
  16534. Sent w size 1000 to 62000
  16535. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16536. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16538. finished phase 2 w possible port: 1
  16539. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16540. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16541. 1
  16542. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16543. Filled up all those ports and finished at: 1
  16544. Finished port fill at 2020-09-06 12:52:05
  16545. Starting port fill at 2020-09-06 12:53:01
  16546. Using tun src ip: 10.8.0.10
  16547. Filling up vpn port range from 42000 to 62000..
  16548. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16549. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16550. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16551. Sent w size 1000 to 43000
  16552. Sent w size 1000 to 44000
  16553. Sent w size 1000 to 45000
  16554. Sent w size 1000 to 46000
  16555. Sent w size 1000 to 47000
  16556. Sent w size 1000 to 48000
  16557. Sent w size 1000 to 49000
  16558. Sent w size 1000 to 50000
  16559. Sent w size 1000 to 51000
  16560. Sent w size 1000 to 52000
  16561. Sent w size 1000 to 53000
  16562. Sent w size 1000 to 54000
  16563. Sent w size 1000 to 55000
  16564. Sent w size 1000 to 56000
  16565. Sent w size 1000 to 57000
  16566. Sent w size 1000 to 58000
  16567. Sent w size 1000 to 59000
  16568. Sent w size 1000 to 60000
  16569. Sent w size 1000 to 61000
  16570. Sent w size 1000 to 62000
  16571. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16572. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16574. finished phase 2 w possible port: 1
  16575. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16576. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16577. 1
  16578. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16579. Filled up all those ports and finished at: 1
  16580. Finished port fill at 2020-09-06 12:53:04
  16581. Starting port fill at 2020-09-06 12:54:01
  16582. Using tun src ip: 10.8.0.10
  16583. Filling up vpn port range from 42000 to 62000..
  16584. Finished port fill at 2020-09-06 12:54:06
  16585. Starting port fill at 2020-09-06 12:55:01
  16586. Using tun src ip: 10.8.0.10
  16587. Filling up vpn port range from 42000 to 62000..
  16588. Finished port fill at 2020-09-06 12:55:07
  16589. Starting port fill at 2020-09-06 12:56:01
  16590. Using tun src ip: 10.8.0.10
  16591. Filling up vpn port range from 42000 to 62000..
  16592. Finished port fill at 2020-09-06 12:56:07
  16593. Starting port fill at 2020-09-06 12:57:01
  16594. Using tun src ip: 10.8.0.10
  16595. Filling up vpn port range from 42000 to 62000..
  16596. Finished port fill at 2020-09-06 12:57:07
  16597. Starting port fill at 2020-09-06 12:58:01
  16598. Using tun src ip: 10.8.0.10
  16599. Filling up vpn port range from 42000 to 62000..
  16600. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16602. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16603. Sent w size 1000 to 43000
  16604. Sent w size 1000 to 44000
  16605. Sent w size 1000 to 45000
  16606. Sent w size 1000 to 46000
  16607. Sent w size 1000 to 47000
  16608. Sent w size 1000 to 48000
  16609. Sent w size 1000 to 49000
  16610. Sent w size 1000 to 50000
  16611. Sent w size 1000 to 51000
  16612. Sent w size 1000 to 52000
  16613. Sent w size 1000 to 53000
  16614. Sent w size 1000 to 54000
  16615. Sent w size 1000 to 55000
  16616. Sent w size 1000 to 56000
  16617. Sent w size 1000 to 57000
  16618. Sent w size 1000 to 58000
  16619. Sent w size 1000 to 59000
  16620. Sent w size 1000 to 60000
  16621. Sent w size 1000 to 61000
  16622. Sent w size 1000 to 62000
  16623. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16624. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16625. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16626. finished phase 2 w possible port: 1
  16627. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16628. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16629. 1
  16630. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16631. Filled up all those ports and finished at: 1
  16632. Finished port fill at 2020-09-06 12:58:06
  16633. Starting port fill at 2020-09-06 12:59:01
  16634. Using tun src ip: 10.8.0.10
  16635. Filling up vpn port range from 42000 to 62000..
  16636. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16638. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16639. Sent w size 1000 to 43000
  16640. Sent w size 1000 to 44000
  16641. Sent w size 1000 to 45000
  16642. Sent w size 1000 to 46000
  16643. Sent w size 1000 to 47000
  16644. Sent w size 1000 to 48000
  16645. Sent w size 1000 to 49000
  16646. Sent w size 1000 to 50000
  16647. Sent w size 1000 to 51000
  16648. Sent w size 1000 to 52000
  16649. Sent w size 1000 to 53000
  16650. Sent w size 1000 to 54000
  16651. Sent w size 1000 to 55000
  16652. Sent w size 1000 to 56000
  16653. Sent w size 1000 to 57000
  16654. Sent w size 1000 to 58000
  16655. Sent w size 1000 to 59000
  16656. Sent w size 1000 to 60000
  16657. Sent w size 1000 to 61000
  16658. Sent w size 1000 to 62000
  16659. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16660. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16661. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16662. finished phase 2 w possible port: 1
  16663. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16664. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16665. 1
  16666. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16667. Filled up all those ports and finished at: 1
  16668. Finished port fill at 2020-09-06 12:59:05
  16669. Starting port fill at 2020-09-06 13:00:01
  16670. Using tun src ip: 10.8.0.10
  16671. Filling up vpn port range from 42000 to 62000..
  16672. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16674. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16675. Sent w size 1000 to 43000
  16676. Sent w size 1000 to 44000
  16677. Sent w size 1000 to 45000
  16678. Sent w size 1000 to 46000
  16679. Sent w size 1000 to 47000
  16680. Sent w size 1000 to 48000
  16681. Sent w size 1000 to 49000
  16682. Sent w size 1000 to 50000
  16683. Sent w size 1000 to 51000
  16684. Sent w size 1000 to 52000
  16685. Sent w size 1000 to 53000
  16686. Sent w size 1000 to 54000
  16687. Sent w size 1000 to 55000
  16688. Sent w size 1000 to 56000
  16689. Sent w size 1000 to 57000
  16690. Sent w size 1000 to 58000
  16691. Sent w size 1000 to 59000
  16692. Sent w size 1000 to 60000
  16693. Sent w size 1000 to 61000
  16694. Sent w size 1000 to 62000
  16695. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16696. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16697. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16698. finished phase 2 w possible port: 1
  16699. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16700. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16701. 1
  16702. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16703. Filled up all those ports and finished at: 1
  16704. Finished port fill at 2020-09-06 13:00:05
  16705. Starting port fill at 2020-09-06 13:01:01
  16706. Using tun src ip: 10.8.0.10
  16707. Filling up vpn port range from 42000 to 62000..
  16708. Finished port fill at 2020-09-06 13:01:07
  16709. Starting port fill at 2020-09-06 13:02:01
  16710. Using tun src ip: 10.8.0.10
  16711. Filling up vpn port range from 42000 to 62000..
  16712. Finished port fill at 2020-09-06 13:02:07
  16713. Starting port fill at 2020-09-06 13:03:02
  16714. Using tun src ip: 10.8.0.10
  16715. Filling up vpn port range from 42000 to 62000..
  16716. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16717. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16718. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16719. Sent w size 1000 to 43000
  16720. Sent w size 1000 to 44000
  16721. Sent w size 1000 to 45000
  16722. Sent w size 1000 to 46000
  16723. Sent w size 1000 to 47000
  16724. Sent w size 1000 to 48000
  16725. Sent w size 1000 to 49000
  16726. Sent w size 1000 to 50000
  16727. Sent w size 1000 to 51000
  16728. Sent w size 1000 to 52000
  16729. Sent w size 1000 to 53000
  16730. Sent w size 1000 to 54000
  16731. Sent w size 1000 to 55000
  16732. Sent w size 1000 to 56000
  16733. Sent w size 1000 to 57000
  16734. Sent w size 1000 to 58000
  16735. Sent w size 1000 to 59000
  16736. Sent w size 1000 to 60000
  16737. Sent w size 1000 to 61000
  16738. Sent w size 1000 to 62000
  16739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16741. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16742. finished phase 2 w possible port: 1
  16743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16745. 1
  16746. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16747. Filled up all those ports and finished at: 1
  16748. Finished port fill at 2020-09-06 13:03:05
  16749. Starting port fill at 2020-09-06 13:04:01
  16750. Using tun src ip: 10.8.0.10
  16751. Filling up vpn port range from 42000 to 62000..
  16752. Finished port fill at 2020-09-06 13:04:06
  16753. Starting port fill at 2020-09-06 13:05:01
  16754. Using tun src ip: 10.8.0.10
  16755. Filling up vpn port range from 42000 to 62000..
  16756. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16757. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16758. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16759. Sent w size 1000 to 43000
  16760. Sent w size 1000 to 44000
  16761. Sent w size 1000 to 45000
  16762. Sent w size 1000 to 46000
  16763. Sent w size 1000 to 47000
  16764. Sent w size 1000 to 48000
  16765. Sent w size 1000 to 49000
  16766. Sent w size 1000 to 50000
  16767. Sent w size 1000 to 51000
  16768. Sent w size 1000 to 52000
  16769. Sent w size 1000 to 53000
  16770. Sent w size 1000 to 54000
  16771. Sent w size 1000 to 55000
  16772. Sent w size 1000 to 56000
  16773. Sent w size 1000 to 57000
  16774. Sent w size 1000 to 58000
  16775. Sent w size 1000 to 59000
  16776. Sent w size 1000 to 60000
  16777. Sent w size 1000 to 61000
  16778. Sent w size 1000 to 62000
  16779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16781. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16782. finished phase 2 w possible port: 1
  16783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16785. 1
  16786. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16787. Filled up all those ports and finished at: 1
  16788. Finished port fill at 2020-09-06 13:05:06
  16789. Starting port fill at 2020-09-06 13:06:01
  16790. Using tun src ip: 10.8.0.10
  16791. Filling up vpn port range from 42000 to 62000..
  16792. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16793. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16794. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16795. Sent w size 1000 to 43000
  16796. Sent w size 1000 to 44000
  16797. Sent w size 1000 to 45000
  16798. Sent w size 1000 to 46000
  16799. Sent w size 1000 to 47000
  16800. Sent w size 1000 to 48000
  16801. Sent w size 1000 to 49000
  16802. Sent w size 1000 to 50000
  16803. Sent w size 1000 to 51000
  16804. Sent w size 1000 to 52000
  16805. Sent w size 1000 to 53000
  16806. Sent w size 1000 to 54000
  16807. Sent w size 1000 to 55000
  16808. Sent w size 1000 to 56000
  16809. Sent w size 1000 to 57000
  16810. Sent w size 1000 to 58000
  16811. Sent w size 1000 to 59000
  16812. Sent w size 1000 to 60000
  16813. Sent w size 1000 to 61000
  16814. Sent w size 1000 to 62000
  16815. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16816. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16817. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16818. finished phase 2 w possible port: 1
  16819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16821. 1
  16822. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16823. Filled up all those ports and finished at: 1
  16824. Finished port fill at 2020-09-06 13:06:04
  16825. Starting port fill at 2020-09-06 13:07:01
  16826. Using tun src ip: 10.8.0.10
  16827. Filling up vpn port range from 42000 to 62000..
  16828. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16829. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16830. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16831. Sent w size 1000 to 43000
  16832. Sent w size 1000 to 44000
  16833. Sent w size 1000 to 45000
  16834. Sent w size 1000 to 46000
  16835. Sent w size 1000 to 47000
  16836. Sent w size 1000 to 48000
  16837. Sent w size 1000 to 49000
  16838. Sent w size 1000 to 50000
  16839. Sent w size 1000 to 51000
  16840. Sent w size 1000 to 52000
  16841. Sent w size 1000 to 53000
  16842. Sent w size 1000 to 54000
  16843. Sent w size 1000 to 55000
  16844. Sent w size 1000 to 56000
  16845. Sent w size 1000 to 57000
  16846. Sent w size 1000 to 58000
  16847. Sent w size 1000 to 59000
  16848. Sent w size 1000 to 60000
  16849. Sent w size 1000 to 61000
  16850. Sent w size 1000 to 62000
  16851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16853. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16854. finished phase 2 w possible port: 1
  16855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16857. 1
  16858. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16859. Filled up all those ports and finished at: 1
  16860. Finished port fill at 2020-09-06 13:07:05
  16861. Starting port fill at 2020-09-06 13:08:01
  16862. Using tun src ip: 10.8.0.10
  16863. Filling up vpn port range from 42000 to 62000..
  16864. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16865. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16866. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16867. Sent w size 1000 to 43000
  16868. Sent w size 1000 to 44000
  16869. Sent w size 1000 to 45000
  16870. Sent w size 1000 to 46000
  16871. Sent w size 1000 to 47000
  16872. Sent w size 1000 to 48000
  16873. Sent w size 1000 to 49000
  16874. Sent w size 1000 to 50000
  16875. Sent w size 1000 to 51000
  16876. Sent w size 1000 to 52000
  16877. Sent w size 1000 to 53000
  16878. Sent w size 1000 to 54000
  16879. Sent w size 1000 to 55000
  16880. Sent w size 1000 to 56000
  16881. Sent w size 1000 to 57000
  16882. Sent w size 1000 to 58000
  16883. Sent w size 1000 to 59000
  16884. Sent w size 1000 to 60000
  16885. Sent w size 1000 to 61000
  16886. Sent w size 1000 to 62000
  16887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16889. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16890. finished phase 2 w possible port: 1
  16891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16893. 1
  16894. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16895. Filled up all those ports and finished at: 1
  16896. Finished port fill at 2020-09-06 13:08:06
  16897. Starting port fill at 2020-09-06 13:09:01
  16898. Using tun src ip: 10.8.0.10
  16899. Filling up vpn port range from 42000 to 62000..
  16900. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16901. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16902. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16903. Sent w size 1000 to 43000
  16904. Sent w size 1000 to 44000
  16905. Sent w size 1000 to 45000
  16906. Sent w size 1000 to 46000
  16907. Sent w size 1000 to 47000
  16908. Sent w size 1000 to 48000
  16909. Sent w size 1000 to 49000
  16910. Sent w size 1000 to 50000
  16911. Sent w size 1000 to 51000
  16912. Sent w size 1000 to 52000
  16913. Sent w size 1000 to 53000
  16914. Sent w size 1000 to 54000
  16915. Sent w size 1000 to 55000
  16916. Sent w size 1000 to 56000
  16917. Sent w size 1000 to 57000
  16918. Sent w size 1000 to 58000
  16919. Sent w size 1000 to 59000
  16920. Sent w size 1000 to 60000
  16921. Sent w size 1000 to 61000
  16922. Sent w size 1000 to 62000
  16923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16925. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16926. finished phase 2 w possible port: 1
  16927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16929. 1
  16930. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16931. Filled up all those ports and finished at: 1
  16932. Finished port fill at 2020-09-06 13:09:05
  16933. Starting port fill at 2020-09-06 13:10:01
  16934. Using tun src ip: 10.8.0.10
  16935. Filling up vpn port range from 42000 to 62000..
  16936. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16937. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16938. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16939. Sent w size 1000 to 43000
  16940. Sent w size 1000 to 44000
  16941. Sent w size 1000 to 45000
  16942. Sent w size 1000 to 46000
  16943. Sent w size 1000 to 47000
  16944. Sent w size 1000 to 48000
  16945. Sent w size 1000 to 49000
  16946. Sent w size 1000 to 50000
  16947. Sent w size 1000 to 51000
  16948. Sent w size 1000 to 52000
  16949. Sent w size 1000 to 53000
  16950. Sent w size 1000 to 54000
  16951. Sent w size 1000 to 55000
  16952. Sent w size 1000 to 56000
  16953. Sent w size 1000 to 57000
  16954. Sent w size 1000 to 58000
  16955. Sent w size 1000 to 59000
  16956. Sent w size 1000 to 60000
  16957. Sent w size 1000 to 61000
  16958. Sent w size 1000 to 62000
  16959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16961. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16962. finished phase 2 w possible port: 1
  16963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16965. 1
  16966. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16967. Filled up all those ports and finished at: 1
  16968. Finished port fill at 2020-09-06 13:10:04
  16969. Starting port fill at 2020-09-06 13:11:01
  16970. Using tun src ip: 10.8.0.10
  16971. Filling up vpn port range from 42000 to 62000..
  16972. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16973. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16974. we server? : 0spreading the port range from 42000 to 62000 with udps..
  16975. Sent w size 1000 to 43000
  16976. Sent w size 1000 to 44000
  16977. Sent w size 1000 to 45000
  16978. Sent w size 1000 to 46000
  16979. Sent w size 1000 to 47000
  16980. Sent w size 1000 to 48000
  16981. Sent w size 1000 to 49000
  16982. Sent w size 1000 to 50000
  16983. Sent w size 1000 to 51000
  16984. Sent w size 1000 to 52000
  16985. Sent w size 1000 to 53000
  16986. Sent w size 1000 to 54000
  16987. Sent w size 1000 to 55000
  16988. Sent w size 1000 to 56000
  16989. Sent w size 1000 to 57000
  16990. Sent w size 1000 to 58000
  16991. Sent w size 1000 to 59000
  16992. Sent w size 1000 to 60000
  16993. Sent w size 1000 to 61000
  16994. Sent w size 1000 to 62000
  16995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16997. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  16998. finished phase 2 w possible port: 1
  16999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17001. 1
  17002. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17003. Filled up all those ports and finished at: 1
  17004. Finished port fill at 2020-09-06 13:11:04
  17005. Starting port fill at 2020-09-06 13:12:01
  17006. Using tun src ip: 10.8.0.10
  17007. Filling up vpn port range from 42000 to 62000..
  17008. Finished port fill at 2020-09-06 13:12:06
  17009. Starting port fill at 2020-09-06 13:13:01
  17010. Using tun src ip: 10.8.0.10
  17011. Filling up vpn port range from 42000 to 62000..
  17012. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17014. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17015. Sent w size 1000 to 43000
  17016. Sent w size 1000 to 44000
  17017. Sent w size 1000 to 45000
  17018. Sent w size 1000 to 46000
  17019. Sent w size 1000 to 47000
  17020. Sent w size 1000 to 48000
  17021. Sent w size 1000 to 49000
  17022. Sent w size 1000 to 50000
  17023. Sent w size 1000 to 51000
  17024. Sent w size 1000 to 52000
  17025. Sent w size 1000 to 53000
  17026. Sent w size 1000 to 54000
  17027. Sent w size 1000 to 55000
  17028. Sent w size 1000 to 56000
  17029. Sent w size 1000 to 57000
  17030. Sent w size 1000 to 58000
  17031. Sent w size 1000 to 59000
  17032. Sent w size 1000 to 60000
  17033. Sent w size 1000 to 61000
  17034. Sent w size 1000 to 62000
  17035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17038. finished phase 2 w possible port: 1
  17039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17041. 1
  17042. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17043. Filled up all those ports and finished at: 1
  17044. Finished port fill at 2020-09-06 13:13:05
  17045. Starting port fill at 2020-09-06 13:14:01
  17046. Using tun src ip: 10.8.0.10
  17047. Filling up vpn port range from 42000 to 62000..
  17048. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17050. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17051. Sent w size 1000 to 43000
  17052. Sent w size 1000 to 44000
  17053. Sent w size 1000 to 45000
  17054. Sent w size 1000 to 46000
  17055. Sent w size 1000 to 47000
  17056. Sent w size 1000 to 48000
  17057. Sent w size 1000 to 49000
  17058. Sent w size 1000 to 50000
  17059. Sent w size 1000 to 51000
  17060. Sent w size 1000 to 52000
  17061. Sent w size 1000 to 53000
  17062. Sent w size 1000 to 54000
  17063. Sent w size 1000 to 55000
  17064. Sent w size 1000 to 56000
  17065. Sent w size 1000 to 57000
  17066. Sent w size 1000 to 58000
  17067. Sent w size 1000 to 59000
  17068. Sent w size 1000 to 60000
  17069. Sent w size 1000 to 61000
  17070. Sent w size 1000 to 62000
  17071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17073. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17074. finished phase 2 w possible port: 1
  17075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17077. 1
  17078. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17079. Filled up all those ports and finished at: 1
  17080. Finished port fill at 2020-09-06 13:14:05
  17081. Starting port fill at 2020-09-06 13:15:01
  17082. Using tun src ip: 10.8.0.10
  17083. Filling up vpn port range from 42000 to 62000..
  17084. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17086. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17087. Sent w size 1000 to 43000
  17088. Sent w size 1000 to 44000
  17089. Sent w size 1000 to 45000
  17090. Sent w size 1000 to 46000
  17091. Sent w size 1000 to 47000
  17092. Sent w size 1000 to 48000
  17093. Sent w size 1000 to 49000
  17094. Sent w size 1000 to 50000
  17095. Sent w size 1000 to 51000
  17096. Sent w size 1000 to 52000
  17097. Sent w size 1000 to 53000
  17098. Sent w size 1000 to 54000
  17099. Sent w size 1000 to 55000
  17100. Sent w size 1000 to 56000
  17101. Sent w size 1000 to 57000
  17102. Sent w size 1000 to 58000
  17103. Sent w size 1000 to 59000
  17104. Sent w size 1000 to 60000
  17105. Sent w size 1000 to 61000
  17106. Sent w size 1000 to 62000
  17107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17110. finished phase 2 w possible port: 1
  17111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17113. 1
  17114. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17115. Filled up all those ports and finished at: 1
  17116. Finished port fill at 2020-09-06 13:15:06
  17117. Starting port fill at 2020-09-06 13:16:01
  17118. Using tun src ip: 10.8.0.10
  17119. Filling up vpn port range from 42000 to 62000..
  17120. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17122. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17123. Sent w size 1000 to 43000
  17124. Sent w size 1000 to 44000
  17125. Sent w size 1000 to 45000
  17126. Sent w size 1000 to 46000
  17127. Sent w size 1000 to 47000
  17128. Sent w size 1000 to 48000
  17129. Sent w size 1000 to 49000
  17130. Sent w size 1000 to 50000
  17131. Sent w size 1000 to 51000
  17132. Sent w size 1000 to 52000
  17133. Sent w size 1000 to 53000
  17134. Sent w size 1000 to 54000
  17135. Sent w size 1000 to 55000
  17136. Sent w size 1000 to 56000
  17137. Sent w size 1000 to 57000
  17138. Sent w size 1000 to 58000
  17139. Sent w size 1000 to 59000
  17140. Sent w size 1000 to 60000
  17141. Sent w size 1000 to 61000
  17142. Sent w size 1000 to 62000
  17143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17145. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17146. finished phase 2 w possible port: 1
  17147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17149. 1
  17150. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17151. Filled up all those ports and finished at: 1
  17152. Finished port fill at 2020-09-06 13:16:05
  17153. Starting port fill at 2020-09-06 13:17:01
  17154. Using tun src ip: 10.8.0.10
  17155. Filling up vpn port range from 42000 to 62000..
  17156. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17158. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17159. Sent w size 1000 to 43000
  17160. Sent w size 1000 to 44000
  17161. Sent w size 1000 to 45000
  17162. Sent w size 1000 to 46000
  17163. Sent w size 1000 to 47000
  17164. Sent w size 1000 to 48000
  17165. Sent w size 1000 to 49000
  17166. Sent w size 1000 to 50000
  17167. Sent w size 1000 to 51000
  17168. Sent w size 1000 to 52000
  17169. Sent w size 1000 to 53000
  17170. Sent w size 1000 to 54000
  17171. Sent w size 1000 to 55000
  17172. Sent w size 1000 to 56000
  17173. Sent w size 1000 to 57000
  17174. Sent w size 1000 to 58000
  17175. Sent w size 1000 to 59000
  17176. Sent w size 1000 to 60000
  17177. Sent w size 1000 to 61000
  17178. Sent w size 1000 to 62000
  17179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17181. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17182. finished phase 2 w possible port: 1
  17183. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17185. 1
  17186. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17187. Filled up all those ports and finished at: 1
  17188. Finished port fill at 2020-09-06 13:17:05
  17189. Starting port fill at 2020-09-06 13:18:01
  17190. Using tun src ip: 10.8.0.10
  17191. Filling up vpn port range from 42000 to 62000..
  17192. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17194. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17195. Sent w size 1000 to 43000
  17196. Sent w size 1000 to 44000
  17197. Sent w size 1000 to 45000
  17198. Sent w size 1000 to 46000
  17199. Sent w size 1000 to 47000
  17200. Sent w size 1000 to 48000
  17201. Sent w size 1000 to 49000
  17202. Sent w size 1000 to 50000
  17203. Sent w size 1000 to 51000
  17204. Sent w size 1000 to 52000
  17205. Sent w size 1000 to 53000
  17206. Sent w size 1000 to 54000
  17207. Sent w size 1000 to 55000
  17208. Sent w size 1000 to 56000
  17209. Sent w size 1000 to 57000
  17210. Sent w size 1000 to 58000
  17211. Sent w size 1000 to 59000
  17212. Sent w size 1000 to 60000
  17213. Sent w size 1000 to 61000
  17214. Sent w size 1000 to 62000
  17215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17217. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17218. finished phase 2 w possible port: 1
  17219. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17221. 1
  17222. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17223. Filled up all those ports and finished at: 1
  17224. Finished port fill at 2020-09-06 13:18:05
  17225. Starting port fill at 2020-09-06 13:19:01
  17226. Using tun src ip: 10.8.0.10
  17227. Filling up vpn port range from 42000 to 62000..
  17228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17231. Sent w size 1000 to 43000
  17232. Sent w size 1000 to 44000
  17233. Sent w size 1000 to 45000
  17234. Sent w size 1000 to 46000
  17235. Sent w size 1000 to 47000
  17236. Sent w size 1000 to 48000
  17237. Sent w size 1000 to 49000
  17238. Sent w size 1000 to 50000
  17239. Sent w size 1000 to 51000
  17240. Sent w size 1000 to 52000
  17241. Sent w size 1000 to 53000
  17242. Sent w size 1000 to 54000
  17243. Sent w size 1000 to 55000
  17244. Sent w size 1000 to 56000
  17245. Sent w size 1000 to 57000
  17246. Sent w size 1000 to 58000
  17247. Sent w size 1000 to 59000
  17248. Sent w size 1000 to 60000
  17249. Sent w size 1000 to 61000
  17250. Sent w size 1000 to 62000
  17251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17254. finished phase 2 w possible port: 1
  17255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17257. 1
  17258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17259. Filled up all those ports and finished at: 1
  17260. Finished port fill at 2020-09-06 13:19:05
  17261. Starting port fill at 2020-09-06 13:20:01
  17262. Using tun src ip: 10.8.0.10
  17263. Filling up vpn port range from 42000 to 62000..
  17264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17267. Sent w size 1000 to 43000
  17268. Sent w size 1000 to 44000
  17269. Sent w size 1000 to 45000
  17270. Sent w size 1000 to 46000
  17271. Sent w size 1000 to 47000
  17272. Sent w size 1000 to 48000
  17273. Sent w size 1000 to 49000
  17274. Sent w size 1000 to 50000
  17275. Sent w size 1000 to 51000
  17276. Sent w size 1000 to 52000
  17277. Sent w size 1000 to 53000
  17278. Sent w size 1000 to 54000
  17279. Sent w size 1000 to 55000
  17280. Sent w size 1000 to 56000
  17281. Sent w size 1000 to 57000
  17282. Sent w size 1000 to 58000
  17283. Sent w size 1000 to 59000
  17284. Sent w size 1000 to 60000
  17285. Sent w size 1000 to 61000
  17286. Sent w size 1000 to 62000
  17287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17290. finished phase 2 w possible port: 1
  17291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17293. 1
  17294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17295. Filled up all those ports and finished at: 1
  17296. Finished port fill at 2020-09-06 13:20:05
  17297. Starting port fill at 2020-09-06 13:21:01
  17298. Using tun src ip: 10.8.0.10
  17299. Filling up vpn port range from 42000 to 62000..
  17300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17303. Sent w size 1000 to 43000
  17304. Sent w size 1000 to 44000
  17305. Sent w size 1000 to 45000
  17306. Sent w size 1000 to 46000
  17307. Sent w size 1000 to 47000
  17308. Sent w size 1000 to 48000
  17309. Sent w size 1000 to 49000
  17310. Sent w size 1000 to 50000
  17311. Sent w size 1000 to 51000
  17312. Sent w size 1000 to 52000
  17313. Sent w size 1000 to 53000
  17314. Sent w size 1000 to 54000
  17315. Sent w size 1000 to 55000
  17316. Sent w size 1000 to 56000
  17317. Sent w size 1000 to 57000
  17318. Sent w size 1000 to 58000
  17319. Sent w size 1000 to 59000
  17320. Sent w size 1000 to 60000
  17321. Sent w size 1000 to 61000
  17322. Sent w size 1000 to 62000
  17323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17326. finished phase 2 w possible port: 1
  17327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17329. 1
  17330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17331. Filled up all those ports and finished at: 1
  17332. Finished port fill at 2020-09-06 13:21:06
  17333. Starting port fill at 2020-09-06 13:22:01
  17334. Using tun src ip: 10.8.0.10
  17335. Filling up vpn port range from 42000 to 62000..
  17336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17339. Sent w size 1000 to 43000
  17340. Sent w size 1000 to 44000
  17341. Sent w size 1000 to 45000
  17342. Sent w size 1000 to 46000
  17343. Sent w size 1000 to 47000
  17344. Sent w size 1000 to 48000
  17345. Sent w size 1000 to 49000
  17346. Sent w size 1000 to 50000
  17347. Sent w size 1000 to 51000
  17348. Sent w size 1000 to 52000
  17349. Sent w size 1000 to 53000
  17350. Sent w size 1000 to 54000
  17351. Sent w size 1000 to 55000
  17352. Sent w size 1000 to 56000
  17353. Sent w size 1000 to 57000
  17354. Sent w size 1000 to 58000
  17355. Sent w size 1000 to 59000
  17356. Sent w size 1000 to 60000
  17357. Sent w size 1000 to 61000
  17358. Sent w size 1000 to 62000
  17359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17362. finished phase 2 w possible port: 1
  17363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17365. 1
  17366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17367. Filled up all those ports and finished at: 1
  17368. Finished port fill at 2020-09-06 13:22:04
  17369. Starting port fill at 2020-09-06 13:23:01
  17370. Using tun src ip: 10.8.0.10
  17371. Filling up vpn port range from 42000 to 62000..
  17372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17375. Sent w size 1000 to 43000
  17376. Sent w size 1000 to 44000
  17377. Sent w size 1000 to 45000
  17378. Sent w size 1000 to 46000
  17379. Sent w size 1000 to 47000
  17380. Sent w size 1000 to 48000
  17381. Sent w size 1000 to 49000
  17382. Sent w size 1000 to 50000
  17383. Sent w size 1000 to 51000
  17384. Sent w size 1000 to 52000
  17385. Sent w size 1000 to 53000
  17386. Sent w size 1000 to 54000
  17387. Sent w size 1000 to 55000
  17388. Sent w size 1000 to 56000
  17389. Sent w size 1000 to 57000
  17390. Sent w size 1000 to 58000
  17391. Sent w size 1000 to 59000
  17392. Sent w size 1000 to 60000
  17393. Sent w size 1000 to 61000
  17394. Sent w size 1000 to 62000
  17395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17398. finished phase 2 w possible port: 1
  17399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17401. 1
  17402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17403. Filled up all those ports and finished at: 1
  17404. Finished port fill at 2020-09-06 13:23:04
  17405. Starting port fill at 2020-09-06 13:24:01
  17406. Using tun src ip: 10.8.0.10
  17407. Filling up vpn port range from 42000 to 62000..
  17408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17411. Sent w size 1000 to 43000
  17412. Sent w size 1000 to 44000
  17413. Sent w size 1000 to 45000
  17414. Sent w size 1000 to 46000
  17415. Sent w size 1000 to 47000
  17416. Sent w size 1000 to 48000
  17417. Sent w size 1000 to 49000
  17418. Sent w size 1000 to 50000
  17419. Sent w size 1000 to 51000
  17420. Sent w size 1000 to 52000
  17421. Sent w size 1000 to 53000
  17422. Sent w size 1000 to 54000
  17423. Sent w size 1000 to 55000
  17424. Sent w size 1000 to 56000
  17425. Sent w size 1000 to 57000
  17426. Sent w size 1000 to 58000
  17427. Sent w size 1000 to 59000
  17428. Sent w size 1000 to 60000
  17429. Sent w size 1000 to 61000
  17430. Sent w size 1000 to 62000
  17431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17434. finished phase 2 w possible port: 1
  17435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17437. 1
  17438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17439. Filled up all those ports and finished at: 1
  17440. Finished port fill at 2020-09-06 13:24:04
  17441. Starting port fill at 2020-09-06 13:25:01
  17442. Using tun src ip: 10.8.0.10
  17443. Filling up vpn port range from 42000 to 62000..
  17444. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17445. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17446. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17447. Sent w size 1000 to 43000
  17448. Sent w size 1000 to 44000
  17449. Sent w size 1000 to 45000
  17450. Sent w size 1000 to 46000
  17451. Sent w size 1000 to 47000
  17452. Sent w size 1000 to 48000
  17453. Sent w size 1000 to 49000
  17454. Sent w size 1000 to 50000
  17455. Sent w size 1000 to 51000
  17456. Sent w size 1000 to 52000
  17457. Sent w size 1000 to 53000
  17458. Sent w size 1000 to 54000
  17459. Sent w size 1000 to 55000
  17460. Sent w size 1000 to 56000
  17461. Sent w size 1000 to 57000
  17462. Sent w size 1000 to 58000
  17463. Sent w size 1000 to 59000
  17464. Sent w size 1000 to 60000
  17465. Sent w size 1000 to 61000
  17466. Sent w size 1000 to 62000
  17467. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17468. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17470. finished phase 2 w possible port: 1
  17471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17473. 1
  17474. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17475. Filled up all those ports and finished at: 1
  17476. Finished port fill at 2020-09-06 13:25:04
  17477. Starting port fill at 2020-09-06 13:26:01
  17478. Using tun src ip: 10.8.0.10
  17479. Filling up vpn port range from 42000 to 62000..
  17480. Finished port fill at 2020-09-06 13:26:06
  17481. Starting port fill at 2020-09-06 13:27:01
  17482. Using tun src ip: 10.8.0.10
  17483. Filling up vpn port range from 42000 to 62000..
  17484. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17486. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17487. Sent w size 1000 to 43000
  17488. Sent w size 1000 to 44000
  17489. Sent w size 1000 to 45000
  17490. Sent w size 1000 to 46000
  17491. Sent w size 1000 to 47000
  17492. Sent w size 1000 to 48000
  17493. Sent w size 1000 to 49000
  17494. Sent w size 1000 to 50000
  17495. Sent w size 1000 to 51000
  17496. Sent w size 1000 to 52000
  17497. Sent w size 1000 to 53000
  17498. Sent w size 1000 to 54000
  17499. Sent w size 1000 to 55000
  17500. Sent w size 1000 to 56000
  17501. Sent w size 1000 to 57000
  17502. Sent w size 1000 to 58000
  17503. Sent w size 1000 to 59000
  17504. Sent w size 1000 to 60000
  17505. Sent w size 1000 to 61000
  17506. Sent w size 1000 to 62000
  17507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17509. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17510. finished phase 2 w possible port: 1
  17511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17512. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17513. 1
  17514. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17515. Filled up all those ports and finished at: 1
  17516. Finished port fill at 2020-09-06 13:27:04
  17517. Starting port fill at 2020-09-06 13:28:01
  17518. Using tun src ip: 10.8.0.10
  17519. Filling up vpn port range from 42000 to 62000..
  17520. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17522. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17523. Sent w size 1000 to 43000
  17524. Sent w size 1000 to 44000
  17525. Sent w size 1000 to 45000
  17526. Sent w size 1000 to 46000
  17527. Sent w size 1000 to 47000
  17528. Sent w size 1000 to 48000
  17529. Sent w size 1000 to 49000
  17530. Sent w size 1000 to 50000
  17531. Sent w size 1000 to 51000
  17532. Sent w size 1000 to 52000
  17533. Sent w size 1000 to 53000
  17534. Sent w size 1000 to 54000
  17535. Sent w size 1000 to 55000
  17536. Sent w size 1000 to 56000
  17537. Sent w size 1000 to 57000
  17538. Sent w size 1000 to 58000
  17539. Sent w size 1000 to 59000
  17540. Sent w size 1000 to 60000
  17541. Sent w size 1000 to 61000
  17542. Sent w size 1000 to 62000
  17543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17544. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17545. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17546. finished phase 2 w possible port: 1
  17547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17549. 1
  17550. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17551. Filled up all those ports and finished at: 1
  17552. Finished port fill at 2020-09-06 13:28:04
  17553. Starting port fill at 2020-09-06 13:29:01
  17554. Using tun src ip: 10.8.0.10
  17555. Filling up vpn port range from 42000 to 62000..
  17556. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17557. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17558. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17559. Sent w size 1000 to 43000
  17560. Sent w size 1000 to 44000
  17561. Sent w size 1000 to 45000
  17562. Sent w size 1000 to 46000
  17563. Sent w size 1000 to 47000
  17564. Sent w size 1000 to 48000
  17565. Sent w size 1000 to 49000
  17566. Sent w size 1000 to 50000
  17567. Sent w size 1000 to 51000
  17568. Sent w size 1000 to 52000
  17569. Sent w size 1000 to 53000
  17570. Sent w size 1000 to 54000
  17571. Sent w size 1000 to 55000
  17572. Sent w size 1000 to 56000
  17573. Sent w size 1000 to 57000
  17574. Sent w size 1000 to 58000
  17575. Sent w size 1000 to 59000
  17576. Sent w size 1000 to 60000
  17577. Sent w size 1000 to 61000
  17578. Sent w size 1000 to 62000
  17579. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17580. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17581. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17582. finished phase 2 w possible port: 1
  17583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17585. 1
  17586. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17587. Filled up all those ports and finished at: 1
  17588. Finished port fill at 2020-09-06 13:29:04
  17589. Starting port fill at 2020-09-06 13:30:01
  17590. Using tun src ip: 10.8.0.10
  17591. Filling up vpn port range from 42000 to 62000..
  17592. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17593. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17594. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17595. Sent w size 1000 to 43000
  17596. Sent w size 1000 to 44000
  17597. Sent w size 1000 to 45000
  17598. Sent w size 1000 to 46000
  17599. Sent w size 1000 to 47000
  17600. Sent w size 1000 to 48000
  17601. Sent w size 1000 to 49000
  17602. Sent w size 1000 to 50000
  17603. Sent w size 1000 to 51000
  17604. Sent w size 1000 to 52000
  17605. Sent w size 1000 to 53000
  17606. Sent w size 1000 to 54000
  17607. Sent w size 1000 to 55000
  17608. Sent w size 1000 to 56000
  17609. Sent w size 1000 to 57000
  17610. Sent w size 1000 to 58000
  17611. Sent w size 1000 to 59000
  17612. Sent w size 1000 to 60000
  17613. Sent w size 1000 to 61000
  17614. Sent w size 1000 to 62000
  17615. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17616. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17618. finished phase 2 w possible port: 1
  17619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17621. 1
  17622. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17623. Filled up all those ports and finished at: 1
  17624. Finished port fill at 2020-09-06 13:30:04
  17625. Starting port fill at 2020-09-06 13:31:01
  17626. Using tun src ip: 10.8.0.10
  17627. Filling up vpn port range from 42000 to 62000..
  17628. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17629. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17630. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17631. Sent w size 1000 to 43000
  17632. Sent w size 1000 to 44000
  17633. Sent w size 1000 to 45000
  17634. Sent w size 1000 to 46000
  17635. Sent w size 1000 to 47000
  17636. Sent w size 1000 to 48000
  17637. Sent w size 1000 to 49000
  17638. Sent w size 1000 to 50000
  17639. Sent w size 1000 to 51000
  17640. Sent w size 1000 to 52000
  17641. Sent w size 1000 to 53000
  17642. Sent w size 1000 to 54000
  17643. Sent w size 1000 to 55000
  17644. Sent w size 1000 to 56000
  17645. Sent w size 1000 to 57000
  17646. Sent w size 1000 to 58000
  17647. Sent w size 1000 to 59000
  17648. Sent w size 1000 to 60000
  17649. Sent w size 1000 to 61000
  17650. Sent w size 1000 to 62000
  17651. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17652. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17653. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17654. finished phase 2 w possible port: 1
  17655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17657. 1
  17658. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17659. Filled up all those ports and finished at: 1
  17660. Finished port fill at 2020-09-06 13:31:04
  17661. Starting port fill at 2020-09-06 13:32:01
  17662. Using tun src ip: 10.8.0.10
  17663. Filling up vpn port range from 42000 to 62000..
  17664. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17665. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17666. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17667. Sent w size 1000 to 43000
  17668. Sent w size 1000 to 44000
  17669. Sent w size 1000 to 45000
  17670. Sent w size 1000 to 46000
  17671. Sent w size 1000 to 47000
  17672. Sent w size 1000 to 48000
  17673. Sent w size 1000 to 49000
  17674. Sent w size 1000 to 50000
  17675. Sent w size 1000 to 51000
  17676. Sent w size 1000 to 52000
  17677. Sent w size 1000 to 53000
  17678. Sent w size 1000 to 54000
  17679. Sent w size 1000 to 55000
  17680. Sent w size 1000 to 56000
  17681. Sent w size 1000 to 57000
  17682. Sent w size 1000 to 58000
  17683. Sent w size 1000 to 59000
  17684. Sent w size 1000 to 60000
  17685. Sent w size 1000 to 61000
  17686. Sent w size 1000 to 62000
  17687. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17688. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17689. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17690. finished phase 2 w possible port: 1
  17691. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17692. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17693. 1
  17694. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17695. Filled up all those ports and finished at: 1
  17696. Finished port fill at 2020-09-06 13:32:06
  17697. Starting port fill at 2020-09-06 13:33:01
  17698. Using tun src ip: 10.8.0.10
  17699. Filling up vpn port range from 42000 to 62000..
  17700. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17701. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17702. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17703. Sent w size 1000 to 43000
  17704. Sent w size 1000 to 44000
  17705. Sent w size 1000 to 45000
  17706. Sent w size 1000 to 46000
  17707. Sent w size 1000 to 47000
  17708. Sent w size 1000 to 48000
  17709. Sent w size 1000 to 49000
  17710. Sent w size 1000 to 50000
  17711. Sent w size 1000 to 51000
  17712. Sent w size 1000 to 52000
  17713. Sent w size 1000 to 53000
  17714. Sent w size 1000 to 54000
  17715. Sent w size 1000 to 55000
  17716. Sent w size 1000 to 56000
  17717. Sent w size 1000 to 57000
  17718. Sent w size 1000 to 58000
  17719. Sent w size 1000 to 59000
  17720. Sent w size 1000 to 60000
  17721. Sent w size 1000 to 61000
  17722. Sent w size 1000 to 62000
  17723. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17724. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17726. finished phase 2 w possible port: 1
  17727. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17728. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17729. 1
  17730. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17731. Filled up all those ports and finished at: 1
  17732. Finished port fill at 2020-09-06 13:33:04
  17733. Starting port fill at 2020-09-06 13:34:01
  17734. Using tun src ip: 10.8.0.10
  17735. Filling up vpn port range from 42000 to 62000..
  17736. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17737. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17738. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17739. Sent w size 1000 to 43000
  17740. Sent w size 1000 to 44000
  17741. Sent w size 1000 to 45000
  17742. Sent w size 1000 to 46000
  17743. Sent w size 1000 to 47000
  17744. Sent w size 1000 to 48000
  17745. Sent w size 1000 to 49000
  17746. Sent w size 1000 to 50000
  17747. Sent w size 1000 to 51000
  17748. Sent w size 1000 to 52000
  17749. Sent w size 1000 to 53000
  17750. Sent w size 1000 to 54000
  17751. Sent w size 1000 to 55000
  17752. Sent w size 1000 to 56000
  17753. Sent w size 1000 to 57000
  17754. Sent w size 1000 to 58000
  17755. Sent w size 1000 to 59000
  17756. Sent w size 1000 to 60000
  17757. Sent w size 1000 to 61000
  17758. Sent w size 1000 to 62000
  17759. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17760. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17762. finished phase 2 w possible port: 1
  17763. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17764. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17765. 1
  17766. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17767. Filled up all those ports and finished at: 1
  17768. Finished port fill at 2020-09-06 13:34:05
  17769. Starting port fill at 2020-09-06 13:35:01
  17770. Using tun src ip: 10.8.0.10
  17771. Filling up vpn port range from 42000 to 62000..
  17772. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17773. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17774. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17775. Sent w size 1000 to 43000
  17776. Sent w size 1000 to 44000
  17777. Sent w size 1000 to 45000
  17778. Sent w size 1000 to 46000
  17779. Sent w size 1000 to 47000
  17780. Sent w size 1000 to 48000
  17781. Sent w size 1000 to 49000
  17782. Sent w size 1000 to 50000
  17783. Sent w size 1000 to 51000
  17784. Sent w size 1000 to 52000
  17785. Sent w size 1000 to 53000
  17786. Sent w size 1000 to 54000
  17787. Sent w size 1000 to 55000
  17788. Sent w size 1000 to 56000
  17789. Sent w size 1000 to 57000
  17790. Sent w size 1000 to 58000
  17791. Sent w size 1000 to 59000
  17792. Sent w size 1000 to 60000
  17793. Sent w size 1000 to 61000
  17794. Sent w size 1000 to 62000
  17795. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17796. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17798. finished phase 2 w possible port: 1
  17799. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17800. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17801. 1
  17802. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17803. Filled up all those ports and finished at: 1
  17804. Finished port fill at 2020-09-06 13:35:05
  17805. Starting port fill at 2020-09-06 13:36:01
  17806. Using tun src ip: 10.8.0.10
  17807. Filling up vpn port range from 42000 to 62000..
  17808. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17809. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17810. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17811. Sent w size 1000 to 43000
  17812. Sent w size 1000 to 44000
  17813. Sent w size 1000 to 45000
  17814. Sent w size 1000 to 46000
  17815. Sent w size 1000 to 47000
  17816. Sent w size 1000 to 48000
  17817. Sent w size 1000 to 49000
  17818. Sent w size 1000 to 50000
  17819. Sent w size 1000 to 51000
  17820. Sent w size 1000 to 52000
  17821. Sent w size 1000 to 53000
  17822. Sent w size 1000 to 54000
  17823. Sent w size 1000 to 55000
  17824. Sent w size 1000 to 56000
  17825. Sent w size 1000 to 57000
  17826. Sent w size 1000 to 58000
  17827. Sent w size 1000 to 59000
  17828. Sent w size 1000 to 60000
  17829. Sent w size 1000 to 61000
  17830. Sent w size 1000 to 62000
  17831. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17832. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17834. finished phase 2 w possible port: 1
  17835. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17836. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17837. 1
  17838. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17839. Filled up all those ports and finished at: 1
  17840. Finished port fill at 2020-09-06 13:36:06
  17841. Starting port fill at 2020-09-06 13:37:01
  17842. Using tun src ip: 10.8.0.10
  17843. Filling up vpn port range from 42000 to 62000..
  17844. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17845. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17846. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17847. Sent w size 1000 to 43000
  17848. Sent w size 1000 to 44000
  17849. Sent w size 1000 to 45000
  17850. Sent w size 1000 to 46000
  17851. Sent w size 1000 to 47000
  17852. Sent w size 1000 to 48000
  17853. Sent w size 1000 to 49000
  17854. Sent w size 1000 to 50000
  17855. Sent w size 1000 to 51000
  17856. Sent w size 1000 to 52000
  17857. Sent w size 1000 to 53000
  17858. Sent w size 1000 to 54000
  17859. Sent w size 1000 to 55000
  17860. Sent w size 1000 to 56000
  17861. Sent w size 1000 to 57000
  17862. Sent w size 1000 to 58000
  17863. Sent w size 1000 to 59000
  17864. Sent w size 1000 to 60000
  17865. Sent w size 1000 to 61000
  17866. Sent w size 1000 to 62000
  17867. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17868. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17870. finished phase 2 w possible port: 1
  17871. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17872. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17873. 1
  17874. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17875. Filled up all those ports and finished at: 1
  17876. Finished port fill at 2020-09-06 13:37:05
  17877. Starting port fill at 2020-09-06 13:38:01
  17878. Using tun src ip: 10.8.0.10
  17879. Filling up vpn port range from 42000 to 62000..
  17880. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17881. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17882. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17883. Sent w size 1000 to 43000
  17884. Sent w size 1000 to 44000
  17885. Sent w size 1000 to 45000
  17886. Sent w size 1000 to 46000
  17887. Sent w size 1000 to 47000
  17888. Sent w size 1000 to 48000
  17889. Sent w size 1000 to 49000
  17890. Sent w size 1000 to 50000
  17891. Sent w size 1000 to 51000
  17892. Sent w size 1000 to 52000
  17893. Sent w size 1000 to 53000
  17894. Sent w size 1000 to 54000
  17895. Sent w size 1000 to 55000
  17896. Sent w size 1000 to 56000
  17897. Sent w size 1000 to 57000
  17898. Sent w size 1000 to 58000
  17899. Sent w size 1000 to 59000
  17900. Sent w size 1000 to 60000
  17901. Sent w size 1000 to 61000
  17902. Sent w size 1000 to 62000
  17903. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17904. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17906. finished phase 2 w possible port: 1
  17907. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17908. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17909. 1
  17910. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17911. Filled up all those ports and finished at: 1
  17912. Finished port fill at 2020-09-06 13:38:05
  17913. Starting port fill at 2020-09-06 13:39:01
  17914. Using tun src ip: 10.8.0.10
  17915. Filling up vpn port range from 42000 to 62000..
  17916. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17918. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17919. Sent w size 1000 to 43000
  17920. Sent w size 1000 to 44000
  17921. Sent w size 1000 to 45000
  17922. Sent w size 1000 to 46000
  17923. Sent w size 1000 to 47000
  17924. Sent w size 1000 to 48000
  17925. Sent w size 1000 to 49000
  17926. Sent w size 1000 to 50000
  17927. Sent w size 1000 to 51000
  17928. Sent w size 1000 to 52000
  17929. Sent w size 1000 to 53000
  17930. Sent w size 1000 to 54000
  17931. Sent w size 1000 to 55000
  17932. Sent w size 1000 to 56000
  17933. Sent w size 1000 to 57000
  17934. Sent w size 1000 to 58000
  17935. Sent w size 1000 to 59000
  17936. Sent w size 1000 to 60000
  17937. Sent w size 1000 to 61000
  17938. Sent w size 1000 to 62000
  17939. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17940. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17942. finished phase 2 w possible port: 1
  17943. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17944. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17945. 1
  17946. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17947. Filled up all those ports and finished at: 1
  17948. Finished port fill at 2020-09-06 13:39:05
  17949. Starting port fill at 2020-09-06 13:40:02
  17950. Using tun src ip: 10.8.0.10
  17951. Filling up vpn port range from 42000 to 62000..
  17952. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17953. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17954. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17955. Sent w size 1000 to 43000
  17956. Sent w size 1000 to 44000
  17957. Sent w size 1000 to 45000
  17958. Sent w size 1000 to 46000
  17959. Sent w size 1000 to 47000
  17960. Sent w size 1000 to 48000
  17961. Sent w size 1000 to 49000
  17962. Sent w size 1000 to 50000
  17963. Sent w size 1000 to 51000
  17964. Sent w size 1000 to 52000
  17965. Sent w size 1000 to 53000
  17966. Sent w size 1000 to 54000
  17967. Sent w size 1000 to 55000
  17968. Sent w size 1000 to 56000
  17969. Sent w size 1000 to 57000
  17970. Sent w size 1000 to 58000
  17971. Sent w size 1000 to 59000
  17972. Sent w size 1000 to 60000
  17973. Sent w size 1000 to 61000
  17974. Sent w size 1000 to 62000
  17975. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17976. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17978. finished phase 2 w possible port: 1
  17979. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17981. 1
  17982. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17983. Filled up all those ports and finished at: 1
  17984. Finished port fill at 2020-09-06 13:40:07
  17985. Starting port fill at 2020-09-06 13:41:01
  17986. Using tun src ip: 10.8.0.10
  17987. Filling up vpn port range from 42000 to 62000..
  17988. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17989. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  17990. we server? : 0spreading the port range from 42000 to 62000 with udps..
  17991. Sent w size 1000 to 43000
  17992. Sent w size 1000 to 44000
  17993. Sent w size 1000 to 45000
  17994. Sent w size 1000 to 46000
  17995. Sent w size 1000 to 47000
  17996. Sent w size 1000 to 48000
  17997. Sent w size 1000 to 49000
  17998. Sent w size 1000 to 50000
  17999. Sent w size 1000 to 51000
  18000. Sent w size 1000 to 52000
  18001. Sent w size 1000 to 53000
  18002. Sent w size 1000 to 54000
  18003. Sent w size 1000 to 55000
  18004. Sent w size 1000 to 56000
  18005. Sent w size 1000 to 57000
  18006. Sent w size 1000 to 58000
  18007. Sent w size 1000 to 59000
  18008. Sent w size 1000 to 60000
  18009. Sent w size 1000 to 61000
  18010. Sent w size 1000 to 62000
  18011. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18012. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18014. finished phase 2 w possible port: 1
  18015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18017. 1
  18018. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18019. Filled up all those ports and finished at: 1
  18020. Finished port fill at 2020-09-06 13:41:05
  18021. Starting port fill at 2020-09-06 13:42:01
  18022. Using tun src ip: 10.8.0.10
  18023. Filling up vpn port range from 42000 to 62000..
  18024. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18025. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18026. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18027. Sent w size 1000 to 43000
  18028. Sent w size 1000 to 44000
  18029. Sent w size 1000 to 45000
  18030. Sent w size 1000 to 46000
  18031. Sent w size 1000 to 47000
  18032. Sent w size 1000 to 48000
  18033. Sent w size 1000 to 49000
  18034. Sent w size 1000 to 50000
  18035. Sent w size 1000 to 51000
  18036. Sent w size 1000 to 52000
  18037. Sent w size 1000 to 53000
  18038. Sent w size 1000 to 54000
  18039. Sent w size 1000 to 55000
  18040. Sent w size 1000 to 56000
  18041. Sent w size 1000 to 57000
  18042. Sent w size 1000 to 58000
  18043. Sent w size 1000 to 59000
  18044. Sent w size 1000 to 60000
  18045. Sent w size 1000 to 61000
  18046. Sent w size 1000 to 62000
  18047. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18050. finished phase 2 w possible port: 1
  18051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18053. 1
  18054. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18055. Filled up all those ports and finished at: 1
  18056. Finished port fill at 2020-09-06 13:42:04
  18057. Starting port fill at 2020-09-06 13:43:01
  18058. Using tun src ip: 10.8.0.10
  18059. Filling up vpn port range from 42000 to 62000..
  18060. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18062. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18063. Sent w size 1000 to 43000
  18064. Sent w size 1000 to 44000
  18065. Sent w size 1000 to 45000
  18066. Sent w size 1000 to 46000
  18067. Sent w size 1000 to 47000
  18068. Sent w size 1000 to 48000
  18069. Sent w size 1000 to 49000
  18070. Sent w size 1000 to 50000
  18071. Sent w size 1000 to 51000
  18072. Sent w size 1000 to 52000
  18073. Sent w size 1000 to 53000
  18074. Sent w size 1000 to 54000
  18075. Sent w size 1000 to 55000
  18076. Sent w size 1000 to 56000
  18077. Sent w size 1000 to 57000
  18078. Sent w size 1000 to 58000
  18079. Sent w size 1000 to 59000
  18080. Sent w size 1000 to 60000
  18081. Sent w size 1000 to 61000
  18082. Sent w size 1000 to 62000
  18083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18086. finished phase 2 w possible port: 1
  18087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18089. 1
  18090. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18091. Filled up all those ports and finished at: 1
  18092. Finished port fill at 2020-09-06 13:43:04
  18093. Starting port fill at 2020-09-06 13:44:01
  18094. Using tun src ip: 10.8.0.10
  18095. Filling up vpn port range from 42000 to 62000..
  18096. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18097. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18098. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18099. Sent w size 1000 to 43000
  18100. Sent w size 1000 to 44000
  18101. Sent w size 1000 to 45000
  18102. Sent w size 1000 to 46000
  18103. Sent w size 1000 to 47000
  18104. Sent w size 1000 to 48000
  18105. Sent w size 1000 to 49000
  18106. Sent w size 1000 to 50000
  18107. Sent w size 1000 to 51000
  18108. Sent w size 1000 to 52000
  18109. Sent w size 1000 to 53000
  18110. Sent w size 1000 to 54000
  18111. Sent w size 1000 to 55000
  18112. Sent w size 1000 to 56000
  18113. Sent w size 1000 to 57000
  18114. Sent w size 1000 to 58000
  18115. Sent w size 1000 to 59000
  18116. Sent w size 1000 to 60000
  18117. Sent w size 1000 to 61000
  18118. Sent w size 1000 to 62000
  18119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18122. finished phase 2 w possible port: 1
  18123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18125. 1
  18126. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18127. Filled up all those ports and finished at: 1
  18128. Finished port fill at 2020-09-06 13:44:04
  18129. Starting port fill at 2020-09-06 13:45:01
  18130. Using tun src ip: 10.8.0.10
  18131. Filling up vpn port range from 42000 to 62000..
  18132. Finished port fill at 2020-09-06 13:45:06
  18133. Starting port fill at 2020-09-06 13:46:01
  18134. Using tun src ip: 10.8.0.10
  18135. Filling up vpn port range from 42000 to 62000..
  18136. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18137. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18138. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18139. Sent w size 1000 to 43000
  18140. Sent w size 1000 to 44000
  18141. Sent w size 1000 to 45000
  18142. Sent w size 1000 to 46000
  18143. Sent w size 1000 to 47000
  18144. Sent w size 1000 to 48000
  18145. Sent w size 1000 to 49000
  18146. Sent w size 1000 to 50000
  18147. Sent w size 1000 to 51000
  18148. Sent w size 1000 to 52000
  18149. Sent w size 1000 to 53000
  18150. Sent w size 1000 to 54000
  18151. Sent w size 1000 to 55000
  18152. Sent w size 1000 to 56000
  18153. Sent w size 1000 to 57000
  18154. Sent w size 1000 to 58000
  18155. Sent w size 1000 to 59000
  18156. Sent w size 1000 to 60000
  18157. Sent w size 1000 to 61000
  18158. Sent w size 1000 to 62000
  18159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18162. finished phase 2 w possible port: 1
  18163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18165. 1
  18166. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18167. Filled up all those ports and finished at: 1
  18168. Finished port fill at 2020-09-06 13:46:04
  18169. Starting port fill at 2020-09-06 13:47:01
  18170. Using tun src ip: 10.8.0.10
  18171. Filling up vpn port range from 42000 to 62000..
  18172. Finished port fill at 2020-09-06 13:47:06
  18173. Starting port fill at 2020-09-06 13:48:01
  18174. Using tun src ip: 10.8.0.10
  18175. Filling up vpn port range from 42000 to 62000..
  18176. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18177. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18178. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18179. Sent w size 1000 to 43000
  18180. Sent w size 1000 to 44000
  18181. Sent w size 1000 to 45000
  18182. Sent w size 1000 to 46000
  18183. Sent w size 1000 to 47000
  18184. Sent w size 1000 to 48000
  18185. Sent w size 1000 to 49000
  18186. Sent w size 1000 to 50000
  18187. Sent w size 1000 to 51000
  18188. Sent w size 1000 to 52000
  18189. Sent w size 1000 to 53000
  18190. Sent w size 1000 to 54000
  18191. Sent w size 1000 to 55000
  18192. Sent w size 1000 to 56000
  18193. Sent w size 1000 to 57000
  18194. Sent w size 1000 to 58000
  18195. Sent w size 1000 to 59000
  18196. Sent w size 1000 to 60000
  18197. Sent w size 1000 to 61000
  18198. Sent w size 1000 to 62000
  18199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18202. finished phase 2 w possible port: 1
  18203. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18204. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18205. 1
  18206. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18207. Filled up all those ports and finished at: 1
  18208. Finished port fill at 2020-09-06 13:48:04
  18209. Starting port fill at 2020-09-06 13:49:01
  18210. Using tun src ip: 10.8.0.10
  18211. Filling up vpn port range from 42000 to 62000..
  18212. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18214. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18215. Sent w size 1000 to 43000
  18216. Sent w size 1000 to 44000
  18217. Sent w size 1000 to 45000
  18218. Sent w size 1000 to 46000
  18219. Sent w size 1000 to 47000
  18220. Sent w size 1000 to 48000
  18221. Sent w size 1000 to 49000
  18222. Sent w size 1000 to 50000
  18223. Sent w size 1000 to 51000
  18224. Sent w size 1000 to 52000
  18225. Sent w size 1000 to 53000
  18226. Sent w size 1000 to 54000
  18227. Sent w size 1000 to 55000
  18228. Sent w size 1000 to 56000
  18229. Sent w size 1000 to 57000
  18230. Sent w size 1000 to 58000
  18231. Sent w size 1000 to 59000
  18232. Sent w size 1000 to 60000
  18233. Sent w size 1000 to 61000
  18234. Sent w size 1000 to 62000
  18235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18238. finished phase 2 w possible port: 1
  18239. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18240. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18241. 1
  18242. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18243. Filled up all those ports and finished at: 1
  18244. Finished port fill at 2020-09-06 13:49:06
  18245. Starting port fill at 2020-09-06 13:50:01
  18246. Using tun src ip: 10.8.0.10
  18247. Filling up vpn port range from 42000 to 62000..
  18248. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18249. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18250. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18251. Sent w size 1000 to 43000
  18252. Sent w size 1000 to 44000
  18253. Sent w size 1000 to 45000
  18254. Sent w size 1000 to 46000
  18255. Sent w size 1000 to 47000
  18256. Sent w size 1000 to 48000
  18257. Sent w size 1000 to 49000
  18258. Sent w size 1000 to 50000
  18259. Sent w size 1000 to 51000
  18260. Sent w size 1000 to 52000
  18261. Sent w size 1000 to 53000
  18262. Sent w size 1000 to 54000
  18263. Sent w size 1000 to 55000
  18264. Sent w size 1000 to 56000
  18265. Sent w size 1000 to 57000
  18266. Sent w size 1000 to 58000
  18267. Sent w size 1000 to 59000
  18268. Sent w size 1000 to 60000
  18269. Sent w size 1000 to 61000
  18270. Sent w size 1000 to 62000
  18271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18274. finished phase 2 w possible port: 1
  18275. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18276. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18277. 1
  18278. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18279. Filled up all those ports and finished at: 1
  18280. Finished port fill at 2020-09-06 13:50:04
  18281. Starting port fill at 2020-09-06 13:51:01
  18282. Using tun src ip: 10.8.0.10
  18283. Filling up vpn port range from 42000 to 62000..
  18284. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18285. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18286. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18287. Sent w size 1000 to 43000
  18288. Sent w size 1000 to 44000
  18289. Sent w size 1000 to 45000
  18290. Sent w size 1000 to 46000
  18291. Sent w size 1000 to 47000
  18292. Sent w size 1000 to 48000
  18293. Sent w size 1000 to 49000
  18294. Sent w size 1000 to 50000
  18295. Sent w size 1000 to 51000
  18296. Sent w size 1000 to 52000
  18297. Sent w size 1000 to 53000
  18298. Sent w size 1000 to 54000
  18299. Sent w size 1000 to 55000
  18300. Sent w size 1000 to 56000
  18301. Sent w size 1000 to 57000
  18302. Sent w size 1000 to 58000
  18303. Sent w size 1000 to 59000
  18304. Sent w size 1000 to 60000
  18305. Sent w size 1000 to 61000
  18306. Sent w size 1000 to 62000
  18307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18310. finished phase 2 w possible port: 1
  18311. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18312. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18313. 1
  18314. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18315. Filled up all those ports and finished at: 1
  18316. Finished port fill at 2020-09-06 13:51:04
  18317. Starting port fill at 2020-09-06 13:52:01
  18318. Using tun src ip: 10.8.0.10
  18319. Filling up vpn port range from 42000 to 62000..
  18320. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18321. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18322. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18323. Sent w size 1000 to 43000
  18324. Sent w size 1000 to 44000
  18325. Sent w size 1000 to 45000
  18326. Sent w size 1000 to 46000
  18327. Sent w size 1000 to 47000
  18328. Sent w size 1000 to 48000
  18329. Sent w size 1000 to 49000
  18330. Sent w size 1000 to 50000
  18331. Sent w size 1000 to 51000
  18332. Sent w size 1000 to 52000
  18333. Sent w size 1000 to 53000
  18334. Sent w size 1000 to 54000
  18335. Sent w size 1000 to 55000
  18336. Sent w size 1000 to 56000
  18337. Sent w size 1000 to 57000
  18338. Sent w size 1000 to 58000
  18339. Sent w size 1000 to 59000
  18340. Sent w size 1000 to 60000
  18341. Sent w size 1000 to 61000
  18342. Sent w size 1000 to 62000
  18343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18346. finished phase 2 w possible port: 1
  18347. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18349. 1
  18350. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18351. Filled up all those ports and finished at: 1
  18352. Finished port fill at 2020-09-06 13:52:04
  18353. Starting port fill at 2020-09-06 13:53:01
  18354. Using tun src ip: 10.8.0.10
  18355. Filling up vpn port range from 42000 to 62000..
  18356. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18357. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18358. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18359. Sent w size 1000 to 43000
  18360. Sent w size 1000 to 44000
  18361. Sent w size 1000 to 45000
  18362. Sent w size 1000 to 46000
  18363. Sent w size 1000 to 47000
  18364. Sent w size 1000 to 48000
  18365. Sent w size 1000 to 49000
  18366. Sent w size 1000 to 50000
  18367. Sent w size 1000 to 51000
  18368. Sent w size 1000 to 52000
  18369. Sent w size 1000 to 53000
  18370. Sent w size 1000 to 54000
  18371. Sent w size 1000 to 55000
  18372. Sent w size 1000 to 56000
  18373. Sent w size 1000 to 57000
  18374. Sent w size 1000 to 58000
  18375. Sent w size 1000 to 59000
  18376. Sent w size 1000 to 60000
  18377. Sent w size 1000 to 61000
  18378. Sent w size 1000 to 62000
  18379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18382. finished phase 2 w possible port: 1
  18383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18385. 1
  18386. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18387. Filled up all those ports and finished at: 1
  18388. Finished port fill at 2020-09-06 13:53:05
  18389. Starting port fill at 2020-09-06 13:54:01
  18390. Using tun src ip: 10.8.0.10
  18391. Filling up vpn port range from 42000 to 62000..
  18392. Finished port fill at 2020-09-06 13:54:07
  18393. Starting port fill at 2020-09-06 13:55:01
  18394. Using tun src ip: 10.8.0.10
  18395. Filling up vpn port range from 42000 to 62000..
  18396. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18398. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18399. Sent w size 1000 to 43000
  18400. Sent w size 1000 to 44000
  18401. Sent w size 1000 to 45000
  18402. Sent w size 1000 to 46000
  18403. Sent w size 1000 to 47000
  18404. Sent w size 1000 to 48000
  18405. Sent w size 1000 to 49000
  18406. Sent w size 1000 to 50000
  18407. Sent w size 1000 to 51000
  18408. Sent w size 1000 to 52000
  18409. Sent w size 1000 to 53000
  18410. Sent w size 1000 to 54000
  18411. Sent w size 1000 to 55000
  18412. Sent w size 1000 to 56000
  18413. Sent w size 1000 to 57000
  18414. Sent w size 1000 to 58000
  18415. Sent w size 1000 to 59000
  18416. Sent w size 1000 to 60000
  18417. Sent w size 1000 to 61000
  18418. Sent w size 1000 to 62000
  18419. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18421. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18422. finished phase 2 w possible port: 1
  18423. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18424. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18425. 1
  18426. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18427. Filled up all those ports and finished at: 1
  18428. Finished port fill at 2020-09-06 13:55:05
  18429. Starting port fill at 2020-09-06 13:56:01
  18430. Using tun src ip: 10.8.0.10
  18431. Filling up vpn port range from 42000 to 62000..
  18432. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18434. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18435. Sent w size 1000 to 43000
  18436. Sent w size 1000 to 44000
  18437. Sent w size 1000 to 45000
  18438. Sent w size 1000 to 46000
  18439. Sent w size 1000 to 47000
  18440. Sent w size 1000 to 48000
  18441. Sent w size 1000 to 49000
  18442. Sent w size 1000 to 50000
  18443. Sent w size 1000 to 51000
  18444. Sent w size 1000 to 52000
  18445. Sent w size 1000 to 53000
  18446. Sent w size 1000 to 54000
  18447. Sent w size 1000 to 55000
  18448. Sent w size 1000 to 56000
  18449. Sent w size 1000 to 57000
  18450. Sent w size 1000 to 58000
  18451. Sent w size 1000 to 59000
  18452. Sent w size 1000 to 60000
  18453. Sent w size 1000 to 61000
  18454. Sent w size 1000 to 62000
  18455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18457. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18458. finished phase 2 w possible port: 1
  18459. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18460. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18461. 1
  18462. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18463. Filled up all those ports and finished at: 1
  18464. Finished port fill at 2020-09-06 13:56:05
  18465. Starting port fill at 2020-09-06 13:57:01
  18466. Using tun src ip: 10.8.0.10
  18467. Filling up vpn port range from 42000 to 62000..
  18468. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18470. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18471. Sent w size 1000 to 43000
  18472. Sent w size 1000 to 44000
  18473. Sent w size 1000 to 45000
  18474. Sent w size 1000 to 46000
  18475. Sent w size 1000 to 47000
  18476. Sent w size 1000 to 48000
  18477. Sent w size 1000 to 49000
  18478. Sent w size 1000 to 50000
  18479. Sent w size 1000 to 51000
  18480. Sent w size 1000 to 52000
  18481. Sent w size 1000 to 53000
  18482. Sent w size 1000 to 54000
  18483. Sent w size 1000 to 55000
  18484. Sent w size 1000 to 56000
  18485. Sent w size 1000 to 57000
  18486. Sent w size 1000 to 58000
  18487. Sent w size 1000 to 59000
  18488. Sent w size 1000 to 60000
  18489. Sent w size 1000 to 61000
  18490. Sent w size 1000 to 62000
  18491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18493. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18494. finished phase 2 w possible port: 1
  18495. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18496. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18497. 1
  18498. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18499. Filled up all those ports and finished at: 1
  18500. Finished port fill at 2020-09-06 13:57:05
  18501. Starting port fill at 2020-09-06 13:58:01
  18502. Using tun src ip: 10.8.0.10
  18503. Filling up vpn port range from 42000 to 62000..
  18504. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18506. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18507. Sent w size 1000 to 43000
  18508. Sent w size 1000 to 44000
  18509. Sent w size 1000 to 45000
  18510. Sent w size 1000 to 46000
  18511. Sent w size 1000 to 47000
  18512. Sent w size 1000 to 48000
  18513. Sent w size 1000 to 49000
  18514. Sent w size 1000 to 50000
  18515. Sent w size 1000 to 51000
  18516. Sent w size 1000 to 52000
  18517. Sent w size 1000 to 53000
  18518. Sent w size 1000 to 54000
  18519. Sent w size 1000 to 55000
  18520. Sent w size 1000 to 56000
  18521. Sent w size 1000 to 57000
  18522. Sent w size 1000 to 58000
  18523. Sent w size 1000 to 59000
  18524. Sent w size 1000 to 60000
  18525. Sent w size 1000 to 61000
  18526. Sent w size 1000 to 62000
  18527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18529. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18530. finished phase 2 w possible port: 1
  18531. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18532. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18533. 1
  18534. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18535. Filled up all those ports and finished at: 1
  18536. Finished port fill at 2020-09-06 13:58:05
  18537. Starting port fill at 2020-09-06 13:59:01
  18538. Using tun src ip: 10.8.0.10
  18539. Filling up vpn port range from 42000 to 62000..
  18540. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18541. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18542. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18543. Sent w size 1000 to 43000
  18544. Sent w size 1000 to 44000
  18545. Sent w size 1000 to 45000
  18546. Sent w size 1000 to 46000
  18547. Sent w size 1000 to 47000
  18548. Sent w size 1000 to 48000
  18549. Sent w size 1000 to 49000
  18550. Sent w size 1000 to 50000
  18551. Sent w size 1000 to 51000
  18552. Sent w size 1000 to 52000
  18553. Sent w size 1000 to 53000
  18554. Sent w size 1000 to 54000
  18555. Sent w size 1000 to 55000
  18556. Sent w size 1000 to 56000
  18557. Sent w size 1000 to 57000
  18558. Sent w size 1000 to 58000
  18559. Sent w size 1000 to 59000
  18560. Sent w size 1000 to 60000
  18561. Sent w size 1000 to 61000
  18562. Sent w size 1000 to 62000
  18563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18565. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18566. finished phase 2 w possible port: 1
  18567. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18568. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18569. 1
  18570. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18571. Filled up all those ports and finished at: 1
  18572. Finished port fill at 2020-09-06 13:59:05
  18573. Starting port fill at 2020-09-06 14:00:01
  18574. Using tun src ip: 10.8.0.10
  18575. Filling up vpn port range from 42000 to 62000..
  18576. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18577. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18578. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18579. Sent w size 1000 to 43000
  18580. Sent w size 1000 to 44000
  18581. Sent w size 1000 to 45000
  18582. Sent w size 1000 to 46000
  18583. Sent w size 1000 to 47000
  18584. Sent w size 1000 to 48000
  18585. Sent w size 1000 to 49000
  18586. Sent w size 1000 to 50000
  18587. Sent w size 1000 to 51000
  18588. Sent w size 1000 to 52000
  18589. Sent w size 1000 to 53000
  18590. Sent w size 1000 to 54000
  18591. Sent w size 1000 to 55000
  18592. Sent w size 1000 to 56000
  18593. Sent w size 1000 to 57000
  18594. Sent w size 1000 to 58000
  18595. Sent w size 1000 to 59000
  18596. Sent w size 1000 to 60000
  18597. Sent w size 1000 to 61000
  18598. Sent w size 1000 to 62000
  18599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18602. finished phase 2 w possible port: 1
  18603. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18604. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18605. 1
  18606. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18607. Filled up all those ports and finished at: 1
  18608. Finished port fill at 2020-09-06 14:00:06
  18609. Starting port fill at 2020-09-06 14:01:02
  18610. Using tun src ip: 10.8.0.10
  18611. Filling up vpn port range from 42000 to 62000..
  18612. Finished port fill at 2020-09-06 14:01:07
  18613. Starting port fill at 2020-09-06 14:02:01
  18614. Using tun src ip: 10.8.0.10
  18615. Filling up vpn port range from 42000 to 62000..
  18616. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18617. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18618. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18619. Sent w size 1000 to 43000
  18620. Sent w size 1000 to 44000
  18621. Sent w size 1000 to 45000
  18622. Sent w size 1000 to 46000
  18623. Sent w size 1000 to 47000
  18624. Sent w size 1000 to 48000
  18625. Sent w size 1000 to 49000
  18626. Sent w size 1000 to 50000
  18627. Sent w size 1000 to 51000
  18628. Sent w size 1000 to 52000
  18629. Sent w size 1000 to 53000
  18630. Sent w size 1000 to 54000
  18631. Sent w size 1000 to 55000
  18632. Sent w size 1000 to 56000
  18633. Sent w size 1000 to 57000
  18634. Sent w size 1000 to 58000
  18635. Sent w size 1000 to 59000
  18636. Sent w size 1000 to 60000
  18637. Sent w size 1000 to 61000
  18638. Sent w size 1000 to 62000
  18639. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18640. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18641. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18642. finished phase 2 w possible port: 1
  18643. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18644. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18645. 1
  18646. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18647. Filled up all those ports and finished at: 1
  18648. Finished port fill at 2020-09-06 14:02:06
  18649. Starting port fill at 2020-09-06 14:03:01
  18650. Using tun src ip: 10.8.0.10
  18651. Filling up vpn port range from 42000 to 62000..
  18652. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18653. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18654. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18655. Sent w size 1000 to 43000
  18656. Sent w size 1000 to 44000
  18657. Sent w size 1000 to 45000
  18658. Sent w size 1000 to 46000
  18659. Sent w size 1000 to 47000
  18660. Sent w size 1000 to 48000
  18661. Sent w size 1000 to 49000
  18662. Sent w size 1000 to 50000
  18663. Sent w size 1000 to 51000
  18664. Sent w size 1000 to 52000
  18665. Sent w size 1000 to 53000
  18666. Sent w size 1000 to 54000
  18667. Sent w size 1000 to 55000
  18668. Sent w size 1000 to 56000
  18669. Sent w size 1000 to 57000
  18670. Sent w size 1000 to 58000
  18671. Sent w size 1000 to 59000
  18672. Sent w size 1000 to 60000
  18673. Sent w size 1000 to 61000
  18674. Sent w size 1000 to 62000
  18675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18677. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18678. finished phase 2 w possible port: 1
  18679. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18680. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18681. 1
  18682. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18683. Filled up all those ports and finished at: 1
  18684. Finished port fill at 2020-09-06 14:03:06
  18685. Starting port fill at 2020-09-06 14:04:01
  18686. Using tun src ip: 10.8.0.10
  18687. Filling up vpn port range from 42000 to 62000..
  18688. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18689. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18690. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18691. Sent w size 1000 to 43000
  18692. Sent w size 1000 to 44000
  18693. Sent w size 1000 to 45000
  18694. Sent w size 1000 to 46000
  18695. Sent w size 1000 to 47000
  18696. Sent w size 1000 to 48000
  18697. Sent w size 1000 to 49000
  18698. Sent w size 1000 to 50000
  18699. Sent w size 1000 to 51000
  18700. Sent w size 1000 to 52000
  18701. Sent w size 1000 to 53000
  18702. Sent w size 1000 to 54000
  18703. Sent w size 1000 to 55000
  18704. Sent w size 1000 to 56000
  18705. Sent w size 1000 to 57000
  18706. Sent w size 1000 to 58000
  18707. Sent w size 1000 to 59000
  18708. Sent w size 1000 to 60000
  18709. Sent w size 1000 to 61000
  18710. Sent w size 1000 to 62000
  18711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18713. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18714. finished phase 2 w possible port: 1
  18715. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18716. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18717. 1
  18718. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18719. Filled up all those ports and finished at: 1
  18720. Finished port fill at 2020-09-06 14:04:04
  18721. Starting port fill at 2020-09-06 14:05:01
  18722. Using tun src ip: 10.8.0.10
  18723. Filling up vpn port range from 42000 to 62000..
  18724. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18725. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18726. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18727. Sent w size 1000 to 43000
  18728. Sent w size 1000 to 44000
  18729. Sent w size 1000 to 45000
  18730. Sent w size 1000 to 46000
  18731. Sent w size 1000 to 47000
  18732. Sent w size 1000 to 48000
  18733. Sent w size 1000 to 49000
  18734. Sent w size 1000 to 50000
  18735. Sent w size 1000 to 51000
  18736. Sent w size 1000 to 52000
  18737. Sent w size 1000 to 53000
  18738. Sent w size 1000 to 54000
  18739. Sent w size 1000 to 55000
  18740. Sent w size 1000 to 56000
  18741. Sent w size 1000 to 57000
  18742. Sent w size 1000 to 58000
  18743. Sent w size 1000 to 59000
  18744. Sent w size 1000 to 60000
  18745. Sent w size 1000 to 61000
  18746. Sent w size 1000 to 62000
  18747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18749. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18750. finished phase 2 w possible port: 1
  18751. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18752. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18753. 1
  18754. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18755. Filled up all those ports and finished at: 1
  18756. Finished port fill at 2020-09-06 14:05:05
  18757. Starting port fill at 2020-09-06 14:06:01
  18758. Using tun src ip: 10.8.0.10
  18759. Filling up vpn port range from 42000 to 62000..
  18760. Finished port fill at 2020-09-06 14:06:06
  18761. Starting port fill at 2020-09-06 14:07:01
  18762. Using tun src ip: 10.8.0.10
  18763. Filling up vpn port range from 42000 to 62000..
  18764. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18765. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18766. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18767. Sent w size 1000 to 43000
  18768. Sent w size 1000 to 44000
  18769. Sent w size 1000 to 45000
  18770. Sent w size 1000 to 46000
  18771. Sent w size 1000 to 47000
  18772. Sent w size 1000 to 48000
  18773. Sent w size 1000 to 49000
  18774. Sent w size 1000 to 50000
  18775. Sent w size 1000 to 51000
  18776. Sent w size 1000 to 52000
  18777. Sent w size 1000 to 53000
  18778. Sent w size 1000 to 54000
  18779. Sent w size 1000 to 55000
  18780. Sent w size 1000 to 56000
  18781. Sent w size 1000 to 57000
  18782. Sent w size 1000 to 58000
  18783. Sent w size 1000 to 59000
  18784. Sent w size 1000 to 60000
  18785. Sent w size 1000 to 61000
  18786. Sent w size 1000 to 62000
  18787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18789. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18790. finished phase 2 w possible port: 1
  18791. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18792. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18793. 1
  18794. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18795. Filled up all those ports and finished at: 1
  18796. Finished port fill at 2020-09-06 14:07:06
  18797. Starting port fill at 2020-09-06 14:08:01
  18798. Using tun src ip: 10.8.0.10
  18799. Filling up vpn port range from 42000 to 62000..
  18800. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18801. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18802. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18803. Sent w size 1000 to 43000
  18804. Sent w size 1000 to 44000
  18805. Sent w size 1000 to 45000
  18806. Sent w size 1000 to 46000
  18807. Sent w size 1000 to 47000
  18808. Sent w size 1000 to 48000
  18809. Sent w size 1000 to 49000
  18810. Sent w size 1000 to 50000
  18811. Sent w size 1000 to 51000
  18812. Sent w size 1000 to 52000
  18813. Sent w size 1000 to 53000
  18814. Sent w size 1000 to 54000
  18815. Sent w size 1000 to 55000
  18816. Sent w size 1000 to 56000
  18817. Sent w size 1000 to 57000
  18818. Sent w size 1000 to 58000
  18819. Sent w size 1000 to 59000
  18820. Sent w size 1000 to 60000
  18821. Sent w size 1000 to 61000
  18822. Sent w size 1000 to 62000
  18823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18826. finished phase 2 w possible port: 1
  18827. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18828. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18829. 1
  18830. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18831. Filled up all those ports and finished at: 1
  18832. Finished port fill at 2020-09-06 14:08:06
  18833. Starting port fill at 2020-09-06 14:09:01
  18834. Using tun src ip: 10.8.0.10
  18835. Filling up vpn port range from 42000 to 62000..
  18836. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18837. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18838. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18839. Sent w size 1000 to 43000
  18840. Sent w size 1000 to 44000
  18841. Sent w size 1000 to 45000
  18842. Sent w size 1000 to 46000
  18843. Sent w size 1000 to 47000
  18844. Sent w size 1000 to 48000
  18845. Sent w size 1000 to 49000
  18846. Sent w size 1000 to 50000
  18847. Sent w size 1000 to 51000
  18848. Sent w size 1000 to 52000
  18849. Sent w size 1000 to 53000
  18850. Sent w size 1000 to 54000
  18851. Sent w size 1000 to 55000
  18852. Sent w size 1000 to 56000
  18853. Sent w size 1000 to 57000
  18854. Sent w size 1000 to 58000
  18855. Sent w size 1000 to 59000
  18856. Sent w size 1000 to 60000
  18857. Sent w size 1000 to 61000
  18858. Sent w size 1000 to 62000
  18859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18862. finished phase 2 w possible port: 1
  18863. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18864. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18865. 1
  18866. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18867. Filled up all those ports and finished at: 1
  18868. Finished port fill at 2020-09-06 14:09:04
  18869. Starting port fill at 2020-09-06 14:10:01
  18870. Using tun src ip: 10.8.0.10
  18871. Filling up vpn port range from 42000 to 62000..
  18872. Finished port fill at 2020-09-06 14:10:06
  18873. Starting port fill at 2020-09-06 14:11:01
  18874. Using tun src ip: 10.8.0.10
  18875. Filling up vpn port range from 42000 to 62000..
  18876. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18877. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18878. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18879. Sent w size 1000 to 43000
  18880. Sent w size 1000 to 44000
  18881. Sent w size 1000 to 45000
  18882. Sent w size 1000 to 46000
  18883. Sent w size 1000 to 47000
  18884. Sent w size 1000 to 48000
  18885. Sent w size 1000 to 49000
  18886. Sent w size 1000 to 50000
  18887. Sent w size 1000 to 51000
  18888. Sent w size 1000 to 52000
  18889. Sent w size 1000 to 53000
  18890. Sent w size 1000 to 54000
  18891. Sent w size 1000 to 55000
  18892. Sent w size 1000 to 56000
  18893. Sent w size 1000 to 57000
  18894. Sent w size 1000 to 58000
  18895. Sent w size 1000 to 59000
  18896. Sent w size 1000 to 60000
  18897. Sent w size 1000 to 61000
  18898. Sent w size 1000 to 62000
  18899. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18900. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18901. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18902. finished phase 2 w possible port: 1
  18903. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18904. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18905. 1
  18906. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18907. Filled up all those ports and finished at: 1
  18908. Finished port fill at 2020-09-06 14:11:06
  18909. Starting port fill at 2020-09-06 14:12:01
  18910. Using tun src ip: 10.8.0.10
  18911. Filling up vpn port range from 42000 to 62000..
  18912. Finished port fill at 2020-09-06 14:12:07
  18913. Starting port fill at 2020-09-06 14:13:01
  18914. Using tun src ip: 10.8.0.10
  18915. Filling up vpn port range from 42000 to 62000..
  18916. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18917. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18918. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18919. Sent w size 1000 to 43000
  18920. Sent w size 1000 to 44000
  18921. Sent w size 1000 to 45000
  18922. Sent w size 1000 to 46000
  18923. Sent w size 1000 to 47000
  18924. Sent w size 1000 to 48000
  18925. Sent w size 1000 to 49000
  18926. Sent w size 1000 to 50000
  18927. Sent w size 1000 to 51000
  18928. Sent w size 1000 to 52000
  18929. Sent w size 1000 to 53000
  18930. Sent w size 1000 to 54000
  18931. Sent w size 1000 to 55000
  18932. Sent w size 1000 to 56000
  18933. Sent w size 1000 to 57000
  18934. Sent w size 1000 to 58000
  18935. Sent w size 1000 to 59000
  18936. Sent w size 1000 to 60000
  18937. Sent w size 1000 to 61000
  18938. Sent w size 1000 to 62000
  18939. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18940. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18942. finished phase 2 w possible port: 1
  18943. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18944. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18945. 1
  18946. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18947. Filled up all those ports and finished at: 1
  18948. Finished port fill at 2020-09-06 14:13:05
  18949. Starting port fill at 2020-09-06 14:14:01
  18950. Using tun src ip: 10.8.0.10
  18951. Filling up vpn port range from 42000 to 62000..
  18952. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18953. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18954. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18955. Sent w size 1000 to 43000
  18956. Sent w size 1000 to 44000
  18957. Sent w size 1000 to 45000
  18958. Sent w size 1000 to 46000
  18959. Sent w size 1000 to 47000
  18960. Sent w size 1000 to 48000
  18961. Sent w size 1000 to 49000
  18962. Sent w size 1000 to 50000
  18963. Sent w size 1000 to 51000
  18964. Sent w size 1000 to 52000
  18965. Sent w size 1000 to 53000
  18966. Sent w size 1000 to 54000
  18967. Sent w size 1000 to 55000
  18968. Sent w size 1000 to 56000
  18969. Sent w size 1000 to 57000
  18970. Sent w size 1000 to 58000
  18971. Sent w size 1000 to 59000
  18972. Sent w size 1000 to 60000
  18973. Sent w size 1000 to 61000
  18974. Sent w size 1000 to 62000
  18975. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18976. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18978. finished phase 2 w possible port: 1
  18979. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18981. 1
  18982. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18983. Filled up all those ports and finished at: 1
  18984. Finished port fill at 2020-09-06 14:14:05
  18985. Starting port fill at 2020-09-06 14:15:01
  18986. Using tun src ip: 10.8.0.10
  18987. Filling up vpn port range from 42000 to 62000..
  18988. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18989. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  18990. we server? : 0spreading the port range from 42000 to 62000 with udps..
  18991. Sent w size 1000 to 43000
  18992. Sent w size 1000 to 44000
  18993. Sent w size 1000 to 45000
  18994. Sent w size 1000 to 46000
  18995. Sent w size 1000 to 47000
  18996. Sent w size 1000 to 48000
  18997. Sent w size 1000 to 49000
  18998. Sent w size 1000 to 50000
  18999. Sent w size 1000 to 51000
  19000. Sent w size 1000 to 52000
  19001. Sent w size 1000 to 53000
  19002. Sent w size 1000 to 54000
  19003. Sent w size 1000 to 55000
  19004. Sent w size 1000 to 56000
  19005. Sent w size 1000 to 57000
  19006. Sent w size 1000 to 58000
  19007. Sent w size 1000 to 59000
  19008. Sent w size 1000 to 60000
  19009. Sent w size 1000 to 61000
  19010. Sent w size 1000 to 62000
  19011. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19012. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19014. finished phase 2 w possible port: 1
  19015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19017. 1
  19018. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19019. Filled up all those ports and finished at: 1
  19020. Finished port fill at 2020-09-06 14:15:06
  19021. Starting port fill at 2020-09-06 14:16:01
  19022. Using tun src ip: 10.8.0.10
  19023. Filling up vpn port range from 42000 to 62000..
  19024. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19025. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19026. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19027. Sent w size 1000 to 43000
  19028. Sent w size 1000 to 44000
  19029. Sent w size 1000 to 45000
  19030. Sent w size 1000 to 46000
  19031. Sent w size 1000 to 47000
  19032. Sent w size 1000 to 48000
  19033. Sent w size 1000 to 49000
  19034. Sent w size 1000 to 50000
  19035. Sent w size 1000 to 51000
  19036. Sent w size 1000 to 52000
  19037. Sent w size 1000 to 53000
  19038. Sent w size 1000 to 54000
  19039. Sent w size 1000 to 55000
  19040. Sent w size 1000 to 56000
  19041. Sent w size 1000 to 57000
  19042. Sent w size 1000 to 58000
  19043. Sent w size 1000 to 59000
  19044. Sent w size 1000 to 60000
  19045. Sent w size 1000 to 61000
  19046. Sent w size 1000 to 62000
  19047. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19050. finished phase 2 w possible port: 1
  19051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19053. 1
  19054. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19055. Filled up all those ports and finished at: 1
  19056. Finished port fill at 2020-09-06 14:16:05
  19057. Starting port fill at 2020-09-06 14:17:01
  19058. Using tun src ip: 10.8.0.10
  19059. Filling up vpn port range from 42000 to 62000..
  19060. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19061. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19062. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19063. Sent w size 1000 to 43000
  19064. Sent w size 1000 to 44000
  19065. Sent w size 1000 to 45000
  19066. Sent w size 1000 to 46000
  19067. Sent w size 1000 to 47000
  19068. Sent w size 1000 to 48000
  19069. Sent w size 1000 to 49000
  19070. Sent w size 1000 to 50000
  19071. Sent w size 1000 to 51000
  19072. Sent w size 1000 to 52000
  19073. Sent w size 1000 to 53000
  19074. Sent w size 1000 to 54000
  19075. Sent w size 1000 to 55000
  19076. Sent w size 1000 to 56000
  19077. Sent w size 1000 to 57000
  19078. Sent w size 1000 to 58000
  19079. Sent w size 1000 to 59000
  19080. Sent w size 1000 to 60000
  19081. Sent w size 1000 to 61000
  19082. Sent w size 1000 to 62000
  19083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19086. finished phase 2 w possible port: 1
  19087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19089. 1
  19090. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19091. Filled up all those ports and finished at: 1
  19092. Finished port fill at 2020-09-06 14:17:06
  19093. Starting port fill at 2020-09-06 14:18:01
  19094. Using tun src ip: 10.8.0.10
  19095. Filling up vpn port range from 42000 to 62000..
  19096. Finished port fill at 2020-09-06 14:18:07
  19097. Starting port fill at 2020-09-06 14:19:01
  19098. Using tun src ip: 10.8.0.10
  19099. Filling up vpn port range from 42000 to 62000..
  19100. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19101. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19102. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19103. Sent w size 1000 to 43000
  19104. Sent w size 1000 to 44000
  19105. Sent w size 1000 to 45000
  19106. Sent w size 1000 to 46000
  19107. Sent w size 1000 to 47000
  19108. Sent w size 1000 to 48000
  19109. Sent w size 1000 to 49000
  19110. Sent w size 1000 to 50000
  19111. Sent w size 1000 to 51000
  19112. Sent w size 1000 to 52000
  19113. Sent w size 1000 to 53000
  19114. Sent w size 1000 to 54000
  19115. Sent w size 1000 to 55000
  19116. Sent w size 1000 to 56000
  19117. Sent w size 1000 to 57000
  19118. Sent w size 1000 to 58000
  19119. Sent w size 1000 to 59000
  19120. Sent w size 1000 to 60000
  19121. Sent w size 1000 to 61000
  19122. Sent w size 1000 to 62000
  19123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19125. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19126. finished phase 2 w possible port: 1
  19127. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19128. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19129. 1
  19130. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19131. Filled up all those ports and finished at: 1
  19132. Finished port fill at 2020-09-06 14:19:05
  19133. Starting port fill at 2020-09-06 14:20:01
  19134. Using tun src ip: 10.8.0.10
  19135. Filling up vpn port range from 42000 to 62000..
  19136. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19137. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19138. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19139. Sent w size 1000 to 43000
  19140. Sent w size 1000 to 44000
  19141. Sent w size 1000 to 45000
  19142. Sent w size 1000 to 46000
  19143. Sent w size 1000 to 47000
  19144. Sent w size 1000 to 48000
  19145. Sent w size 1000 to 49000
  19146. Sent w size 1000 to 50000
  19147. Sent w size 1000 to 51000
  19148. Sent w size 1000 to 52000
  19149. Sent w size 1000 to 53000
  19150. Sent w size 1000 to 54000
  19151. Sent w size 1000 to 55000
  19152. Sent w size 1000 to 56000
  19153. Sent w size 1000 to 57000
  19154. Sent w size 1000 to 58000
  19155. Sent w size 1000 to 59000
  19156. Sent w size 1000 to 60000
  19157. Sent w size 1000 to 61000
  19158. Sent w size 1000 to 62000
  19159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19162. finished phase 2 w possible port: 1
  19163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19165. 1
  19166. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19167. Filled up all those ports and finished at: 1
  19168. Finished port fill at 2020-09-06 14:20:06
  19169. Starting port fill at 2020-09-06 14:21:01
  19170. Using tun src ip: 10.8.0.10
  19171. Filling up vpn port range from 42000 to 62000..
  19172. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19173. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19174. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19175. Sent w size 1000 to 43000
  19176. Sent w size 1000 to 44000
  19177. Sent w size 1000 to 45000
  19178. Sent w size 1000 to 46000
  19179. Sent w size 1000 to 47000
  19180. Sent w size 1000 to 48000
  19181. Sent w size 1000 to 49000
  19182. Sent w size 1000 to 50000
  19183. Sent w size 1000 to 51000
  19184. Sent w size 1000 to 52000
  19185. Sent w size 1000 to 53000
  19186. Sent w size 1000 to 54000
  19187. Sent w size 1000 to 55000
  19188. Sent w size 1000 to 56000
  19189. Sent w size 1000 to 57000
  19190. Sent w size 1000 to 58000
  19191. Sent w size 1000 to 59000
  19192. Sent w size 1000 to 60000
  19193. Sent w size 1000 to 61000
  19194. Sent w size 1000 to 62000
  19195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19197. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19198. finished phase 2 w possible port: 1
  19199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19201. 1
  19202. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19203. Filled up all those ports and finished at: 1
  19204. Finished port fill at 2020-09-06 14:21:05
  19205. Starting port fill at 2020-09-06 14:22:01
  19206. Using tun src ip: 10.8.0.10
  19207. Filling up vpn port range from 42000 to 62000..
  19208. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19209. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19210. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19211. Sent w size 1000 to 43000
  19212. Sent w size 1000 to 44000
  19213. Sent w size 1000 to 45000
  19214. Sent w size 1000 to 46000
  19215. Sent w size 1000 to 47000
  19216. Sent w size 1000 to 48000
  19217. Sent w size 1000 to 49000
  19218. Sent w size 1000 to 50000
  19219. Sent w size 1000 to 51000
  19220. Sent w size 1000 to 52000
  19221. Sent w size 1000 to 53000
  19222. Sent w size 1000 to 54000
  19223. Sent w size 1000 to 55000
  19224. Sent w size 1000 to 56000
  19225. Sent w size 1000 to 57000
  19226. Sent w size 1000 to 58000
  19227. Sent w size 1000 to 59000
  19228. Sent w size 1000 to 60000
  19229. Sent w size 1000 to 61000
  19230. Sent w size 1000 to 62000
  19231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19233. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19234. finished phase 2 w possible port: 1
  19235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19237. 1
  19238. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19239. Filled up all those ports and finished at: 1
  19240. Finished port fill at 2020-09-06 14:22:04
  19241. Starting port fill at 2020-09-06 14:23:01
  19242. Using tun src ip: 10.8.0.10
  19243. Filling up vpn port range from 42000 to 62000..
  19244. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19246. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19247. Sent w size 1000 to 43000
  19248. Sent w size 1000 to 44000
  19249. Sent w size 1000 to 45000
  19250. Sent w size 1000 to 46000
  19251. Sent w size 1000 to 47000
  19252. Sent w size 1000 to 48000
  19253. Sent w size 1000 to 49000
  19254. Sent w size 1000 to 50000
  19255. Sent w size 1000 to 51000
  19256. Sent w size 1000 to 52000
  19257. Sent w size 1000 to 53000
  19258. Sent w size 1000 to 54000
  19259. Sent w size 1000 to 55000
  19260. Sent w size 1000 to 56000
  19261. Sent w size 1000 to 57000
  19262. Sent w size 1000 to 58000
  19263. Sent w size 1000 to 59000
  19264. Sent w size 1000 to 60000
  19265. Sent w size 1000 to 61000
  19266. Sent w size 1000 to 62000
  19267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19269. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19270. finished phase 2 w possible port: 1
  19271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19273. 1
  19274. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19275. Filled up all those ports and finished at: 1
  19276. Finished port fill at 2020-09-06 14:23:05
  19277. Starting port fill at 2020-09-06 14:24:01
  19278. Using tun src ip: 10.8.0.10
  19279. Filling up vpn port range from 42000 to 62000..
  19280. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19282. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19283. Sent w size 1000 to 43000
  19284. Sent w size 1000 to 44000
  19285. Sent w size 1000 to 45000
  19286. Sent w size 1000 to 46000
  19287. Sent w size 1000 to 47000
  19288. Sent w size 1000 to 48000
  19289. Sent w size 1000 to 49000
  19290. Sent w size 1000 to 50000
  19291. Sent w size 1000 to 51000
  19292. Sent w size 1000 to 52000
  19293. Sent w size 1000 to 53000
  19294. Sent w size 1000 to 54000
  19295. Sent w size 1000 to 55000
  19296. Sent w size 1000 to 56000
  19297. Sent w size 1000 to 57000
  19298. Sent w size 1000 to 58000
  19299. Sent w size 1000 to 59000
  19300. Sent w size 1000 to 60000
  19301. Sent w size 1000 to 61000
  19302. Sent w size 1000 to 62000
  19303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19305. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19306. finished phase 2 w possible port: 1
  19307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19309. 1
  19310. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19311. Filled up all those ports and finished at: 1
  19312. Finished port fill at 2020-09-06 14:24:05
  19313. Starting port fill at 2020-09-06 14:25:01
  19314. Using tun src ip: 10.8.0.10
  19315. Filling up vpn port range from 42000 to 62000..
  19316. Finished port fill at 2020-09-06 14:25:06
  19317. Starting port fill at 2020-09-06 14:26:01
  19318. Using tun src ip: 10.8.0.10
  19319. Filling up vpn port range from 42000 to 62000..
  19320. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19321. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19322. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19323. Sent w size 1000 to 43000
  19324. Sent w size 1000 to 44000
  19325. Sent w size 1000 to 45000
  19326. Sent w size 1000 to 46000
  19327. Sent w size 1000 to 47000
  19328. Sent w size 1000 to 48000
  19329. Sent w size 1000 to 49000
  19330. Sent w size 1000 to 50000
  19331. Sent w size 1000 to 51000
  19332. Sent w size 1000 to 52000
  19333. Sent w size 1000 to 53000
  19334. Sent w size 1000 to 54000
  19335. Sent w size 1000 to 55000
  19336. Sent w size 1000 to 56000
  19337. Sent w size 1000 to 57000
  19338. Sent w size 1000 to 58000
  19339. Sent w size 1000 to 59000
  19340. Sent w size 1000 to 60000
  19341. Sent w size 1000 to 61000
  19342. Sent w size 1000 to 62000
  19343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19346. finished phase 2 w possible port: 1
  19347. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19348. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19349. 1
  19350. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19351. Filled up all those ports and finished at: 1
  19352. Finished port fill at 2020-09-06 14:26:06
  19353. Starting port fill at 2020-09-06 14:27:01
  19354. Using tun src ip: 10.8.0.10
  19355. Filling up vpn port range from 42000 to 62000..
  19356. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19357. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19358. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19359. Sent w size 1000 to 43000
  19360. Sent w size 1000 to 44000
  19361. Sent w size 1000 to 45000
  19362. Sent w size 1000 to 46000
  19363. Sent w size 1000 to 47000
  19364. Sent w size 1000 to 48000
  19365. Sent w size 1000 to 49000
  19366. Sent w size 1000 to 50000
  19367. Sent w size 1000 to 51000
  19368. Sent w size 1000 to 52000
  19369. Sent w size 1000 to 53000
  19370. Sent w size 1000 to 54000
  19371. Sent w size 1000 to 55000
  19372. Sent w size 1000 to 56000
  19373. Sent w size 1000 to 57000
  19374. Sent w size 1000 to 58000
  19375. Sent w size 1000 to 59000
  19376. Sent w size 1000 to 60000
  19377. Sent w size 1000 to 61000
  19378. Sent w size 1000 to 62000
  19379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19381. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19382. finished phase 2 w possible port: 1
  19383. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19384. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19385. 1
  19386. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19387. Filled up all those ports and finished at: 1
  19388. Finished port fill at 2020-09-06 14:27:05
  19389. Starting port fill at 2020-09-06 14:28:01
  19390. Using tun src ip: 10.8.0.10
  19391. Filling up vpn port range from 42000 to 62000..
  19392. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19393. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19394. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19395. Sent w size 1000 to 43000
  19396. Sent w size 1000 to 44000
  19397. Sent w size 1000 to 45000
  19398. Sent w size 1000 to 46000
  19399. Sent w size 1000 to 47000
  19400. Sent w size 1000 to 48000
  19401. Sent w size 1000 to 49000
  19402. Sent w size 1000 to 50000
  19403. Sent w size 1000 to 51000
  19404. Sent w size 1000 to 52000
  19405. Sent w size 1000 to 53000
  19406. Sent w size 1000 to 54000
  19407. Sent w size 1000 to 55000
  19408. Sent w size 1000 to 56000
  19409. Sent w size 1000 to 57000
  19410. Sent w size 1000 to 58000
  19411. Sent w size 1000 to 59000
  19412. Sent w size 1000 to 60000
  19413. Sent w size 1000 to 61000
  19414. Sent w size 1000 to 62000
  19415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19417. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19418. finished phase 2 w possible port: 1
  19419. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19420. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19421. 1
  19422. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19423. Filled up all those ports and finished at: 1
  19424. Finished port fill at 2020-09-06 14:28:05
  19425. Starting port fill at 2020-09-06 14:29:01
  19426. Using tun src ip: 10.8.0.10
  19427. Filling up vpn port range from 42000 to 62000..
  19428. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19429. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19430. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19431. Sent w size 1000 to 43000
  19432. Sent w size 1000 to 44000
  19433. Sent w size 1000 to 45000
  19434. Sent w size 1000 to 46000
  19435. Sent w size 1000 to 47000
  19436. Sent w size 1000 to 48000
  19437. Sent w size 1000 to 49000
  19438. Sent w size 1000 to 50000
  19439. Sent w size 1000 to 51000
  19440. Sent w size 1000 to 52000
  19441. Sent w size 1000 to 53000
  19442. Sent w size 1000 to 54000
  19443. Sent w size 1000 to 55000
  19444. Sent w size 1000 to 56000
  19445. Sent w size 1000 to 57000
  19446. Sent w size 1000 to 58000
  19447. Sent w size 1000 to 59000
  19448. Sent w size 1000 to 60000
  19449. Sent w size 1000 to 61000
  19450. Sent w size 1000 to 62000
  19451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19453. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19454. finished phase 2 w possible port: 1
  19455. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19456. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19457. 1
  19458. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19459. Filled up all those ports and finished at: 1
  19460. Finished port fill at 2020-09-06 14:29:04
  19461. Starting port fill at 2020-09-06 14:30:01
  19462. Using tun src ip: 10.8.0.10
  19463. Filling up vpn port range from 42000 to 62000..
  19464. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19465. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19466. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19467. Sent w size 1000 to 43000
  19468. Sent w size 1000 to 44000
  19469. Sent w size 1000 to 45000
  19470. Sent w size 1000 to 46000
  19471. Sent w size 1000 to 47000
  19472. Sent w size 1000 to 48000
  19473. Sent w size 1000 to 49000
  19474. Sent w size 1000 to 50000
  19475. Sent w size 1000 to 51000
  19476. Sent w size 1000 to 52000
  19477. Sent w size 1000 to 53000
  19478. Sent w size 1000 to 54000
  19479. Sent w size 1000 to 55000
  19480. Sent w size 1000 to 56000
  19481. Sent w size 1000 to 57000
  19482. Sent w size 1000 to 58000
  19483. Sent w size 1000 to 59000
  19484. Sent w size 1000 to 60000
  19485. Sent w size 1000 to 61000
  19486. Sent w size 1000 to 62000
  19487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19490. finished phase 2 w possible port: 1
  19491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19493. 1
  19494. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19495. Filled up all those ports and finished at: 1
  19496. Finished port fill at 2020-09-06 14:30:04
  19497. Starting port fill at 2020-09-06 14:31:01
  19498. Using tun src ip: 10.8.0.10
  19499. Filling up vpn port range from 42000 to 62000..
  19500. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19501. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19502. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19503. Sent w size 1000 to 43000
  19504. Sent w size 1000 to 44000
  19505. Sent w size 1000 to 45000
  19506. Sent w size 1000 to 46000
  19507. Sent w size 1000 to 47000
  19508. Sent w size 1000 to 48000
  19509. Sent w size 1000 to 49000
  19510. Sent w size 1000 to 50000
  19511. Sent w size 1000 to 51000
  19512. Sent w size 1000 to 52000
  19513. Sent w size 1000 to 53000
  19514. Sent w size 1000 to 54000
  19515. Sent w size 1000 to 55000
  19516. Sent w size 1000 to 56000
  19517. Sent w size 1000 to 57000
  19518. Sent w size 1000 to 58000
  19519. Sent w size 1000 to 59000
  19520. Sent w size 1000 to 60000
  19521. Sent w size 1000 to 61000
  19522. Sent w size 1000 to 62000
  19523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19526. finished phase 2 w possible port: 1
  19527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19529. 1
  19530. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19531. Filled up all those ports and finished at: 1
  19532. Finished port fill at 2020-09-06 14:31:04
  19533. Starting port fill at 2020-09-06 14:32:01
  19534. Using tun src ip: 10.8.0.10
  19535. Filling up vpn port range from 42000 to 62000..
  19536. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19538. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19539. Sent w size 1000 to 43000
  19540. Sent w size 1000 to 44000
  19541. Sent w size 1000 to 45000
  19542. Sent w size 1000 to 46000
  19543. Sent w size 1000 to 47000
  19544. Sent w size 1000 to 48000
  19545. Sent w size 1000 to 49000
  19546. Sent w size 1000 to 50000
  19547. Sent w size 1000 to 51000
  19548. Sent w size 1000 to 52000
  19549. Sent w size 1000 to 53000
  19550. Sent w size 1000 to 54000
  19551. Sent w size 1000 to 55000
  19552. Sent w size 1000 to 56000
  19553. Sent w size 1000 to 57000
  19554. Sent w size 1000 to 58000
  19555. Sent w size 1000 to 59000
  19556. Sent w size 1000 to 60000
  19557. Sent w size 1000 to 61000
  19558. Sent w size 1000 to 62000
  19559. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19560. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19562. finished phase 2 w possible port: 1
  19563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19565. 1
  19566. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19567. Filled up all those ports and finished at: 1
  19568. Finished port fill at 2020-09-06 14:32:04
  19569. Starting port fill at 2020-09-06 14:33:01
  19570. Using tun src ip: 10.8.0.10
  19571. Filling up vpn port range from 42000 to 62000..
  19572. Finished port fill at 2020-09-06 14:33:07
  19573. Starting port fill at 2020-09-06 14:34:01
  19574. Using tun src ip: 10.8.0.10
  19575. Filling up vpn port range from 42000 to 62000..
  19576. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19577. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19578. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19579. Sent w size 1000 to 43000
  19580. Sent w size 1000 to 44000
  19581. Sent w size 1000 to 45000
  19582. Sent w size 1000 to 46000
  19583. Sent w size 1000 to 47000
  19584. Sent w size 1000 to 48000
  19585. Sent w size 1000 to 49000
  19586. Sent w size 1000 to 50000
  19587. Sent w size 1000 to 51000
  19588. Sent w size 1000 to 52000
  19589. Sent w size 1000 to 53000
  19590. Sent w size 1000 to 54000
  19591. Sent w size 1000 to 55000
  19592. Sent w size 1000 to 56000
  19593. Sent w size 1000 to 57000
  19594. Sent w size 1000 to 58000
  19595. Sent w size 1000 to 59000
  19596. Sent w size 1000 to 60000
  19597. Sent w size 1000 to 61000
  19598. Sent w size 1000 to 62000
  19599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19602. finished phase 2 w possible port: 1
  19603. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19604. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19605. 1
  19606. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19607. Filled up all those ports and finished at: 1
  19608. Finished port fill at 2020-09-06 14:34:04
  19609. Starting port fill at 2020-09-06 14:35:01
  19610. Using tun src ip: 10.8.0.10
  19611. Filling up vpn port range from 42000 to 62000..
  19612. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19613. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19614. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19615. Sent w size 1000 to 43000
  19616. Sent w size 1000 to 44000
  19617. Sent w size 1000 to 45000
  19618. Sent w size 1000 to 46000
  19619. Sent w size 1000 to 47000
  19620. Sent w size 1000 to 48000
  19621. Sent w size 1000 to 49000
  19622. Sent w size 1000 to 50000
  19623. Sent w size 1000 to 51000
  19624. Sent w size 1000 to 52000
  19625. Sent w size 1000 to 53000
  19626. Sent w size 1000 to 54000
  19627. Sent w size 1000 to 55000
  19628. Sent w size 1000 to 56000
  19629. Sent w size 1000 to 57000
  19630. Sent w size 1000 to 58000
  19631. Sent w size 1000 to 59000
  19632. Sent w size 1000 to 60000
  19633. Sent w size 1000 to 61000
  19634. Sent w size 1000 to 62000
  19635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19638. finished phase 2 w possible port: 1
  19639. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19640. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19641. 1
  19642. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19643. Filled up all those ports and finished at: 1
  19644. Finished port fill at 2020-09-06 14:35:05
  19645. Starting port fill at 2020-09-06 14:36:01
  19646. Using tun src ip: 10.8.0.10
  19647. Filling up vpn port range from 42000 to 62000..
  19648. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19650. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19651. Sent w size 1000 to 43000
  19652. Sent w size 1000 to 44000
  19653. Sent w size 1000 to 45000
  19654. Sent w size 1000 to 46000
  19655. Sent w size 1000 to 47000
  19656. Sent w size 1000 to 48000
  19657. Sent w size 1000 to 49000
  19658. Sent w size 1000 to 50000
  19659. Sent w size 1000 to 51000
  19660. Sent w size 1000 to 52000
  19661. Sent w size 1000 to 53000
  19662. Sent w size 1000 to 54000
  19663. Sent w size 1000 to 55000
  19664. Sent w size 1000 to 56000
  19665. Sent w size 1000 to 57000
  19666. Sent w size 1000 to 58000
  19667. Sent w size 1000 to 59000
  19668. Sent w size 1000 to 60000
  19669. Sent w size 1000 to 61000
  19670. Sent w size 1000 to 62000
  19671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19674. finished phase 2 w possible port: 1
  19675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19677. 1
  19678. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19679. Filled up all those ports and finished at: 1
  19680. Finished port fill at 2020-09-06 14:36:05
  19681. Starting port fill at 2020-09-06 14:37:01
  19682. Using tun src ip: 10.8.0.10
  19683. Filling up vpn port range from 42000 to 62000..
  19684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19687. Sent w size 1000 to 43000
  19688. Sent w size 1000 to 44000
  19689. Sent w size 1000 to 45000
  19690. Sent w size 1000 to 46000
  19691. Sent w size 1000 to 47000
  19692. Sent w size 1000 to 48000
  19693. Sent w size 1000 to 49000
  19694. Sent w size 1000 to 50000
  19695. Sent w size 1000 to 51000
  19696. Sent w size 1000 to 52000
  19697. Sent w size 1000 to 53000
  19698. Sent w size 1000 to 54000
  19699. Sent w size 1000 to 55000
  19700. Sent w size 1000 to 56000
  19701. Sent w size 1000 to 57000
  19702. Sent w size 1000 to 58000
  19703. Sent w size 1000 to 59000
  19704. Sent w size 1000 to 60000
  19705. Sent w size 1000 to 61000
  19706. Sent w size 1000 to 62000
  19707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19710. finished phase 2 w possible port: 1
  19711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19713. 1
  19714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19715. Filled up all those ports and finished at: 1
  19716. Finished port fill at 2020-09-06 14:37:06
  19717. Starting port fill at 2020-09-06 14:38:01
  19718. Using tun src ip: 10.8.0.10
  19719. Filling up vpn port range from 42000 to 62000..
  19720. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19721. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19722. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19723. Sent w size 1000 to 43000
  19724. Sent w size 1000 to 44000
  19725. Sent w size 1000 to 45000
  19726. Sent w size 1000 to 46000
  19727. Sent w size 1000 to 47000
  19728. Sent w size 1000 to 48000
  19729. Sent w size 1000 to 49000
  19730. Sent w size 1000 to 50000
  19731. Sent w size 1000 to 51000
  19732. Sent w size 1000 to 52000
  19733. Sent w size 1000 to 53000
  19734. Sent w size 1000 to 54000
  19735. Sent w size 1000 to 55000
  19736. Sent w size 1000 to 56000
  19737. Sent w size 1000 to 57000
  19738. Sent w size 1000 to 58000
  19739. Sent w size 1000 to 59000
  19740. Sent w size 1000 to 60000
  19741. Sent w size 1000 to 61000
  19742. Sent w size 1000 to 62000
  19743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19746. finished phase 2 w possible port: 1
  19747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19749. 1
  19750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19751. Filled up all those ports and finished at: 1
  19752. Finished port fill at 2020-09-06 14:38:05
  19753. Starting port fill at 2020-09-06 14:39:01
  19754. Using tun src ip: 10.8.0.10
  19755. Filling up vpn port range from 42000 to 62000..
  19756. Finished port fill at 2020-09-06 14:39:07
  19757. Starting port fill at 2020-09-06 14:40:02
  19758. Using tun src ip: 10.8.0.10
  19759. Filling up vpn port range from 42000 to 62000..
  19760. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19762. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19763. Sent w size 1000 to 43000
  19764. Sent w size 1000 to 44000
  19765. Sent w size 1000 to 45000
  19766. Sent w size 1000 to 46000
  19767. Sent w size 1000 to 47000
  19768. Sent w size 1000 to 48000
  19769. Sent w size 1000 to 49000
  19770. Sent w size 1000 to 50000
  19771. Sent w size 1000 to 51000
  19772. Sent w size 1000 to 52000
  19773. Sent w size 1000 to 53000
  19774. Sent w size 1000 to 54000
  19775. Sent w size 1000 to 55000
  19776. Sent w size 1000 to 56000
  19777. Sent w size 1000 to 57000
  19778. Sent w size 1000 to 58000
  19779. Sent w size 1000 to 59000
  19780. Sent w size 1000 to 60000
  19781. Sent w size 1000 to 61000
  19782. Sent w size 1000 to 62000
  19783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19786. finished phase 2 w possible port: 1
  19787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19789. 1
  19790. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19791. Filled up all those ports and finished at: 1
  19792. Finished port fill at 2020-09-06 14:40:05
  19793. Starting port fill at 2020-09-06 14:41:01
  19794. Using tun src ip: 10.8.0.10
  19795. Filling up vpn port range from 42000 to 62000..
  19796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19799. Sent w size 1000 to 43000
  19800. Sent w size 1000 to 44000
  19801. Sent w size 1000 to 45000
  19802. Sent w size 1000 to 46000
  19803. Sent w size 1000 to 47000
  19804. Sent w size 1000 to 48000
  19805. Sent w size 1000 to 49000
  19806. Sent w size 1000 to 50000
  19807. Sent w size 1000 to 51000
  19808. Sent w size 1000 to 52000
  19809. Sent w size 1000 to 53000
  19810. Sent w size 1000 to 54000
  19811. Sent w size 1000 to 55000
  19812. Sent w size 1000 to 56000
  19813. Sent w size 1000 to 57000
  19814. Sent w size 1000 to 58000
  19815. Sent w size 1000 to 59000
  19816. Sent w size 1000 to 60000
  19817. Sent w size 1000 to 61000
  19818. Sent w size 1000 to 62000
  19819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19822. finished phase 2 w possible port: 1
  19823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19825. 1
  19826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19827. Filled up all those ports and finished at: 1
  19828. Finished port fill at 2020-09-06 14:41:05
  19829. Starting port fill at 2020-09-06 14:42:01
  19830. Using tun src ip: 10.8.0.10
  19831. Filling up vpn port range from 42000 to 62000..
  19832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19835. Sent w size 1000 to 43000
  19836. Sent w size 1000 to 44000
  19837. Sent w size 1000 to 45000
  19838. Sent w size 1000 to 46000
  19839. Sent w size 1000 to 47000
  19840. Sent w size 1000 to 48000
  19841. Sent w size 1000 to 49000
  19842. Sent w size 1000 to 50000
  19843. Sent w size 1000 to 51000
  19844. Sent w size 1000 to 52000
  19845. Sent w size 1000 to 53000
  19846. Sent w size 1000 to 54000
  19847. Sent w size 1000 to 55000
  19848. Sent w size 1000 to 56000
  19849. Sent w size 1000 to 57000
  19850. Sent w size 1000 to 58000
  19851. Sent w size 1000 to 59000
  19852. Sent w size 1000 to 60000
  19853. Sent w size 1000 to 61000
  19854. Sent w size 1000 to 62000
  19855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19858. finished phase 2 w possible port: 1
  19859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19861. 1
  19862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19863. Filled up all those ports and finished at: 1
  19864. Finished port fill at 2020-09-06 14:42:04
  19865. Starting port fill at 2020-09-06 14:43:01
  19866. Using tun src ip: 10.8.0.10
  19867. Filling up vpn port range from 42000 to 62000..
  19868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19871. Sent w size 1000 to 43000
  19872. Sent w size 1000 to 44000
  19873. Sent w size 1000 to 45000
  19874. Sent w size 1000 to 46000
  19875. Sent w size 1000 to 47000
  19876. Sent w size 1000 to 48000
  19877. Sent w size 1000 to 49000
  19878. Sent w size 1000 to 50000
  19879. Sent w size 1000 to 51000
  19880. Sent w size 1000 to 52000
  19881. Sent w size 1000 to 53000
  19882. Sent w size 1000 to 54000
  19883. Sent w size 1000 to 55000
  19884. Sent w size 1000 to 56000
  19885. Sent w size 1000 to 57000
  19886. Sent w size 1000 to 58000
  19887. Sent w size 1000 to 59000
  19888. Sent w size 1000 to 60000
  19889. Sent w size 1000 to 61000
  19890. Sent w size 1000 to 62000
  19891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19894. finished phase 2 w possible port: 1
  19895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19897. 1
  19898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19899. Filled up all those ports and finished at: 1
  19900. Finished port fill at 2020-09-06 14:43:04
  19901. Starting port fill at 2020-09-06 14:44:01
  19902. Using tun src ip: 10.8.0.10
  19903. Filling up vpn port range from 42000 to 62000..
  19904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19907. Sent w size 1000 to 43000
  19908. Sent w size 1000 to 44000
  19909. Sent w size 1000 to 45000
  19910. Sent w size 1000 to 46000
  19911. Sent w size 1000 to 47000
  19912. Sent w size 1000 to 48000
  19913. Sent w size 1000 to 49000
  19914. Sent w size 1000 to 50000
  19915. Sent w size 1000 to 51000
  19916. Sent w size 1000 to 52000
  19917. Sent w size 1000 to 53000
  19918. Sent w size 1000 to 54000
  19919. Sent w size 1000 to 55000
  19920. Sent w size 1000 to 56000
  19921. Sent w size 1000 to 57000
  19922. Sent w size 1000 to 58000
  19923. Sent w size 1000 to 59000
  19924. Sent w size 1000 to 60000
  19925. Sent w size 1000 to 61000
  19926. Sent w size 1000 to 62000
  19927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19930. finished phase 2 w possible port: 1
  19931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19933. 1
  19934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19935. Filled up all those ports and finished at: 1
  19936. Finished port fill at 2020-09-06 14:44:04
  19937. Starting port fill at 2020-09-06 14:45:01
  19938. Using tun src ip: 10.8.0.10
  19939. Filling up vpn port range from 42000 to 62000..
  19940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19943. Sent w size 1000 to 43000
  19944. Sent w size 1000 to 44000
  19945. Sent w size 1000 to 45000
  19946. Sent w size 1000 to 46000
  19947. Sent w size 1000 to 47000
  19948. Sent w size 1000 to 48000
  19949. Sent w size 1000 to 49000
  19950. Sent w size 1000 to 50000
  19951. Sent w size 1000 to 51000
  19952. Sent w size 1000 to 52000
  19953. Sent w size 1000 to 53000
  19954. Sent w size 1000 to 54000
  19955. Sent w size 1000 to 55000
  19956. Sent w size 1000 to 56000
  19957. Sent w size 1000 to 57000
  19958. Sent w size 1000 to 58000
  19959. Sent w size 1000 to 59000
  19960. Sent w size 1000 to 60000
  19961. Sent w size 1000 to 61000
  19962. Sent w size 1000 to 62000
  19963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19966. finished phase 2 w possible port: 1
  19967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19969. 1
  19970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19971. Filled up all those ports and finished at: 1
  19972. Finished port fill at 2020-09-06 14:45:05
  19973. Starting port fill at 2020-09-06 14:46:01
  19974. Using tun src ip: 10.8.0.10
  19975. Filling up vpn port range from 42000 to 62000..
  19976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  19978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  19979. Sent w size 1000 to 43000
  19980. Sent w size 1000 to 44000
  19981. Sent w size 1000 to 45000
  19982. Sent w size 1000 to 46000
  19983. Sent w size 1000 to 47000
  19984. Sent w size 1000 to 48000
  19985. Sent w size 1000 to 49000
  19986. Sent w size 1000 to 50000
  19987. Sent w size 1000 to 51000
  19988. Sent w size 1000 to 52000
  19989. Sent w size 1000 to 53000
  19990. Sent w size 1000 to 54000
  19991. Sent w size 1000 to 55000
  19992. Sent w size 1000 to 56000
  19993. Sent w size 1000 to 57000
  19994. Sent w size 1000 to 58000
  19995. Sent w size 1000 to 59000
  19996. Sent w size 1000 to 60000
  19997. Sent w size 1000 to 61000
  19998. Sent w size 1000 to 62000
  19999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20002. finished phase 2 w possible port: 1
  20003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20005. 1
  20006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20007. Filled up all those ports and finished at: 1
  20008. Finished port fill at 2020-09-06 14:46:04
  20009. Starting port fill at 2020-09-06 14:47:01
  20010. Using tun src ip: 10.8.0.10
  20011. Filling up vpn port range from 42000 to 62000..
  20012. Finished port fill at 2020-09-06 14:47:06
  20013. Starting port fill at 2020-09-06 14:48:01
  20014. Using tun src ip: 10.8.0.10
  20015. Filling up vpn port range from 42000 to 62000..
  20016. Finished port fill at 2020-09-06 14:48:06
  20017. Starting port fill at 2020-09-06 14:49:01
  20018. Using tun src ip: 10.8.0.10
  20019. Filling up vpn port range from 42000 to 62000..
  20020. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20021. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20022. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20023. Sent w size 1000 to 43000
  20024. Sent w size 1000 to 44000
  20025. Sent w size 1000 to 45000
  20026. Sent w size 1000 to 46000
  20027. Sent w size 1000 to 47000
  20028. Sent w size 1000 to 48000
  20029. Sent w size 1000 to 49000
  20030. Sent w size 1000 to 50000
  20031. Sent w size 1000 to 51000
  20032. Sent w size 1000 to 52000
  20033. Sent w size 1000 to 53000
  20034. Sent w size 1000 to 54000
  20035. Sent w size 1000 to 55000
  20036. Sent w size 1000 to 56000
  20037. Sent w size 1000 to 57000
  20038. Sent w size 1000 to 58000
  20039. Sent w size 1000 to 59000
  20040. Sent w size 1000 to 60000
  20041. Sent w size 1000 to 61000
  20042. Sent w size 1000 to 62000
  20043. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20044. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20045. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20046. finished phase 2 w possible port: 1
  20047. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20048. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20049. 1
  20050. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20051. Filled up all those ports and finished at: 1
  20052. Finished port fill at 2020-09-06 14:49:04
  20053. Starting port fill at 2020-09-06 14:50:01
  20054. Using tun src ip: 10.8.0.10
  20055. Filling up vpn port range from 42000 to 62000..
  20056. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20057. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20058. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20059. Sent w size 1000 to 43000
  20060. Sent w size 1000 to 44000
  20061. Sent w size 1000 to 45000
  20062. Sent w size 1000 to 46000
  20063. Sent w size 1000 to 47000
  20064. Sent w size 1000 to 48000
  20065. Sent w size 1000 to 49000
  20066. Sent w size 1000 to 50000
  20067. Sent w size 1000 to 51000
  20068. Sent w size 1000 to 52000
  20069. Sent w size 1000 to 53000
  20070. Sent w size 1000 to 54000
  20071. Sent w size 1000 to 55000
  20072. Sent w size 1000 to 56000
  20073. Sent w size 1000 to 57000
  20074. Sent w size 1000 to 58000
  20075. Sent w size 1000 to 59000
  20076. Sent w size 1000 to 60000
  20077. Sent w size 1000 to 61000
  20078. Sent w size 1000 to 62000
  20079. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20080. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20081. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20082. finished phase 2 w possible port: 1
  20083. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20084. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20085. 1
  20086. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20087. Filled up all those ports and finished at: 1
  20088. Finished port fill at 2020-09-06 14:50:06
  20089. Starting port fill at 2020-09-06 14:51:01
  20090. Using tun src ip: 10.8.0.10
  20091. Filling up vpn port range from 42000 to 62000..
  20092. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20093. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20094. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20095. Sent w size 1000 to 43000
  20096. Sent w size 1000 to 44000
  20097. Sent w size 1000 to 45000
  20098. Sent w size 1000 to 46000
  20099. Sent w size 1000 to 47000
  20100. Sent w size 1000 to 48000
  20101. Sent w size 1000 to 49000
  20102. Sent w size 1000 to 50000
  20103. Sent w size 1000 to 51000
  20104. Sent w size 1000 to 52000
  20105. Sent w size 1000 to 53000
  20106. Sent w size 1000 to 54000
  20107. Sent w size 1000 to 55000
  20108. Sent w size 1000 to 56000
  20109. Sent w size 1000 to 57000
  20110. Sent w size 1000 to 58000
  20111. Sent w size 1000 to 59000
  20112. Sent w size 1000 to 60000
  20113. Sent w size 1000 to 61000
  20114. Sent w size 1000 to 62000
  20115. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20116. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20117. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20118. finished phase 2 w possible port: 1
  20119. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20120. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20121. 1
  20122. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20123. Filled up all those ports and finished at: 1
  20124. Finished port fill at 2020-09-06 14:51:05
  20125. Starting port fill at 2020-09-06 14:52:01
  20126. Using tun src ip: 10.8.0.10
  20127. Filling up vpn port range from 42000 to 62000..
  20128. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20129. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20130. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20131. Sent w size 1000 to 43000
  20132. Sent w size 1000 to 44000
  20133. Sent w size 1000 to 45000
  20134. Sent w size 1000 to 46000
  20135. Sent w size 1000 to 47000
  20136. Sent w size 1000 to 48000
  20137. Sent w size 1000 to 49000
  20138. Sent w size 1000 to 50000
  20139. Sent w size 1000 to 51000
  20140. Sent w size 1000 to 52000
  20141. Sent w size 1000 to 53000
  20142. Sent w size 1000 to 54000
  20143. Sent w size 1000 to 55000
  20144. Sent w size 1000 to 56000
  20145. Sent w size 1000 to 57000
  20146. Sent w size 1000 to 58000
  20147. Sent w size 1000 to 59000
  20148. Sent w size 1000 to 60000
  20149. Sent w size 1000 to 61000
  20150. Sent w size 1000 to 62000
  20151. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20152. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20153. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20154. finished phase 2 w possible port: 1
  20155. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20156. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20157. 1
  20158. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20159. Filled up all those ports and finished at: 1
  20160. Finished port fill at 2020-09-06 14:52:04
  20161. Starting port fill at 2020-09-06 14:53:01
  20162. Using tun src ip: 10.8.0.10
  20163. Filling up vpn port range from 42000 to 62000..
  20164. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20165. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20166. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20167. Sent w size 1000 to 43000
  20168. Sent w size 1000 to 44000
  20169. Sent w size 1000 to 45000
  20170. Sent w size 1000 to 46000
  20171. Sent w size 1000 to 47000
  20172. Sent w size 1000 to 48000
  20173. Sent w size 1000 to 49000
  20174. Sent w size 1000 to 50000
  20175. Sent w size 1000 to 51000
  20176. Sent w size 1000 to 52000
  20177. Sent w size 1000 to 53000
  20178. Sent w size 1000 to 54000
  20179. Sent w size 1000 to 55000
  20180. Sent w size 1000 to 56000
  20181. Sent w size 1000 to 57000
  20182. Sent w size 1000 to 58000
  20183. Sent w size 1000 to 59000
  20184. Sent w size 1000 to 60000
  20185. Sent w size 1000 to 61000
  20186. Sent w size 1000 to 62000
  20187. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20188. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20190. finished phase 2 w possible port: 1
  20191. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20192. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20193. 1
  20194. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20195. Filled up all those ports and finished at: 1
  20196. Finished port fill at 2020-09-06 14:53:04
  20197. Starting port fill at 2020-09-06 14:54:01
  20198. Using tun src ip: 10.8.0.10
  20199. Filling up vpn port range from 42000 to 62000..
  20200. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20201. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20202. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20203. Sent w size 1000 to 43000
  20204. Sent w size 1000 to 44000
  20205. Sent w size 1000 to 45000
  20206. Sent w size 1000 to 46000
  20207. Sent w size 1000 to 47000
  20208. Sent w size 1000 to 48000
  20209. Sent w size 1000 to 49000
  20210. Sent w size 1000 to 50000
  20211. Sent w size 1000 to 51000
  20212. Sent w size 1000 to 52000
  20213. Sent w size 1000 to 53000
  20214. Sent w size 1000 to 54000
  20215. Sent w size 1000 to 55000
  20216. Sent w size 1000 to 56000
  20217. Sent w size 1000 to 57000
  20218. Sent w size 1000 to 58000
  20219. Sent w size 1000 to 59000
  20220. Sent w size 1000 to 60000
  20221. Sent w size 1000 to 61000
  20222. Sent w size 1000 to 62000
  20223. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20224. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20225. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20226. finished phase 2 w possible port: 1
  20227. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20228. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20229. 1
  20230. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20231. Filled up all those ports and finished at: 1
  20232. Finished port fill at 2020-09-06 14:54:04
  20233. Starting port fill at 2020-09-06 14:55:01
  20234. Using tun src ip: 10.8.0.10
  20235. Filling up vpn port range from 42000 to 62000..
  20236. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20237. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20238. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20239. Sent w size 1000 to 43000
  20240. Sent w size 1000 to 44000
  20241. Sent w size 1000 to 45000
  20242. Sent w size 1000 to 46000
  20243. Sent w size 1000 to 47000
  20244. Sent w size 1000 to 48000
  20245. Sent w size 1000 to 49000
  20246. Sent w size 1000 to 50000
  20247. Sent w size 1000 to 51000
  20248. Sent w size 1000 to 52000
  20249. Sent w size 1000 to 53000
  20250. Sent w size 1000 to 54000
  20251. Sent w size 1000 to 55000
  20252. Sent w size 1000 to 56000
  20253. Sent w size 1000 to 57000
  20254. Sent w size 1000 to 58000
  20255. Sent w size 1000 to 59000
  20256. Sent w size 1000 to 60000
  20257. Sent w size 1000 to 61000
  20258. Sent w size 1000 to 62000
  20259. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20260. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20261. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20262. finished phase 2 w possible port: 1
  20263. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20264. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20265. 1
  20266. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20267. Filled up all those ports and finished at: 1
  20268. Finished port fill at 2020-09-06 14:55:06
  20269. Starting port fill at 2020-09-06 14:56:01
  20270. Using tun src ip: 10.8.0.10
  20271. Filling up vpn port range from 42000 to 62000..
  20272. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20273. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20274. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20275. Sent w size 1000 to 43000
  20276. Sent w size 1000 to 44000
  20277. Sent w size 1000 to 45000
  20278. Sent w size 1000 to 46000
  20279. Sent w size 1000 to 47000
  20280. Sent w size 1000 to 48000
  20281. Sent w size 1000 to 49000
  20282. Sent w size 1000 to 50000
  20283. Sent w size 1000 to 51000
  20284. Sent w size 1000 to 52000
  20285. Sent w size 1000 to 53000
  20286. Sent w size 1000 to 54000
  20287. Sent w size 1000 to 55000
  20288. Sent w size 1000 to 56000
  20289. Sent w size 1000 to 57000
  20290. Sent w size 1000 to 58000
  20291. Sent w size 1000 to 59000
  20292. Sent w size 1000 to 60000
  20293. Sent w size 1000 to 61000
  20294. Sent w size 1000 to 62000
  20295. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20296. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20297. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20298. finished phase 2 w possible port: 1
  20299. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20300. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20301. 1
  20302. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20303. Filled up all those ports and finished at: 1
  20304. Finished port fill at 2020-09-06 14:56:05
  20305. Starting port fill at 2020-09-06 14:57:01
  20306. Using tun src ip: 10.8.0.10
  20307. Filling up vpn port range from 42000 to 62000..
  20308. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20309. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20310. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20311. Sent w size 1000 to 43000
  20312. Sent w size 1000 to 44000
  20313. Sent w size 1000 to 45000
  20314. Sent w size 1000 to 46000
  20315. Sent w size 1000 to 47000
  20316. Sent w size 1000 to 48000
  20317. Sent w size 1000 to 49000
  20318. Sent w size 1000 to 50000
  20319. Sent w size 1000 to 51000
  20320. Sent w size 1000 to 52000
  20321. Sent w size 1000 to 53000
  20322. Sent w size 1000 to 54000
  20323. Sent w size 1000 to 55000
  20324. Sent w size 1000 to 56000
  20325. Sent w size 1000 to 57000
  20326. Sent w size 1000 to 58000
  20327. Sent w size 1000 to 59000
  20328. Sent w size 1000 to 60000
  20329. Sent w size 1000 to 61000
  20330. Sent w size 1000 to 62000
  20331. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20332. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20333. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20334. finished phase 2 w possible port: 1
  20335. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20336. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20337. 1
  20338. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20339. Filled up all those ports and finished at: 1
  20340. Finished port fill at 2020-09-06 14:57:05
  20341. Starting port fill at 2020-09-06 14:58:01
  20342. Using tun src ip: 10.8.0.10
  20343. Filling up vpn port range from 42000 to 62000..
  20344. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20345. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20346. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20347. Sent w size 1000 to 43000
  20348. Sent w size 1000 to 44000
  20349. Sent w size 1000 to 45000
  20350. Sent w size 1000 to 46000
  20351. Sent w size 1000 to 47000
  20352. Sent w size 1000 to 48000
  20353. Sent w size 1000 to 49000
  20354. Sent w size 1000 to 50000
  20355. Sent w size 1000 to 51000
  20356. Sent w size 1000 to 52000
  20357. Sent w size 1000 to 53000
  20358. Sent w size 1000 to 54000
  20359. Sent w size 1000 to 55000
  20360. Sent w size 1000 to 56000
  20361. Sent w size 1000 to 57000
  20362. Sent w size 1000 to 58000
  20363. Sent w size 1000 to 59000
  20364. Sent w size 1000 to 60000
  20365. Sent w size 1000 to 61000
  20366. Sent w size 1000 to 62000
  20367. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20368. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20369. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20370. finished phase 2 w possible port: 1
  20371. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20372. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20373. 1
  20374. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20375. Filled up all those ports and finished at: 1
  20376. Finished port fill at 2020-09-06 14:58:06
  20377. Starting port fill at 2020-09-06 14:59:01
  20378. Using tun src ip: 10.8.0.10
  20379. Filling up vpn port range from 42000 to 62000..
  20380. Finished port fill at 2020-09-06 14:59:07
  20381. Starting port fill at 2020-09-06 15:00:01
  20382. Using tun src ip: 10.8.0.10
  20383. Filling up vpn port range from 42000 to 62000..
  20384. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20385. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20386. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20387. Sent w size 1000 to 43000
  20388. Sent w size 1000 to 44000
  20389. Sent w size 1000 to 45000
  20390. Sent w size 1000 to 46000
  20391. Sent w size 1000 to 47000
  20392. Sent w size 1000 to 48000
  20393. Sent w size 1000 to 49000
  20394. Sent w size 1000 to 50000
  20395. Sent w size 1000 to 51000
  20396. Sent w size 1000 to 52000
  20397. Sent w size 1000 to 53000
  20398. Sent w size 1000 to 54000
  20399. Sent w size 1000 to 55000
  20400. Sent w size 1000 to 56000
  20401. Sent w size 1000 to 57000
  20402. Sent w size 1000 to 58000
  20403. Sent w size 1000 to 59000
  20404. Sent w size 1000 to 60000
  20405. Sent w size 1000 to 61000
  20406. Sent w size 1000 to 62000
  20407. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20408. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20410. finished phase 2 w possible port: 1
  20411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20413. 1
  20414. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20415. Filled up all those ports and finished at: 1
  20416. Finished port fill at 2020-09-06 15:00:05
  20417. Starting port fill at 2020-09-06 15:01:01
  20418. Using tun src ip: 10.8.0.10
  20419. Filling up vpn port range from 42000 to 62000..
  20420. Finished port fill at 2020-09-06 15:01:06
  20421. Starting port fill at 2020-09-06 15:02:01
  20422. Using tun src ip: 10.8.0.10
  20423. Filling up vpn port range from 42000 to 62000..
  20424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20427. Sent w size 1000 to 43000
  20428. Sent w size 1000 to 44000
  20429. Sent w size 1000 to 45000
  20430. Sent w size 1000 to 46000
  20431. Sent w size 1000 to 47000
  20432. Sent w size 1000 to 48000
  20433. Sent w size 1000 to 49000
  20434. Sent w size 1000 to 50000
  20435. Sent w size 1000 to 51000
  20436. Sent w size 1000 to 52000
  20437. Sent w size 1000 to 53000
  20438. Sent w size 1000 to 54000
  20439. Sent w size 1000 to 55000
  20440. Sent w size 1000 to 56000
  20441. Sent w size 1000 to 57000
  20442. Sent w size 1000 to 58000
  20443. Sent w size 1000 to 59000
  20444. Sent w size 1000 to 60000
  20445. Sent w size 1000 to 61000
  20446. Sent w size 1000 to 62000
  20447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20450. finished phase 2 w possible port: 1
  20451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20453. 1
  20454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20455. Filled up all those ports and finished at: 1
  20456. Finished port fill at 2020-09-06 15:02:06
  20457. Starting port fill at 2020-09-06 15:03:01
  20458. Using tun src ip: 10.8.0.10
  20459. Filling up vpn port range from 42000 to 62000..
  20460. Finished port fill at 2020-09-06 15:03:06
  20461. Starting port fill at 2020-09-06 15:04:01
  20462. Using tun src ip: 10.8.0.10
  20463. Filling up vpn port range from 42000 to 62000..
  20464. Finished port fill at 2020-09-06 15:04:06
  20465. Starting port fill at 2020-09-06 15:05:01
  20466. Using tun src ip: 10.8.0.10
  20467. Filling up vpn port range from 42000 to 62000..
  20468. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20470. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20471. Sent w size 1000 to 43000
  20472. Sent w size 1000 to 44000
  20473. Sent w size 1000 to 45000
  20474. Sent w size 1000 to 46000
  20475. Sent w size 1000 to 47000
  20476. Sent w size 1000 to 48000
  20477. Sent w size 1000 to 49000
  20478. Sent w size 1000 to 50000
  20479. Sent w size 1000 to 51000
  20480. Sent w size 1000 to 52000
  20481. Sent w size 1000 to 53000
  20482. Sent w size 1000 to 54000
  20483. Sent w size 1000 to 55000
  20484. Sent w size 1000 to 56000
  20485. Sent w size 1000 to 57000
  20486. Sent w size 1000 to 58000
  20487. Sent w size 1000 to 59000
  20488. Sent w size 1000 to 60000
  20489. Sent w size 1000 to 61000
  20490. Sent w size 1000 to 62000
  20491. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20492. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20493. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20494. finished phase 2 w possible port: 1
  20495. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20496. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20497. 1
  20498. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20499. Filled up all those ports and finished at: 1
  20500. Finished port fill at 2020-09-06 15:05:04
  20501. Starting port fill at 2020-09-06 15:06:01
  20502. Using tun src ip: 10.8.0.10
  20503. Filling up vpn port range from 42000 to 62000..
  20504. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20506. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20507. Sent w size 1000 to 43000
  20508. Sent w size 1000 to 44000
  20509. Sent w size 1000 to 45000
  20510. Sent w size 1000 to 46000
  20511. Sent w size 1000 to 47000
  20512. Sent w size 1000 to 48000
  20513. Sent w size 1000 to 49000
  20514. Sent w size 1000 to 50000
  20515. Sent w size 1000 to 51000
  20516. Sent w size 1000 to 52000
  20517. Sent w size 1000 to 53000
  20518. Sent w size 1000 to 54000
  20519. Sent w size 1000 to 55000
  20520. Sent w size 1000 to 56000
  20521. Sent w size 1000 to 57000
  20522. Sent w size 1000 to 58000
  20523. Sent w size 1000 to 59000
  20524. Sent w size 1000 to 60000
  20525. Sent w size 1000 to 61000
  20526. Sent w size 1000 to 62000
  20527. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20528. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20529. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20530. finished phase 2 w possible port: 1
  20531. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20532. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20533. 1
  20534. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20535. Filled up all those ports and finished at: 1
  20536. Finished port fill at 2020-09-06 15:06:04
  20537. Starting port fill at 2020-09-06 15:07:01
  20538. Using tun src ip: 10.8.0.10
  20539. Filling up vpn port range from 42000 to 62000..
  20540. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20541. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20542. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20543. Sent w size 1000 to 43000
  20544. Sent w size 1000 to 44000
  20545. Sent w size 1000 to 45000
  20546. Sent w size 1000 to 46000
  20547. Sent w size 1000 to 47000
  20548. Sent w size 1000 to 48000
  20549. Sent w size 1000 to 49000
  20550. Sent w size 1000 to 50000
  20551. Sent w size 1000 to 51000
  20552. Sent w size 1000 to 52000
  20553. Sent w size 1000 to 53000
  20554. Sent w size 1000 to 54000
  20555. Sent w size 1000 to 55000
  20556. Sent w size 1000 to 56000
  20557. Sent w size 1000 to 57000
  20558. Sent w size 1000 to 58000
  20559. Sent w size 1000 to 59000
  20560. Sent w size 1000 to 60000
  20561. Sent w size 1000 to 61000
  20562. Sent w size 1000 to 62000
  20563. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20564. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20565. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20566. finished phase 2 w possible port: 1
  20567. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20568. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20569. 1
  20570. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20571. Filled up all those ports and finished at: 1
  20572. Finished port fill at 2020-09-06 15:07:05
  20573. Starting port fill at 2020-09-06 15:08:01
  20574. Using tun src ip: 10.8.0.10
  20575. Filling up vpn port range from 42000 to 62000..
  20576. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20577. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20578. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20579. Sent w size 1000 to 43000
  20580. Sent w size 1000 to 44000
  20581. Sent w size 1000 to 45000
  20582. Sent w size 1000 to 46000
  20583. Sent w size 1000 to 47000
  20584. Sent w size 1000 to 48000
  20585. Sent w size 1000 to 49000
  20586. Sent w size 1000 to 50000
  20587. Sent w size 1000 to 51000
  20588. Sent w size 1000 to 52000
  20589. Sent w size 1000 to 53000
  20590. Sent w size 1000 to 54000
  20591. Sent w size 1000 to 55000
  20592. Sent w size 1000 to 56000
  20593. Sent w size 1000 to 57000
  20594. Sent w size 1000 to 58000
  20595. Sent w size 1000 to 59000
  20596. Sent w size 1000 to 60000
  20597. Sent w size 1000 to 61000
  20598. Sent w size 1000 to 62000
  20599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20601. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20602. finished phase 2 w possible port: 1
  20603. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20604. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20605. 1
  20606. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20607. Filled up all those ports and finished at: 1
  20608. Finished port fill at 2020-09-06 15:08:04
  20609. Starting port fill at 2020-09-06 15:09:01
  20610. Using tun src ip: 10.8.0.10
  20611. Filling up vpn port range from 42000 to 62000..
  20612. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20613. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20614. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20615. Sent w size 1000 to 43000
  20616. Sent w size 1000 to 44000
  20617. Sent w size 1000 to 45000
  20618. Sent w size 1000 to 46000
  20619. Sent w size 1000 to 47000
  20620. Sent w size 1000 to 48000
  20621. Sent w size 1000 to 49000
  20622. Sent w size 1000 to 50000
  20623. Sent w size 1000 to 51000
  20624. Sent w size 1000 to 52000
  20625. Sent w size 1000 to 53000
  20626. Sent w size 1000 to 54000
  20627. Sent w size 1000 to 55000
  20628. Sent w size 1000 to 56000
  20629. Sent w size 1000 to 57000
  20630. Sent w size 1000 to 58000
  20631. Sent w size 1000 to 59000
  20632. Sent w size 1000 to 60000
  20633. Sent w size 1000 to 61000
  20634. Sent w size 1000 to 62000
  20635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20637. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20638. finished phase 2 w possible port: 1
  20639. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20640. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20641. 1
  20642. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20643. Filled up all those ports and finished at: 1
  20644. Finished port fill at 2020-09-06 15:09:05
  20645. Starting port fill at 2020-09-06 15:10:01
  20646. Using tun src ip: 10.8.0.10
  20647. Filling up vpn port range from 42000 to 62000..
  20648. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20649. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20650. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20651. Sent w size 1000 to 43000
  20652. Sent w size 1000 to 44000
  20653. Sent w size 1000 to 45000
  20654. Sent w size 1000 to 46000
  20655. Sent w size 1000 to 47000
  20656. Sent w size 1000 to 48000
  20657. Sent w size 1000 to 49000
  20658. Sent w size 1000 to 50000
  20659. Sent w size 1000 to 51000
  20660. Sent w size 1000 to 52000
  20661. Sent w size 1000 to 53000
  20662. Sent w size 1000 to 54000
  20663. Sent w size 1000 to 55000
  20664. Sent w size 1000 to 56000
  20665. Sent w size 1000 to 57000
  20666. Sent w size 1000 to 58000
  20667. Sent w size 1000 to 59000
  20668. Sent w size 1000 to 60000
  20669. Sent w size 1000 to 61000
  20670. Sent w size 1000 to 62000
  20671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20673. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20674. finished phase 2 w possible port: 1
  20675. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20676. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20677. 1
  20678. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20679. Filled up all those ports and finished at: 1
  20680. Finished port fill at 2020-09-06 15:10:04
  20681. Starting port fill at 2020-09-06 15:11:01
  20682. Using tun src ip: 10.8.0.10
  20683. Filling up vpn port range from 42000 to 62000..
  20684. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20685. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20686. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20687. Sent w size 1000 to 43000
  20688. Sent w size 1000 to 44000
  20689. Sent w size 1000 to 45000
  20690. Sent w size 1000 to 46000
  20691. Sent w size 1000 to 47000
  20692. Sent w size 1000 to 48000
  20693. Sent w size 1000 to 49000
  20694. Sent w size 1000 to 50000
  20695. Sent w size 1000 to 51000
  20696. Sent w size 1000 to 52000
  20697. Sent w size 1000 to 53000
  20698. Sent w size 1000 to 54000
  20699. Sent w size 1000 to 55000
  20700. Sent w size 1000 to 56000
  20701. Sent w size 1000 to 57000
  20702. Sent w size 1000 to 58000
  20703. Sent w size 1000 to 59000
  20704. Sent w size 1000 to 60000
  20705. Sent w size 1000 to 61000
  20706. Sent w size 1000 to 62000
  20707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20709. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20710. finished phase 2 w possible port: 1
  20711. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20712. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20713. 1
  20714. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20715. Filled up all those ports and finished at: 1
  20716. Finished port fill at 2020-09-06 15:11:06
  20717. Starting port fill at 2020-09-06 15:12:01
  20718. Using tun src ip: 10.8.0.10
  20719. Filling up vpn port range from 42000 to 62000..
  20720. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20721. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20722. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20723. Sent w size 1000 to 43000
  20724. Sent w size 1000 to 44000
  20725. Sent w size 1000 to 45000
  20726. Sent w size 1000 to 46000
  20727. Sent w size 1000 to 47000
  20728. Sent w size 1000 to 48000
  20729. Sent w size 1000 to 49000
  20730. Sent w size 1000 to 50000
  20731. Sent w size 1000 to 51000
  20732. Sent w size 1000 to 52000
  20733. Sent w size 1000 to 53000
  20734. Sent w size 1000 to 54000
  20735. Sent w size 1000 to 55000
  20736. Sent w size 1000 to 56000
  20737. Sent w size 1000 to 57000
  20738. Sent w size 1000 to 58000
  20739. Sent w size 1000 to 59000
  20740. Sent w size 1000 to 60000
  20741. Sent w size 1000 to 61000
  20742. Sent w size 1000 to 62000
  20743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20745. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20746. finished phase 2 w possible port: 1
  20747. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20748. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20749. 1
  20750. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20751. Filled up all those ports and finished at: 1
  20752. Finished port fill at 2020-09-06 15:12:05
  20753. Starting port fill at 2020-09-06 15:13:01
  20754. Using tun src ip: 10.8.0.10
  20755. Filling up vpn port range from 42000 to 62000..
  20756. Finished port fill at 2020-09-06 15:13:07
  20757. Starting port fill at 2020-09-06 15:14:01
  20758. Using tun src ip: 10.8.0.10
  20759. Filling up vpn port range from 42000 to 62000..
  20760. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20761. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20762. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20763. Sent w size 1000 to 43000
  20764. Sent w size 1000 to 44000
  20765. Sent w size 1000 to 45000
  20766. Sent w size 1000 to 46000
  20767. Sent w size 1000 to 47000
  20768. Sent w size 1000 to 48000
  20769. Sent w size 1000 to 49000
  20770. Sent w size 1000 to 50000
  20771. Sent w size 1000 to 51000
  20772. Sent w size 1000 to 52000
  20773. Sent w size 1000 to 53000
  20774. Sent w size 1000 to 54000
  20775. Sent w size 1000 to 55000
  20776. Sent w size 1000 to 56000
  20777. Sent w size 1000 to 57000
  20778. Sent w size 1000 to 58000
  20779. Sent w size 1000 to 59000
  20780. Sent w size 1000 to 60000
  20781. Sent w size 1000 to 61000
  20782. Sent w size 1000 to 62000
  20783. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20784. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20785. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20786. finished phase 2 w possible port: 1
  20787. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20788. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20789. 1
  20790. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20791. Filled up all those ports and finished at: 1
  20792. Finished port fill at 2020-09-06 15:14:06
  20793. Starting port fill at 2020-09-06 15:15:01
  20794. Using tun src ip: 10.8.0.10
  20795. Filling up vpn port range from 42000 to 62000..
  20796. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20797. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20798. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20799. Sent w size 1000 to 43000
  20800. Sent w size 1000 to 44000
  20801. Sent w size 1000 to 45000
  20802. Sent w size 1000 to 46000
  20803. Sent w size 1000 to 47000
  20804. Sent w size 1000 to 48000
  20805. Sent w size 1000 to 49000
  20806. Sent w size 1000 to 50000
  20807. Sent w size 1000 to 51000
  20808. Sent w size 1000 to 52000
  20809. Sent w size 1000 to 53000
  20810. Sent w size 1000 to 54000
  20811. Sent w size 1000 to 55000
  20812. Sent w size 1000 to 56000
  20813. Sent w size 1000 to 57000
  20814. Sent w size 1000 to 58000
  20815. Sent w size 1000 to 59000
  20816. Sent w size 1000 to 60000
  20817. Sent w size 1000 to 61000
  20818. Sent w size 1000 to 62000
  20819. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20820. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20821. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20822. finished phase 2 w possible port: 1
  20823. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20824. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20825. 1
  20826. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20827. Filled up all those ports and finished at: 1
  20828. Finished port fill at 2020-09-06 15:15:05
  20829. Starting port fill at 2020-09-06 15:16:01
  20830. Using tun src ip: 10.8.0.10
  20831. Filling up vpn port range from 42000 to 62000..
  20832. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20833. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20834. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20835. Sent w size 1000 to 43000
  20836. Sent w size 1000 to 44000
  20837. Sent w size 1000 to 45000
  20838. Sent w size 1000 to 46000
  20839. Sent w size 1000 to 47000
  20840. Sent w size 1000 to 48000
  20841. Sent w size 1000 to 49000
  20842. Sent w size 1000 to 50000
  20843. Sent w size 1000 to 51000
  20844. Sent w size 1000 to 52000
  20845. Sent w size 1000 to 53000
  20846. Sent w size 1000 to 54000
  20847. Sent w size 1000 to 55000
  20848. Sent w size 1000 to 56000
  20849. Sent w size 1000 to 57000
  20850. Sent w size 1000 to 58000
  20851. Sent w size 1000 to 59000
  20852. Sent w size 1000 to 60000
  20853. Sent w size 1000 to 61000
  20854. Sent w size 1000 to 62000
  20855. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20856. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20857. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20858. finished phase 2 w possible port: 1
  20859. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20860. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20861. 1
  20862. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20863. Filled up all those ports and finished at: 1
  20864. Finished port fill at 2020-09-06 15:16:05
  20865. Starting port fill at 2020-09-06 15:17:02
  20866. Using tun src ip: 10.8.0.10
  20867. Filling up vpn port range from 42000 to 62000..
  20868. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20869. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20870. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20871. Sent w size 1000 to 43000
  20872. Sent w size 1000 to 44000
  20873. Sent w size 1000 to 45000
  20874. Sent w size 1000 to 46000
  20875. Sent w size 1000 to 47000
  20876. Sent w size 1000 to 48000
  20877. Sent w size 1000 to 49000
  20878. Sent w size 1000 to 50000
  20879. Sent w size 1000 to 51000
  20880. Sent w size 1000 to 52000
  20881. Sent w size 1000 to 53000
  20882. Sent w size 1000 to 54000
  20883. Sent w size 1000 to 55000
  20884. Sent w size 1000 to 56000
  20885. Sent w size 1000 to 57000
  20886. Sent w size 1000 to 58000
  20887. Sent w size 1000 to 59000
  20888. Sent w size 1000 to 60000
  20889. Sent w size 1000 to 61000
  20890. Sent w size 1000 to 62000
  20891. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20892. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20893. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20894. finished phase 2 w possible port: 1
  20895. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20896. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20897. 1
  20898. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20899. Filled up all those ports and finished at: 1
  20900. Finished port fill at 2020-09-06 15:17:05
  20901. Starting port fill at 2020-09-06 15:18:01
  20902. Using tun src ip: 10.8.0.10
  20903. Filling up vpn port range from 42000 to 62000..
  20904. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20905. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20906. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20907. Sent w size 1000 to 43000
  20908. Sent w size 1000 to 44000
  20909. Sent w size 1000 to 45000
  20910. Sent w size 1000 to 46000
  20911. Sent w size 1000 to 47000
  20912. Sent w size 1000 to 48000
  20913. Sent w size 1000 to 49000
  20914. Sent w size 1000 to 50000
  20915. Sent w size 1000 to 51000
  20916. Sent w size 1000 to 52000
  20917. Sent w size 1000 to 53000
  20918. Sent w size 1000 to 54000
  20919. Sent w size 1000 to 55000
  20920. Sent w size 1000 to 56000
  20921. Sent w size 1000 to 57000
  20922. Sent w size 1000 to 58000
  20923. Sent w size 1000 to 59000
  20924. Sent w size 1000 to 60000
  20925. Sent w size 1000 to 61000
  20926. Sent w size 1000 to 62000
  20927. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20928. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20929. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20930. finished phase 2 w possible port: 1
  20931. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20932. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20933. 1
  20934. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20935. Filled up all those ports and finished at: 1
  20936. Finished port fill at 2020-09-06 15:18:04
  20937. Starting port fill at 2020-09-06 15:19:01
  20938. Using tun src ip: 10.8.0.10
  20939. Filling up vpn port range from 42000 to 62000..
  20940. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20941. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20942. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20943. Sent w size 1000 to 43000
  20944. Sent w size 1000 to 44000
  20945. Sent w size 1000 to 45000
  20946. Sent w size 1000 to 46000
  20947. Sent w size 1000 to 47000
  20948. Sent w size 1000 to 48000
  20949. Sent w size 1000 to 49000
  20950. Sent w size 1000 to 50000
  20951. Sent w size 1000 to 51000
  20952. Sent w size 1000 to 52000
  20953. Sent w size 1000 to 53000
  20954. Sent w size 1000 to 54000
  20955. Sent w size 1000 to 55000
  20956. Sent w size 1000 to 56000
  20957. Sent w size 1000 to 57000
  20958. Sent w size 1000 to 58000
  20959. Sent w size 1000 to 59000
  20960. Sent w size 1000 to 60000
  20961. Sent w size 1000 to 61000
  20962. Sent w size 1000 to 62000
  20963. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20964. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20965. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20966. finished phase 2 w possible port: 1
  20967. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20968. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20969. 1
  20970. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20971. Filled up all those ports and finished at: 1
  20972. Finished port fill at 2020-09-06 15:19:05
  20973. Starting port fill at 2020-09-06 15:20:01
  20974. Using tun src ip: 10.8.0.10
  20975. Filling up vpn port range from 42000 to 62000..
  20976. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20977. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  20978. we server? : 0spreading the port range from 42000 to 62000 with udps..
  20979. Sent w size 1000 to 43000
  20980. Sent w size 1000 to 44000
  20981. Sent w size 1000 to 45000
  20982. Sent w size 1000 to 46000
  20983. Sent w size 1000 to 47000
  20984. Sent w size 1000 to 48000
  20985. Sent w size 1000 to 49000
  20986. Sent w size 1000 to 50000
  20987. Sent w size 1000 to 51000
  20988. Sent w size 1000 to 52000
  20989. Sent w size 1000 to 53000
  20990. Sent w size 1000 to 54000
  20991. Sent w size 1000 to 55000
  20992. Sent w size 1000 to 56000
  20993. Sent w size 1000 to 57000
  20994. Sent w size 1000 to 58000
  20995. Sent w size 1000 to 59000
  20996. Sent w size 1000 to 60000
  20997. Sent w size 1000 to 61000
  20998. Sent w size 1000 to 62000
  20999. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21000. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21001. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21002. finished phase 2 w possible port: 1
  21003. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21004. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21005. 1
  21006. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21007. Filled up all those ports and finished at: 1
  21008. Finished port fill at 2020-09-06 15:20:05
  21009. Starting port fill at 2020-09-06 15:21:01
  21010. Using tun src ip: 10.8.0.10
  21011. Filling up vpn port range from 42000 to 62000..
  21012. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21013. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21014. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21015. Sent w size 1000 to 43000
  21016. Sent w size 1000 to 44000
  21017. Sent w size 1000 to 45000
  21018. Sent w size 1000 to 46000
  21019. Sent w size 1000 to 47000
  21020. Sent w size 1000 to 48000
  21021. Sent w size 1000 to 49000
  21022. Sent w size 1000 to 50000
  21023. Sent w size 1000 to 51000
  21024. Sent w size 1000 to 52000
  21025. Sent w size 1000 to 53000
  21026. Sent w size 1000 to 54000
  21027. Sent w size 1000 to 55000
  21028. Sent w size 1000 to 56000
  21029. Sent w size 1000 to 57000
  21030. Sent w size 1000 to 58000
  21031. Sent w size 1000 to 59000
  21032. Sent w size 1000 to 60000
  21033. Sent w size 1000 to 61000
  21034. Sent w size 1000 to 62000
  21035. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21036. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21037. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21038. finished phase 2 w possible port: 1
  21039. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21040. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21041. 1
  21042. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21043. Filled up all those ports and finished at: 1
  21044. Finished port fill at 2020-09-06 15:21:04
  21045. Starting port fill at 2020-09-06 15:22:01
  21046. Using tun src ip: 10.8.0.10
  21047. Filling up vpn port range from 42000 to 62000..
  21048. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21049. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21050. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21051. Sent w size 1000 to 43000
  21052. Sent w size 1000 to 44000
  21053. Sent w size 1000 to 45000
  21054. Sent w size 1000 to 46000
  21055. Sent w size 1000 to 47000
  21056. Sent w size 1000 to 48000
  21057. Sent w size 1000 to 49000
  21058. Sent w size 1000 to 50000
  21059. Sent w size 1000 to 51000
  21060. Sent w size 1000 to 52000
  21061. Sent w size 1000 to 53000
  21062. Sent w size 1000 to 54000
  21063. Sent w size 1000 to 55000
  21064. Sent w size 1000 to 56000
  21065. Sent w size 1000 to 57000
  21066. Sent w size 1000 to 58000
  21067. Sent w size 1000 to 59000
  21068. Sent w size 1000 to 60000
  21069. Sent w size 1000 to 61000
  21070. Sent w size 1000 to 62000
  21071. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21072. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21073. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21074. finished phase 2 w possible port: 1
  21075. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21076. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21077. 1
  21078. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21079. Filled up all those ports and finished at: 1
  21080. Finished port fill at 2020-09-06 15:22:04
  21081. Starting port fill at 2020-09-06 15:23:01
  21082. Using tun src ip: 10.8.0.10
  21083. Filling up vpn port range from 42000 to 62000..
  21084. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21085. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21086. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21087. Sent w size 1000 to 43000
  21088. Sent w size 1000 to 44000
  21089. Sent w size 1000 to 45000
  21090. Sent w size 1000 to 46000
  21091. Sent w size 1000 to 47000
  21092. Sent w size 1000 to 48000
  21093. Sent w size 1000 to 49000
  21094. Sent w size 1000 to 50000
  21095. Sent w size 1000 to 51000
  21096. Sent w size 1000 to 52000
  21097. Sent w size 1000 to 53000
  21098. Sent w size 1000 to 54000
  21099. Sent w size 1000 to 55000
  21100. Sent w size 1000 to 56000
  21101. Sent w size 1000 to 57000
  21102. Sent w size 1000 to 58000
  21103. Sent w size 1000 to 59000
  21104. Sent w size 1000 to 60000
  21105. Sent w size 1000 to 61000
  21106. Sent w size 1000 to 62000
  21107. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21108. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21109. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21110. finished phase 2 w possible port: 1
  21111. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21112. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21113. 1
  21114. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21115. Filled up all those ports and finished at: 1
  21116. Finished port fill at 2020-09-06 15:23:05
  21117. Starting port fill at 2020-09-06 15:24:01
  21118. Using tun src ip: 10.8.0.10
  21119. Filling up vpn port range from 42000 to 62000..
  21120. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21121. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21122. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21123. Sent w size 1000 to 43000
  21124. Sent w size 1000 to 44000
  21125. Sent w size 1000 to 45000
  21126. Sent w size 1000 to 46000
  21127. Sent w size 1000 to 47000
  21128. Sent w size 1000 to 48000
  21129. Sent w size 1000 to 49000
  21130. Sent w size 1000 to 50000
  21131. Sent w size 1000 to 51000
  21132. Sent w size 1000 to 52000
  21133. Sent w size 1000 to 53000
  21134. Sent w size 1000 to 54000
  21135. Sent w size 1000 to 55000
  21136. Sent w size 1000 to 56000
  21137. Sent w size 1000 to 57000
  21138. Sent w size 1000 to 58000
  21139. Sent w size 1000 to 59000
  21140. Sent w size 1000 to 60000
  21141. Sent w size 1000 to 61000
  21142. Sent w size 1000 to 62000
  21143. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21144. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21145. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21146. finished phase 2 w possible port: 1
  21147. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21148. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21149. 1
  21150. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21151. Filled up all those ports and finished at: 1
  21152. Finished port fill at 2020-09-06 15:24:04
  21153. Starting port fill at 2020-09-06 15:25:01
  21154. Using tun src ip: 10.8.0.10
  21155. Filling up vpn port range from 42000 to 62000..
  21156. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21157. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21158. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21159. Sent w size 1000 to 43000
  21160. Sent w size 1000 to 44000
  21161. Sent w size 1000 to 45000
  21162. Sent w size 1000 to 46000
  21163. Sent w size 1000 to 47000
  21164. Sent w size 1000 to 48000
  21165. Sent w size 1000 to 49000
  21166. Sent w size 1000 to 50000
  21167. Sent w size 1000 to 51000
  21168. Sent w size 1000 to 52000
  21169. Sent w size 1000 to 53000
  21170. Sent w size 1000 to 54000
  21171. Sent w size 1000 to 55000
  21172. Sent w size 1000 to 56000
  21173. Sent w size 1000 to 57000
  21174. Sent w size 1000 to 58000
  21175. Sent w size 1000 to 59000
  21176. Sent w size 1000 to 60000
  21177. Sent w size 1000 to 61000
  21178. Sent w size 1000 to 62000
  21179. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21180. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21181. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21182. finished phase 2 w possible port: 1
  21183. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21184. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21185. 1
  21186. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21187. Filled up all those ports and finished at: 1
  21188. Finished port fill at 2020-09-06 15:25:04
  21189. Starting port fill at 2020-09-06 15:26:01
  21190. Using tun src ip: 10.8.0.10
  21191. Filling up vpn port range from 42000 to 62000..
  21192. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21193. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21194. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21195. Sent w size 1000 to 43000
  21196. Sent w size 1000 to 44000
  21197. Sent w size 1000 to 45000
  21198. Sent w size 1000 to 46000
  21199. Sent w size 1000 to 47000
  21200. Sent w size 1000 to 48000
  21201. Sent w size 1000 to 49000
  21202. Sent w size 1000 to 50000
  21203. Sent w size 1000 to 51000
  21204. Sent w size 1000 to 52000
  21205. Sent w size 1000 to 53000
  21206. Sent w size 1000 to 54000
  21207. Sent w size 1000 to 55000
  21208. Sent w size 1000 to 56000
  21209. Sent w size 1000 to 57000
  21210. Sent w size 1000 to 58000
  21211. Sent w size 1000 to 59000
  21212. Sent w size 1000 to 60000
  21213. Sent w size 1000 to 61000
  21214. Sent w size 1000 to 62000
  21215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21217. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21218. finished phase 2 w possible port: 1
  21219. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21220. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21221. 1
  21222. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21223. Filled up all those ports and finished at: 1
  21224. Finished port fill at 2020-09-06 15:26:06
  21225. Starting port fill at 2020-09-06 15:27:01
  21226. Using tun src ip: 10.8.0.10
  21227. Filling up vpn port range from 42000 to 62000..
  21228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21231. Sent w size 1000 to 43000
  21232. Sent w size 1000 to 44000
  21233. Sent w size 1000 to 45000
  21234. Sent w size 1000 to 46000
  21235. Sent w size 1000 to 47000
  21236. Sent w size 1000 to 48000
  21237. Sent w size 1000 to 49000
  21238. Sent w size 1000 to 50000
  21239. Sent w size 1000 to 51000
  21240. Sent w size 1000 to 52000
  21241. Sent w size 1000 to 53000
  21242. Sent w size 1000 to 54000
  21243. Sent w size 1000 to 55000
  21244. Sent w size 1000 to 56000
  21245. Sent w size 1000 to 57000
  21246. Sent w size 1000 to 58000
  21247. Sent w size 1000 to 59000
  21248. Sent w size 1000 to 60000
  21249. Sent w size 1000 to 61000
  21250. Sent w size 1000 to 62000
  21251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21254. finished phase 2 w possible port: 1
  21255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21257. 1
  21258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21259. Filled up all those ports and finished at: 1
  21260. Finished port fill at 2020-09-06 15:27:05
  21261. Starting port fill at 2020-09-06 15:28:01
  21262. Using tun src ip: 10.8.0.10
  21263. Filling up vpn port range from 42000 to 62000..
  21264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21267. Sent w size 1000 to 43000
  21268. Sent w size 1000 to 44000
  21269. Sent w size 1000 to 45000
  21270. Sent w size 1000 to 46000
  21271. Sent w size 1000 to 47000
  21272. Sent w size 1000 to 48000
  21273. Sent w size 1000 to 49000
  21274. Sent w size 1000 to 50000
  21275. Sent w size 1000 to 51000
  21276. Sent w size 1000 to 52000
  21277. Sent w size 1000 to 53000
  21278. Sent w size 1000 to 54000
  21279. Sent w size 1000 to 55000
  21280. Sent w size 1000 to 56000
  21281. Sent w size 1000 to 57000
  21282. Sent w size 1000 to 58000
  21283. Sent w size 1000 to 59000
  21284. Sent w size 1000 to 60000
  21285. Sent w size 1000 to 61000
  21286. Sent w size 1000 to 62000
  21287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21290. finished phase 2 w possible port: 1
  21291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21293. 1
  21294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21295. Filled up all those ports and finished at: 1
  21296. Finished port fill at 2020-09-06 15:28:04
  21297. Starting port fill at 2020-09-06 15:29:01
  21298. Using tun src ip: 10.8.0.10
  21299. Filling up vpn port range from 42000 to 62000..
  21300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21303. Sent w size 1000 to 43000
  21304. Sent w size 1000 to 44000
  21305. Sent w size 1000 to 45000
  21306. Sent w size 1000 to 46000
  21307. Sent w size 1000 to 47000
  21308. Sent w size 1000 to 48000
  21309. Sent w size 1000 to 49000
  21310. Sent w size 1000 to 50000
  21311. Sent w size 1000 to 51000
  21312. Sent w size 1000 to 52000
  21313. Sent w size 1000 to 53000
  21314. Sent w size 1000 to 54000
  21315. Sent w size 1000 to 55000
  21316. Sent w size 1000 to 56000
  21317. Sent w size 1000 to 57000
  21318. Sent w size 1000 to 58000
  21319. Sent w size 1000 to 59000
  21320. Sent w size 1000 to 60000
  21321. Sent w size 1000 to 61000
  21322. Sent w size 1000 to 62000
  21323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21326. finished phase 2 w possible port: 1
  21327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21329. 1
  21330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21331. Filled up all those ports and finished at: 1
  21332. Finished port fill at 2020-09-06 15:29:05
  21333. Starting port fill at 2020-09-06 15:30:01
  21334. Using tun src ip: 10.8.0.10
  21335. Filling up vpn port range from 42000 to 62000..
  21336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21339. Sent w size 1000 to 43000
  21340. Sent w size 1000 to 44000
  21341. Sent w size 1000 to 45000
  21342. Sent w size 1000 to 46000
  21343. Sent w size 1000 to 47000
  21344. Sent w size 1000 to 48000
  21345. Sent w size 1000 to 49000
  21346. Sent w size 1000 to 50000
  21347. Sent w size 1000 to 51000
  21348. Sent w size 1000 to 52000
  21349. Sent w size 1000 to 53000
  21350. Sent w size 1000 to 54000
  21351. Sent w size 1000 to 55000
  21352. Sent w size 1000 to 56000
  21353. Sent w size 1000 to 57000
  21354. Sent w size 1000 to 58000
  21355. Sent w size 1000 to 59000
  21356. Sent w size 1000 to 60000
  21357. Sent w size 1000 to 61000
  21358. Sent w size 1000 to 62000
  21359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21362. finished phase 2 w possible port: 1
  21363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21365. 1
  21366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21367. Filled up all those ports and finished at: 1
  21368. Finished port fill at 2020-09-06 15:30:04
  21369. Starting port fill at 2020-09-06 15:31:01
  21370. Using tun src ip: 10.8.0.10
  21371. Filling up vpn port range from 42000 to 62000..
  21372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21375. Sent w size 1000 to 43000
  21376. Sent w size 1000 to 44000
  21377. Sent w size 1000 to 45000
  21378. Sent w size 1000 to 46000
  21379. Sent w size 1000 to 47000
  21380. Sent w size 1000 to 48000
  21381. Sent w size 1000 to 49000
  21382. Sent w size 1000 to 50000
  21383. Sent w size 1000 to 51000
  21384. Sent w size 1000 to 52000
  21385. Sent w size 1000 to 53000
  21386. Sent w size 1000 to 54000
  21387. Sent w size 1000 to 55000
  21388. Sent w size 1000 to 56000
  21389. Sent w size 1000 to 57000
  21390. Sent w size 1000 to 58000
  21391. Sent w size 1000 to 59000
  21392. Sent w size 1000 to 60000
  21393. Sent w size 1000 to 61000
  21394. Sent w size 1000 to 62000
  21395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21398. finished phase 2 w possible port: 1
  21399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21401. 1
  21402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21403. Filled up all those ports and finished at: 1
  21404. Finished port fill at 2020-09-06 15:31:04
  21405. Starting port fill at 2020-09-06 15:32:01
  21406. Using tun src ip: 10.8.0.10
  21407. Filling up vpn port range from 42000 to 62000..
  21408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21411. Sent w size 1000 to 43000
  21412. Sent w size 1000 to 44000
  21413. Sent w size 1000 to 45000
  21414. Sent w size 1000 to 46000
  21415. Sent w size 1000 to 47000
  21416. Sent w size 1000 to 48000
  21417. Sent w size 1000 to 49000
  21418. Sent w size 1000 to 50000
  21419. Sent w size 1000 to 51000
  21420. Sent w size 1000 to 52000
  21421. Sent w size 1000 to 53000
  21422. Sent w size 1000 to 54000
  21423. Sent w size 1000 to 55000
  21424. Sent w size 1000 to 56000
  21425. Sent w size 1000 to 57000
  21426. Sent w size 1000 to 58000
  21427. Sent w size 1000 to 59000
  21428. Sent w size 1000 to 60000
  21429. Sent w size 1000 to 61000
  21430. Sent w size 1000 to 62000
  21431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21434. finished phase 2 w possible port: 1
  21435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21437. 1
  21438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21439. Filled up all those ports and finished at: 1
  21440. Finished port fill at 2020-09-06 15:32:05
  21441. Starting port fill at 2020-09-06 15:33:01
  21442. Using tun src ip: 10.8.0.10
  21443. Filling up vpn port range from 42000 to 62000..
  21444. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21445. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21446. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21447. Sent w size 1000 to 43000
  21448. Sent w size 1000 to 44000
  21449. Sent w size 1000 to 45000
  21450. Sent w size 1000 to 46000
  21451. Sent w size 1000 to 47000
  21452. Sent w size 1000 to 48000
  21453. Sent w size 1000 to 49000
  21454. Sent w size 1000 to 50000
  21455. Sent w size 1000 to 51000
  21456. Sent w size 1000 to 52000
  21457. Sent w size 1000 to 53000
  21458. Sent w size 1000 to 54000
  21459. Sent w size 1000 to 55000
  21460. Sent w size 1000 to 56000
  21461. Sent w size 1000 to 57000
  21462. Sent w size 1000 to 58000
  21463. Sent w size 1000 to 59000
  21464. Sent w size 1000 to 60000
  21465. Sent w size 1000 to 61000
  21466. Sent w size 1000 to 62000
  21467. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21468. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21469. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21470. finished phase 2 w possible port: 1
  21471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21473. 1
  21474. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21475. Filled up all those ports and finished at: 1
  21476. Finished port fill at 2020-09-06 15:33:05
  21477. Starting port fill at 2020-09-06 15:34:01
  21478. Using tun src ip: 10.8.0.10
  21479. Filling up vpn port range from 42000 to 62000..
  21480. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21481. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21482. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21483. Sent w size 1000 to 43000
  21484. Sent w size 1000 to 44000
  21485. Sent w size 1000 to 45000
  21486. Sent w size 1000 to 46000
  21487. Sent w size 1000 to 47000
  21488. Sent w size 1000 to 48000
  21489. Sent w size 1000 to 49000
  21490. Sent w size 1000 to 50000
  21491. Sent w size 1000 to 51000
  21492. Sent w size 1000 to 52000
  21493. Sent w size 1000 to 53000
  21494. Sent w size 1000 to 54000
  21495. Sent w size 1000 to 55000
  21496. Sent w size 1000 to 56000
  21497. Sent w size 1000 to 57000
  21498. Sent w size 1000 to 58000
  21499. Sent w size 1000 to 59000
  21500. Sent w size 1000 to 60000
  21501. Sent w size 1000 to 61000
  21502. Sent w size 1000 to 62000
  21503. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21504. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21505. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21506. finished phase 2 w possible port: 1
  21507. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21508. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21509. 1
  21510. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21511. Filled up all those ports and finished at: 1
  21512. Finished port fill at 2020-09-06 15:34:05
  21513. Starting port fill at 2020-09-06 15:35:01
  21514. Using tun src ip: 10.8.0.10
  21515. Filling up vpn port range from 42000 to 62000..
  21516. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21517. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21518. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21519. Sent w size 1000 to 43000
  21520. Sent w size 1000 to 44000
  21521. Sent w size 1000 to 45000
  21522. Sent w size 1000 to 46000
  21523. Sent w size 1000 to 47000
  21524. Sent w size 1000 to 48000
  21525. Sent w size 1000 to 49000
  21526. Sent w size 1000 to 50000
  21527. Sent w size 1000 to 51000
  21528. Sent w size 1000 to 52000
  21529. Sent w size 1000 to 53000
  21530. Sent w size 1000 to 54000
  21531. Sent w size 1000 to 55000
  21532. Sent w size 1000 to 56000
  21533. Sent w size 1000 to 57000
  21534. Sent w size 1000 to 58000
  21535. Sent w size 1000 to 59000
  21536. Sent w size 1000 to 60000
  21537. Sent w size 1000 to 61000
  21538. Sent w size 1000 to 62000
  21539. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21540. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21541. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21542. finished phase 2 w possible port: 1
  21543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21544. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21545. 1
  21546. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21547. Filled up all those ports and finished at: 1
  21548. Finished port fill at 2020-09-06 15:35:05
  21549. Starting port fill at 2020-09-06 15:36:01
  21550. Using tun src ip: 10.8.0.10
  21551. Filling up vpn port range from 42000 to 62000..
  21552. Finished port fill at 2020-09-06 15:36:07
  21553. Starting port fill at 2020-09-06 15:37:02
  21554. Using tun src ip: 10.8.0.10
  21555. Filling up vpn port range from 42000 to 62000..
  21556. Finished port fill at 2020-09-06 15:37:07
  21557. Starting port fill at 2020-09-06 15:38:01
  21558. Using tun src ip: 10.8.0.10
  21559. Filling up vpn port range from 42000 to 62000..
  21560. Finished port fill at 2020-09-06 15:38:06
  21561. Starting port fill at 2020-09-06 15:39:01
  21562. Using tun src ip: 10.8.0.10
  21563. Filling up vpn port range from 42000 to 62000..
  21564. Finished port fill at 2020-09-06 15:39:06
  21565. Starting port fill at 2020-09-06 15:40:01
  21566. Using tun src ip: 10.8.0.10
  21567. Filling up vpn port range from 42000 to 62000..
  21568. Finished port fill at 2020-09-06 15:40:06
  21569. Starting port fill at 2020-09-06 15:41:01
  21570. Using tun src ip: 10.8.0.10
  21571. Filling up vpn port range from 42000 to 62000..
  21572. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21573. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21574. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21575. Sent w size 1000 to 43000
  21576. Sent w size 1000 to 44000
  21577. Sent w size 1000 to 45000
  21578. Sent w size 1000 to 46000
  21579. Sent w size 1000 to 47000
  21580. Sent w size 1000 to 48000
  21581. Sent w size 1000 to 49000
  21582. Sent w size 1000 to 50000
  21583. Sent w size 1000 to 51000
  21584. Sent w size 1000 to 52000
  21585. Sent w size 1000 to 53000
  21586. Sent w size 1000 to 54000
  21587. Sent w size 1000 to 55000
  21588. Sent w size 1000 to 56000
  21589. Sent w size 1000 to 57000
  21590. Sent w size 1000 to 58000
  21591. Sent w size 1000 to 59000
  21592. Sent w size 1000 to 60000
  21593. Sent w size 1000 to 61000
  21594. Sent w size 1000 to 62000
  21595. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21596. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21598. finished phase 2 w possible port: 1
  21599. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21600. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21601. 1
  21602. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21603. Filled up all those ports and finished at: 1
  21604. Finished port fill at 2020-09-06 15:41:06
  21605. Starting port fill at 2020-09-06 15:42:01
  21606. Using tun src ip: 10.8.0.10
  21607. Filling up vpn port range from 42000 to 62000..
  21608. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21609. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21610. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21611. Sent w size 1000 to 43000
  21612. Sent w size 1000 to 44000
  21613. Sent w size 1000 to 45000
  21614. Sent w size 1000 to 46000
  21615. Sent w size 1000 to 47000
  21616. Sent w size 1000 to 48000
  21617. Sent w size 1000 to 49000
  21618. Sent w size 1000 to 50000
  21619. Sent w size 1000 to 51000
  21620. Sent w size 1000 to 52000
  21621. Sent w size 1000 to 53000
  21622. Sent w size 1000 to 54000
  21623. Sent w size 1000 to 55000
  21624. Sent w size 1000 to 56000
  21625. Sent w size 1000 to 57000
  21626. Sent w size 1000 to 58000
  21627. Sent w size 1000 to 59000
  21628. Sent w size 1000 to 60000
  21629. Sent w size 1000 to 61000
  21630. Sent w size 1000 to 62000
  21631. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21632. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21634. finished phase 2 w possible port: 1
  21635. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21636. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21637. 1
  21638. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21639. Filled up all those ports and finished at: 1
  21640. Finished port fill at 2020-09-06 15:42:04
  21641. Starting port fill at 2020-09-06 15:43:01
  21642. Using tun src ip: 10.8.0.10
  21643. Filling up vpn port range from 42000 to 62000..
  21644. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21645. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21646. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21647. Sent w size 1000 to 43000
  21648. Sent w size 1000 to 44000
  21649. Sent w size 1000 to 45000
  21650. Sent w size 1000 to 46000
  21651. Sent w size 1000 to 47000
  21652. Sent w size 1000 to 48000
  21653. Sent w size 1000 to 49000
  21654. Sent w size 1000 to 50000
  21655. Sent w size 1000 to 51000
  21656. Sent w size 1000 to 52000
  21657. Sent w size 1000 to 53000
  21658. Sent w size 1000 to 54000
  21659. Sent w size 1000 to 55000
  21660. Sent w size 1000 to 56000
  21661. Sent w size 1000 to 57000
  21662. Sent w size 1000 to 58000
  21663. Sent w size 1000 to 59000
  21664. Sent w size 1000 to 60000
  21665. Sent w size 1000 to 61000
  21666. Sent w size 1000 to 62000
  21667. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21668. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21670. finished phase 2 w possible port: 1
  21671. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21672. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21673. 1
  21674. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21675. Filled up all those ports and finished at: 1
  21676. Finished port fill at 2020-09-06 15:43:04
  21677. Starting port fill at 2020-09-06 15:44:01
  21678. Using tun src ip: 10.8.0.10
  21679. Filling up vpn port range from 42000 to 62000..
  21680. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21681. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21682. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21683. Sent w size 1000 to 43000
  21684. Sent w size 1000 to 44000
  21685. Sent w size 1000 to 45000
  21686. Sent w size 1000 to 46000
  21687. Sent w size 1000 to 47000
  21688. Sent w size 1000 to 48000
  21689. Sent w size 1000 to 49000
  21690. Sent w size 1000 to 50000
  21691. Sent w size 1000 to 51000
  21692. Sent w size 1000 to 52000
  21693. Sent w size 1000 to 53000
  21694. Sent w size 1000 to 54000
  21695. Sent w size 1000 to 55000
  21696. Sent w size 1000 to 56000
  21697. Sent w size 1000 to 57000
  21698. Sent w size 1000 to 58000
  21699. Sent w size 1000 to 59000
  21700. Sent w size 1000 to 60000
  21701. Sent w size 1000 to 61000
  21702. Sent w size 1000 to 62000
  21703. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21704. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21705. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21706. finished phase 2 w possible port: 1
  21707. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21708. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21709. 1
  21710. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21711. Filled up all those ports and finished at: 1
  21712. Finished port fill at 2020-09-06 15:44:04
  21713. Starting port fill at 2020-09-06 15:45:01
  21714. Using tun src ip: 10.8.0.10
  21715. Filling up vpn port range from 42000 to 62000..
  21716. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21717. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21718. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21719. Sent w size 1000 to 43000
  21720. Sent w size 1000 to 44000
  21721. Sent w size 1000 to 45000
  21722. Sent w size 1000 to 46000
  21723. Sent w size 1000 to 47000
  21724. Sent w size 1000 to 48000
  21725. Sent w size 1000 to 49000
  21726. Sent w size 1000 to 50000
  21727. Sent w size 1000 to 51000
  21728. Sent w size 1000 to 52000
  21729. Sent w size 1000 to 53000
  21730. Sent w size 1000 to 54000
  21731. Sent w size 1000 to 55000
  21732. Sent w size 1000 to 56000
  21733. Sent w size 1000 to 57000
  21734. Sent w size 1000 to 58000
  21735. Sent w size 1000 to 59000
  21736. Sent w size 1000 to 60000
  21737. Sent w size 1000 to 61000
  21738. Sent w size 1000 to 62000
  21739. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21740. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21741. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21742. finished phase 2 w possible port: 1
  21743. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21744. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21745. 1
  21746. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21747. Filled up all those ports and finished at: 1
  21748. Finished port fill at 2020-09-06 15:45:06
  21749. Starting port fill at 2020-09-06 15:46:01
  21750. Using tun src ip: 10.8.0.10
  21751. Filling up vpn port range from 42000 to 62000..
  21752. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21753. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21754. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21755. Sent w size 1000 to 43000
  21756. Sent w size 1000 to 44000
  21757. Sent w size 1000 to 45000
  21758. Sent w size 1000 to 46000
  21759. Sent w size 1000 to 47000
  21760. Sent w size 1000 to 48000
  21761. Sent w size 1000 to 49000
  21762. Sent w size 1000 to 50000
  21763. Sent w size 1000 to 51000
  21764. Sent w size 1000 to 52000
  21765. Sent w size 1000 to 53000
  21766. Sent w size 1000 to 54000
  21767. Sent w size 1000 to 55000
  21768. Sent w size 1000 to 56000
  21769. Sent w size 1000 to 57000
  21770. Sent w size 1000 to 58000
  21771. Sent w size 1000 to 59000
  21772. Sent w size 1000 to 60000
  21773. Sent w size 1000 to 61000
  21774. Sent w size 1000 to 62000
  21775. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21776. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21777. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21778. finished phase 2 w possible port: 1
  21779. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21780. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21781. 1
  21782. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21783. Filled up all those ports and finished at: 1
  21784. Finished port fill at 2020-09-06 15:46:05
  21785. Starting port fill at 2020-09-06 15:47:01
  21786. Using tun src ip: 10.8.0.10
  21787. Filling up vpn port range from 42000 to 62000..
  21788. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21789. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21790. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21791. Sent w size 1000 to 43000
  21792. Sent w size 1000 to 44000
  21793. Sent w size 1000 to 45000
  21794. Sent w size 1000 to 46000
  21795. Sent w size 1000 to 47000
  21796. Sent w size 1000 to 48000
  21797. Sent w size 1000 to 49000
  21798. Sent w size 1000 to 50000
  21799. Sent w size 1000 to 51000
  21800. Sent w size 1000 to 52000
  21801. Sent w size 1000 to 53000
  21802. Sent w size 1000 to 54000
  21803. Sent w size 1000 to 55000
  21804. Sent w size 1000 to 56000
  21805. Sent w size 1000 to 57000
  21806. Sent w size 1000 to 58000
  21807. Sent w size 1000 to 59000
  21808. Sent w size 1000 to 60000
  21809. Sent w size 1000 to 61000
  21810. Sent w size 1000 to 62000
  21811. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21812. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21813. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21814. finished phase 2 w possible port: 1
  21815. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21816. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21817. 1
  21818. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21819. Filled up all those ports and finished at: 1
  21820. Finished port fill at 2020-09-06 15:47:05
  21821. Starting port fill at 2020-09-06 15:48:01
  21822. Using tun src ip: 10.8.0.10
  21823. Filling up vpn port range from 42000 to 62000..
  21824. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21825. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21826. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21827. Sent w size 1000 to 43000
  21828. Sent w size 1000 to 44000
  21829. Sent w size 1000 to 45000
  21830. Sent w size 1000 to 46000
  21831. Sent w size 1000 to 47000
  21832. Sent w size 1000 to 48000
  21833. Sent w size 1000 to 49000
  21834. Sent w size 1000 to 50000
  21835. Sent w size 1000 to 51000
  21836. Sent w size 1000 to 52000
  21837. Sent w size 1000 to 53000
  21838. Sent w size 1000 to 54000
  21839. Sent w size 1000 to 55000
  21840. Sent w size 1000 to 56000
  21841. Sent w size 1000 to 57000
  21842. Sent w size 1000 to 58000
  21843. Sent w size 1000 to 59000
  21844. Sent w size 1000 to 60000
  21845. Sent w size 1000 to 61000
  21846. Sent w size 1000 to 62000
  21847. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21848. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21850. finished phase 2 w possible port: 1
  21851. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21852. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21853. 1
  21854. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21855. Filled up all those ports and finished at: 1
  21856. Finished port fill at 2020-09-06 15:48:05
  21857. Starting port fill at 2020-09-06 15:49:01
  21858. Using tun src ip: 10.8.0.10
  21859. Filling up vpn port range from 42000 to 62000..
  21860. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21861. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21862. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21863. Sent w size 1000 to 43000
  21864. Sent w size 1000 to 44000
  21865. Sent w size 1000 to 45000
  21866. Sent w size 1000 to 46000
  21867. Sent w size 1000 to 47000
  21868. Sent w size 1000 to 48000
  21869. Sent w size 1000 to 49000
  21870. Sent w size 1000 to 50000
  21871. Sent w size 1000 to 51000
  21872. Sent w size 1000 to 52000
  21873. Sent w size 1000 to 53000
  21874. Sent w size 1000 to 54000
  21875. Sent w size 1000 to 55000
  21876. Sent w size 1000 to 56000
  21877. Sent w size 1000 to 57000
  21878. Sent w size 1000 to 58000
  21879. Sent w size 1000 to 59000
  21880. Sent w size 1000 to 60000
  21881. Sent w size 1000 to 61000
  21882. Sent w size 1000 to 62000
  21883. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21884. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21886. finished phase 2 w possible port: 1
  21887. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21888. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21889. 1
  21890. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21891. Filled up all those ports and finished at: 1
  21892. Finished port fill at 2020-09-06 15:49:05
  21893. Starting port fill at 2020-09-06 15:50:01
  21894. Using tun src ip: 10.8.0.10
  21895. Filling up vpn port range from 42000 to 62000..
  21896. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21897. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21898. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21899. Sent w size 1000 to 43000
  21900. Sent w size 1000 to 44000
  21901. Sent w size 1000 to 45000
  21902. Sent w size 1000 to 46000
  21903. Sent w size 1000 to 47000
  21904. Sent w size 1000 to 48000
  21905. Sent w size 1000 to 49000
  21906. Sent w size 1000 to 50000
  21907. Sent w size 1000 to 51000
  21908. Sent w size 1000 to 52000
  21909. Sent w size 1000 to 53000
  21910. Sent w size 1000 to 54000
  21911. Sent w size 1000 to 55000
  21912. Sent w size 1000 to 56000
  21913. Sent w size 1000 to 57000
  21914. Sent w size 1000 to 58000
  21915. Sent w size 1000 to 59000
  21916. Sent w size 1000 to 60000
  21917. Sent w size 1000 to 61000
  21918. Sent w size 1000 to 62000
  21919. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21920. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21921. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21922. finished phase 2 w possible port: 1
  21923. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21924. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21925. 1
  21926. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21927. Filled up all those ports and finished at: 1
  21928. Finished port fill at 2020-09-06 15:50:05
  21929. Starting port fill at 2020-09-06 15:51:01
  21930. Using tun src ip: 10.8.0.10
  21931. Filling up vpn port range from 42000 to 62000..
  21932. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21933. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21934. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21935. Sent w size 1000 to 43000
  21936. Sent w size 1000 to 44000
  21937. Sent w size 1000 to 45000
  21938. Sent w size 1000 to 46000
  21939. Sent w size 1000 to 47000
  21940. Sent w size 1000 to 48000
  21941. Sent w size 1000 to 49000
  21942. Sent w size 1000 to 50000
  21943. Sent w size 1000 to 51000
  21944. Sent w size 1000 to 52000
  21945. Sent w size 1000 to 53000
  21946. Sent w size 1000 to 54000
  21947. Sent w size 1000 to 55000
  21948. Sent w size 1000 to 56000
  21949. Sent w size 1000 to 57000
  21950. Sent w size 1000 to 58000
  21951. Sent w size 1000 to 59000
  21952. Sent w size 1000 to 60000
  21953. Sent w size 1000 to 61000
  21954. Sent w size 1000 to 62000
  21955. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21956. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21957. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21958. finished phase 2 w possible port: 1
  21959. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21960. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21961. 1
  21962. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21963. Filled up all those ports and finished at: 1
  21964. Finished port fill at 2020-09-06 15:51:05
  21965. Starting port fill at 2020-09-06 15:52:01
  21966. Using tun src ip: 10.8.0.10
  21967. Filling up vpn port range from 42000 to 62000..
  21968. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21969. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21970. we server? : 0spreading the port range from 42000 to 62000 with udps..
  21971. Sent w size 1000 to 43000
  21972. Sent w size 1000 to 44000
  21973. Sent w size 1000 to 45000
  21974. Sent w size 1000 to 46000
  21975. Sent w size 1000 to 47000
  21976. Sent w size 1000 to 48000
  21977. Sent w size 1000 to 49000
  21978. Sent w size 1000 to 50000
  21979. Sent w size 1000 to 51000
  21980. Sent w size 1000 to 52000
  21981. Sent w size 1000 to 53000
  21982. Sent w size 1000 to 54000
  21983. Sent w size 1000 to 55000
  21984. Sent w size 1000 to 56000
  21985. Sent w size 1000 to 57000
  21986. Sent w size 1000 to 58000
  21987. Sent w size 1000 to 59000
  21988. Sent w size 1000 to 60000
  21989. Sent w size 1000 to 61000
  21990. Sent w size 1000 to 62000
  21991. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21992. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21993. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21994. finished phase 2 w possible port: 1
  21995. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21996. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21997. 1
  21998. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  21999. Filled up all those ports and finished at: 1
  22000. Finished port fill at 2020-09-06 15:52:05
  22001. Starting port fill at 2020-09-06 15:53:01
  22002. Using tun src ip: 10.8.0.10
  22003. Filling up vpn port range from 42000 to 62000..
  22004. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22005. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22006. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22007. Sent w size 1000 to 43000
  22008. Sent w size 1000 to 44000
  22009. Sent w size 1000 to 45000
  22010. Sent w size 1000 to 46000
  22011. Sent w size 1000 to 47000
  22012. Sent w size 1000 to 48000
  22013. Sent w size 1000 to 49000
  22014. Sent w size 1000 to 50000
  22015. Sent w size 1000 to 51000
  22016. Sent w size 1000 to 52000
  22017. Sent w size 1000 to 53000
  22018. Sent w size 1000 to 54000
  22019. Sent w size 1000 to 55000
  22020. Sent w size 1000 to 56000
  22021. Sent w size 1000 to 57000
  22022. Sent w size 1000 to 58000
  22023. Sent w size 1000 to 59000
  22024. Sent w size 1000 to 60000
  22025. Sent w size 1000 to 61000
  22026. Sent w size 1000 to 62000
  22027. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22028. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22029. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22030. finished phase 2 w possible port: 1
  22031. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22032. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22033. 1
  22034. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22035. Filled up all those ports and finished at: 1
  22036. Finished port fill at 2020-09-06 15:53:05
  22037. Starting port fill at 2020-09-06 15:54:01
  22038. Using tun src ip: 10.8.0.10
  22039. Filling up vpn port range from 42000 to 62000..
  22040. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22041. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22042. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22043. Sent w size 1000 to 43000
  22044. Sent w size 1000 to 44000
  22045. Sent w size 1000 to 45000
  22046. Sent w size 1000 to 46000
  22047. Sent w size 1000 to 47000
  22048. Sent w size 1000 to 48000
  22049. Sent w size 1000 to 49000
  22050. Sent w size 1000 to 50000
  22051. Sent w size 1000 to 51000
  22052. Sent w size 1000 to 52000
  22053. Sent w size 1000 to 53000
  22054. Sent w size 1000 to 54000
  22055. Sent w size 1000 to 55000
  22056. Sent w size 1000 to 56000
  22057. Sent w size 1000 to 57000
  22058. Sent w size 1000 to 58000
  22059. Sent w size 1000 to 59000
  22060. Sent w size 1000 to 60000
  22061. Sent w size 1000 to 61000
  22062. Sent w size 1000 to 62000
  22063. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22064. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22065. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22066. finished phase 2 w possible port: 1
  22067. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22068. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22069. 1
  22070. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22071. Filled up all those ports and finished at: 1
  22072. Finished port fill at 2020-09-06 15:54:05
  22073. Starting port fill at 2020-09-06 15:55:01
  22074. Using tun src ip: 10.8.0.10
  22075. Filling up vpn port range from 42000 to 62000..
  22076. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22077. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22078. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22079. Sent w size 1000 to 43000
  22080. Sent w size 1000 to 44000
  22081. Sent w size 1000 to 45000
  22082. Sent w size 1000 to 46000
  22083. Sent w size 1000 to 47000
  22084. Sent w size 1000 to 48000
  22085. Sent w size 1000 to 49000
  22086. Sent w size 1000 to 50000
  22087. Sent w size 1000 to 51000
  22088. Sent w size 1000 to 52000
  22089. Sent w size 1000 to 53000
  22090. Sent w size 1000 to 54000
  22091. Sent w size 1000 to 55000
  22092. Sent w size 1000 to 56000
  22093. Sent w size 1000 to 57000
  22094. Sent w size 1000 to 58000
  22095. Sent w size 1000 to 59000
  22096. Sent w size 1000 to 60000
  22097. Sent w size 1000 to 61000
  22098. Sent w size 1000 to 62000
  22099. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22100. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22101. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22102. finished phase 2 w possible port: 1
  22103. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22104. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22105. 1
  22106. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22107. Filled up all those ports and finished at: 1
  22108. Finished port fill at 2020-09-06 15:55:05
  22109. Starting port fill at 2020-09-06 15:56:02
  22110. Using tun src ip: 10.8.0.10
  22111. Filling up vpn port range from 42000 to 62000..
  22112. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22113. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22114. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22115. Sent w size 1000 to 43000
  22116. Sent w size 1000 to 44000
  22117. Sent w size 1000 to 45000
  22118. Sent w size 1000 to 46000
  22119. Sent w size 1000 to 47000
  22120. Sent w size 1000 to 48000
  22121. Sent w size 1000 to 49000
  22122. Sent w size 1000 to 50000
  22123. Sent w size 1000 to 51000
  22124. Sent w size 1000 to 52000
  22125. Sent w size 1000 to 53000
  22126. Sent w size 1000 to 54000
  22127. Sent w size 1000 to 55000
  22128. Sent w size 1000 to 56000
  22129. Sent w size 1000 to 57000
  22130. Sent w size 1000 to 58000
  22131. Sent w size 1000 to 59000
  22132. Sent w size 1000 to 60000
  22133. Sent w size 1000 to 61000
  22134. Sent w size 1000 to 62000
  22135. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22136. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22137. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22138. finished phase 2 w possible port: 1
  22139. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22140. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22141. 1
  22142. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22143. Filled up all those ports and finished at: 1
  22144. Finished port fill at 2020-09-06 15:56:05
  22145. Starting port fill at 2020-09-06 15:57:01
  22146. Using tun src ip: 10.8.0.10
  22147. Filling up vpn port range from 42000 to 62000..
  22148. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22149. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22150. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22151. Sent w size 1000 to 43000
  22152. Sent w size 1000 to 44000
  22153. Sent w size 1000 to 45000
  22154. Sent w size 1000 to 46000
  22155. Sent w size 1000 to 47000
  22156. Sent w size 1000 to 48000
  22157. Sent w size 1000 to 49000
  22158. Sent w size 1000 to 50000
  22159. Sent w size 1000 to 51000
  22160. Sent w size 1000 to 52000
  22161. Sent w size 1000 to 53000
  22162. Sent w size 1000 to 54000
  22163. Sent w size 1000 to 55000
  22164. Sent w size 1000 to 56000
  22165. Sent w size 1000 to 57000
  22166. Sent w size 1000 to 58000
  22167. Sent w size 1000 to 59000
  22168. Sent w size 1000 to 60000
  22169. Sent w size 1000 to 61000
  22170. Sent w size 1000 to 62000
  22171. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22172. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22173. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22174. finished phase 2 w possible port: 1
  22175. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22176. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22177. 1
  22178. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22179. Filled up all those ports and finished at: 1
  22180. Finished port fill at 2020-09-06 15:57:04
  22181. Starting port fill at 2020-09-06 15:58:01
  22182. Using tun src ip: 10.8.0.10
  22183. Filling up vpn port range from 42000 to 62000..
  22184. Finished port fill at 2020-09-06 15:58:06
  22185. Starting port fill at 2020-09-06 15:59:01
  22186. Using tun src ip: 10.8.0.10
  22187. Filling up vpn port range from 42000 to 62000..
  22188. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22189. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22190. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22191. Sent w size 1000 to 43000
  22192. Sent w size 1000 to 44000
  22193. Sent w size 1000 to 45000
  22194. Sent w size 1000 to 46000
  22195. Sent w size 1000 to 47000
  22196. Sent w size 1000 to 48000
  22197. Sent w size 1000 to 49000
  22198. Sent w size 1000 to 50000
  22199. Sent w size 1000 to 51000
  22200. Sent w size 1000 to 52000
  22201. Sent w size 1000 to 53000
  22202. Sent w size 1000 to 54000
  22203. Sent w size 1000 to 55000
  22204. Sent w size 1000 to 56000
  22205. Sent w size 1000 to 57000
  22206. Sent w size 1000 to 58000
  22207. Sent w size 1000 to 59000
  22208. Sent w size 1000 to 60000
  22209. Sent w size 1000 to 61000
  22210. Sent w size 1000 to 62000
  22211. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22212. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22213. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22214. finished phase 2 w possible port: 1
  22215. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22216. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22217. 1
  22218. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22219. Filled up all those ports and finished at: 1
  22220. Finished port fill at 2020-09-06 15:59:05
  22221. Starting port fill at 2020-09-06 16:00:01
  22222. Using tun src ip: 10.8.0.10
  22223. Filling up vpn port range from 42000 to 62000..
  22224. Finished port fill at 2020-09-06 16:00:06
  22225. Starting port fill at 2020-09-06 16:01:01
  22226. Using tun src ip: 10.8.0.10
  22227. Filling up vpn port range from 42000 to 62000..
  22228. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22229. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22230. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22231. Sent w size 1000 to 43000
  22232. Sent w size 1000 to 44000
  22233. Sent w size 1000 to 45000
  22234. Sent w size 1000 to 46000
  22235. Sent w size 1000 to 47000
  22236. Sent w size 1000 to 48000
  22237. Sent w size 1000 to 49000
  22238. Sent w size 1000 to 50000
  22239. Sent w size 1000 to 51000
  22240. Sent w size 1000 to 52000
  22241. Sent w size 1000 to 53000
  22242. Sent w size 1000 to 54000
  22243. Sent w size 1000 to 55000
  22244. Sent w size 1000 to 56000
  22245. Sent w size 1000 to 57000
  22246. Sent w size 1000 to 58000
  22247. Sent w size 1000 to 59000
  22248. Sent w size 1000 to 60000
  22249. Sent w size 1000 to 61000
  22250. Sent w size 1000 to 62000
  22251. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22252. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22253. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22254. finished phase 2 w possible port: 1
  22255. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22256. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22257. 1
  22258. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22259. Filled up all those ports and finished at: 1
  22260. Finished port fill at 2020-09-06 16:01:06
  22261. Starting port fill at 2020-09-06 16:02:01
  22262. Using tun src ip: 10.8.0.10
  22263. Filling up vpn port range from 42000 to 62000..
  22264. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22265. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22266. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22267. Sent w size 1000 to 43000
  22268. Sent w size 1000 to 44000
  22269. Sent w size 1000 to 45000
  22270. Sent w size 1000 to 46000
  22271. Sent w size 1000 to 47000
  22272. Sent w size 1000 to 48000
  22273. Sent w size 1000 to 49000
  22274. Sent w size 1000 to 50000
  22275. Sent w size 1000 to 51000
  22276. Sent w size 1000 to 52000
  22277. Sent w size 1000 to 53000
  22278. Sent w size 1000 to 54000
  22279. Sent w size 1000 to 55000
  22280. Sent w size 1000 to 56000
  22281. Sent w size 1000 to 57000
  22282. Sent w size 1000 to 58000
  22283. Sent w size 1000 to 59000
  22284. Sent w size 1000 to 60000
  22285. Sent w size 1000 to 61000
  22286. Sent w size 1000 to 62000
  22287. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22288. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22289. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22290. finished phase 2 w possible port: 1
  22291. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22292. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22293. 1
  22294. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22295. Filled up all those ports and finished at: 1
  22296. Finished port fill at 2020-09-06 16:02:05
  22297. Starting port fill at 2020-09-06 16:03:01
  22298. Using tun src ip: 10.8.0.10
  22299. Filling up vpn port range from 42000 to 62000..
  22300. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22301. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22302. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22303. Sent w size 1000 to 43000
  22304. Sent w size 1000 to 44000
  22305. Sent w size 1000 to 45000
  22306. Sent w size 1000 to 46000
  22307. Sent w size 1000 to 47000
  22308. Sent w size 1000 to 48000
  22309. Sent w size 1000 to 49000
  22310. Sent w size 1000 to 50000
  22311. Sent w size 1000 to 51000
  22312. Sent w size 1000 to 52000
  22313. Sent w size 1000 to 53000
  22314. Sent w size 1000 to 54000
  22315. Sent w size 1000 to 55000
  22316. Sent w size 1000 to 56000
  22317. Sent w size 1000 to 57000
  22318. Sent w size 1000 to 58000
  22319. Sent w size 1000 to 59000
  22320. Sent w size 1000 to 60000
  22321. Sent w size 1000 to 61000
  22322. Sent w size 1000 to 62000
  22323. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22324. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22325. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22326. finished phase 2 w possible port: 1
  22327. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22328. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22329. 1
  22330. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22331. Filled up all those ports and finished at: 1
  22332. Finished port fill at 2020-09-06 16:03:04
  22333. Starting port fill at 2020-09-06 16:04:01
  22334. Using tun src ip: 10.8.0.10
  22335. Filling up vpn port range from 42000 to 62000..
  22336. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22337. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22338. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22339. Sent w size 1000 to 43000
  22340. Sent w size 1000 to 44000
  22341. Sent w size 1000 to 45000
  22342. Sent w size 1000 to 46000
  22343. Sent w size 1000 to 47000
  22344. Sent w size 1000 to 48000
  22345. Sent w size 1000 to 49000
  22346. Sent w size 1000 to 50000
  22347. Sent w size 1000 to 51000
  22348. Sent w size 1000 to 52000
  22349. Sent w size 1000 to 53000
  22350. Sent w size 1000 to 54000
  22351. Sent w size 1000 to 55000
  22352. Sent w size 1000 to 56000
  22353. Sent w size 1000 to 57000
  22354. Sent w size 1000 to 58000
  22355. Sent w size 1000 to 59000
  22356. Sent w size 1000 to 60000
  22357. Sent w size 1000 to 61000
  22358. Sent w size 1000 to 62000
  22359. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22360. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22361. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22362. finished phase 2 w possible port: 1
  22363. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22364. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22365. 1
  22366. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22367. Filled up all those ports and finished at: 1
  22368. Finished port fill at 2020-09-06 16:04:04
  22369. Starting port fill at 2020-09-06 16:05:01
  22370. Using tun src ip: 10.8.0.10
  22371. Filling up vpn port range from 42000 to 62000..
  22372. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22373. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22374. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22375. Sent w size 1000 to 43000
  22376. Sent w size 1000 to 44000
  22377. Sent w size 1000 to 45000
  22378. Sent w size 1000 to 46000
  22379. Sent w size 1000 to 47000
  22380. Sent w size 1000 to 48000
  22381. Sent w size 1000 to 49000
  22382. Sent w size 1000 to 50000
  22383. Sent w size 1000 to 51000
  22384. Sent w size 1000 to 52000
  22385. Sent w size 1000 to 53000
  22386. Sent w size 1000 to 54000
  22387. Sent w size 1000 to 55000
  22388. Sent w size 1000 to 56000
  22389. Sent w size 1000 to 57000
  22390. Sent w size 1000 to 58000
  22391. Sent w size 1000 to 59000
  22392. Sent w size 1000 to 60000
  22393. Sent w size 1000 to 61000
  22394. Sent w size 1000 to 62000
  22395. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22396. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22397. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22398. finished phase 2 w possible port: 1
  22399. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22400. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22401. 1
  22402. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22403. Filled up all those ports and finished at: 1
  22404. Finished port fill at 2020-09-06 16:05:06
  22405. Starting port fill at 2020-09-06 16:06:01
  22406. Using tun src ip: 10.8.0.10
  22407. Filling up vpn port range from 42000 to 62000..
  22408. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22409. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22410. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22411. Sent w size 1000 to 43000
  22412. Sent w size 1000 to 44000
  22413. Sent w size 1000 to 45000
  22414. Sent w size 1000 to 46000
  22415. Sent w size 1000 to 47000
  22416. Sent w size 1000 to 48000
  22417. Sent w size 1000 to 49000
  22418. Sent w size 1000 to 50000
  22419. Sent w size 1000 to 51000
  22420. Sent w size 1000 to 52000
  22421. Sent w size 1000 to 53000
  22422. Sent w size 1000 to 54000
  22423. Sent w size 1000 to 55000
  22424. Sent w size 1000 to 56000
  22425. Sent w size 1000 to 57000
  22426. Sent w size 1000 to 58000
  22427. Sent w size 1000 to 59000
  22428. Sent w size 1000 to 60000
  22429. Sent w size 1000 to 61000
  22430. Sent w size 1000 to 62000
  22431. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22432. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22433. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22434. finished phase 2 w possible port: 1
  22435. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22436. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22437. 1
  22438. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22439. Filled up all those ports and finished at: 1
  22440. Finished port fill at 2020-09-06 16:06:05
  22441. Starting port fill at 2020-09-06 16:07:01
  22442. Using tun src ip: 10.8.0.10
  22443. Filling up vpn port range from 42000 to 62000..
  22444. Finished port fill at 2020-09-06 16:07:07
  22445. Starting port fill at 2020-09-06 16:08:01
  22446. Using tun src ip: 10.8.0.10
  22447. Filling up vpn port range from 42000 to 62000..
  22448. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22450. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22451. Sent w size 1000 to 43000
  22452. Sent w size 1000 to 44000
  22453. Sent w size 1000 to 45000
  22454. Sent w size 1000 to 46000
  22455. Sent w size 1000 to 47000
  22456. Sent w size 1000 to 48000
  22457. Sent w size 1000 to 49000
  22458. Sent w size 1000 to 50000
  22459. Sent w size 1000 to 51000
  22460. Sent w size 1000 to 52000
  22461. Sent w size 1000 to 53000
  22462. Sent w size 1000 to 54000
  22463. Sent w size 1000 to 55000
  22464. Sent w size 1000 to 56000
  22465. Sent w size 1000 to 57000
  22466. Sent w size 1000 to 58000
  22467. Sent w size 1000 to 59000
  22468. Sent w size 1000 to 60000
  22469. Sent w size 1000 to 61000
  22470. Sent w size 1000 to 62000
  22471. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22472. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22473. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22474. finished phase 2 w possible port: 1
  22475. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22476. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22477. 1
  22478. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22479. Filled up all those ports and finished at: 1
  22480. Finished port fill at 2020-09-06 16:08:06
  22481. Starting port fill at 2020-09-06 16:09:01
  22482. Using tun src ip: 10.8.0.10
  22483. Filling up vpn port range from 42000 to 62000..
  22484. Finished port fill at 2020-09-06 16:09:07
  22485. Starting port fill at 2020-09-06 16:10:01
  22486. Using tun src ip: 10.8.0.10
  22487. Filling up vpn port range from 42000 to 62000..
  22488. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22489. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22490. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22491. Sent w size 1000 to 43000
  22492. Sent w size 1000 to 44000
  22493. Sent w size 1000 to 45000
  22494. Sent w size 1000 to 46000
  22495. Sent w size 1000 to 47000
  22496. Sent w size 1000 to 48000
  22497. Sent w size 1000 to 49000
  22498. Sent w size 1000 to 50000
  22499. Sent w size 1000 to 51000
  22500. Sent w size 1000 to 52000
  22501. Sent w size 1000 to 53000
  22502. Sent w size 1000 to 54000
  22503. Sent w size 1000 to 55000
  22504. Sent w size 1000 to 56000
  22505. Sent w size 1000 to 57000
  22506. Sent w size 1000 to 58000
  22507. Sent w size 1000 to 59000
  22508. Sent w size 1000 to 60000
  22509. Sent w size 1000 to 61000
  22510. Sent w size 1000 to 62000
  22511. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22512. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22513. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22514. finished phase 2 w possible port: 1
  22515. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22516. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22517. 1
  22518. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22519. Filled up all those ports and finished at: 1
  22520. Finished port fill at 2020-09-06 16:10:05
  22521. Starting port fill at 2020-09-06 16:11:01
  22522. Using tun src ip: 10.8.0.10
  22523. Filling up vpn port range from 42000 to 62000..
  22524. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22525. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22526. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22527. Sent w size 1000 to 43000
  22528. Sent w size 1000 to 44000
  22529. Sent w size 1000 to 45000
  22530. Sent w size 1000 to 46000
  22531. Sent w size 1000 to 47000
  22532. Sent w size 1000 to 48000
  22533. Sent w size 1000 to 49000
  22534. Sent w size 1000 to 50000
  22535. Sent w size 1000 to 51000
  22536. Sent w size 1000 to 52000
  22537. Sent w size 1000 to 53000
  22538. Sent w size 1000 to 54000
  22539. Sent w size 1000 to 55000
  22540. Sent w size 1000 to 56000
  22541. Sent w size 1000 to 57000
  22542. Sent w size 1000 to 58000
  22543. Sent w size 1000 to 59000
  22544. Sent w size 1000 to 60000
  22545. Sent w size 1000 to 61000
  22546. Sent w size 1000 to 62000
  22547. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22548. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22549. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22550. finished phase 2 w possible port: 1
  22551. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22552. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22553. 1
  22554. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22555. Filled up all those ports and finished at: 1
  22556. Finished port fill at 2020-09-06 16:11:05
  22557. Starting port fill at 2020-09-06 16:12:01
  22558. Using tun src ip: 10.8.0.10
  22559. Filling up vpn port range from 42000 to 62000..
  22560. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22561. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22562. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22563. Sent w size 1000 to 43000
  22564. Sent w size 1000 to 44000
  22565. Sent w size 1000 to 45000
  22566. Sent w size 1000 to 46000
  22567. Sent w size 1000 to 47000
  22568. Sent w size 1000 to 48000
  22569. Sent w size 1000 to 49000
  22570. Sent w size 1000 to 50000
  22571. Sent w size 1000 to 51000
  22572. Sent w size 1000 to 52000
  22573. Sent w size 1000 to 53000
  22574. Sent w size 1000 to 54000
  22575. Sent w size 1000 to 55000
  22576. Sent w size 1000 to 56000
  22577. Sent w size 1000 to 57000
  22578. Sent w size 1000 to 58000
  22579. Sent w size 1000 to 59000
  22580. Sent w size 1000 to 60000
  22581. Sent w size 1000 to 61000
  22582. Sent w size 1000 to 62000
  22583. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22584. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22585. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22586. finished phase 2 w possible port: 1
  22587. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22588. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22589. 1
  22590. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22591. Filled up all those ports and finished at: 1
  22592. Finished port fill at 2020-09-06 16:12:05
  22593. Starting port fill at 2020-09-06 16:13:01
  22594. Using tun src ip: 10.8.0.10
  22595. Filling up vpn port range from 42000 to 62000..
  22596. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22597. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22598. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22599. Sent w size 1000 to 43000
  22600. Sent w size 1000 to 44000
  22601. Sent w size 1000 to 45000
  22602. Sent w size 1000 to 46000
  22603. Sent w size 1000 to 47000
  22604. Sent w size 1000 to 48000
  22605. Sent w size 1000 to 49000
  22606. Sent w size 1000 to 50000
  22607. Sent w size 1000 to 51000
  22608. Sent w size 1000 to 52000
  22609. Sent w size 1000 to 53000
  22610. Sent w size 1000 to 54000
  22611. Sent w size 1000 to 55000
  22612. Sent w size 1000 to 56000
  22613. Sent w size 1000 to 57000
  22614. Sent w size 1000 to 58000
  22615. Sent w size 1000 to 59000
  22616. Sent w size 1000 to 60000
  22617. Sent w size 1000 to 61000
  22618. Sent w size 1000 to 62000
  22619. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22620. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22621. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22622. finished phase 2 w possible port: 1
  22623. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22624. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22625. 1
  22626. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22627. Filled up all those ports and finished at: 1
  22628. Finished port fill at 2020-09-06 16:13:05
  22629. Starting port fill at 2020-09-06 16:14:01
  22630. Using tun src ip: 10.8.0.10
  22631. Filling up vpn port range from 42000 to 62000..
  22632. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22633. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22634. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22635. Sent w size 1000 to 43000
  22636. Sent w size 1000 to 44000
  22637. Sent w size 1000 to 45000
  22638. Sent w size 1000 to 46000
  22639. Sent w size 1000 to 47000
  22640. Sent w size 1000 to 48000
  22641. Sent w size 1000 to 49000
  22642. Sent w size 1000 to 50000
  22643. Sent w size 1000 to 51000
  22644. Sent w size 1000 to 52000
  22645. Sent w size 1000 to 53000
  22646. Sent w size 1000 to 54000
  22647. Sent w size 1000 to 55000
  22648. Sent w size 1000 to 56000
  22649. Sent w size 1000 to 57000
  22650. Sent w size 1000 to 58000
  22651. Sent w size 1000 to 59000
  22652. Sent w size 1000 to 60000
  22653. Sent w size 1000 to 61000
  22654. Sent w size 1000 to 62000
  22655. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22656. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22657. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22658. finished phase 2 w possible port: 1
  22659. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22660. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22661. 1
  22662. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22663. Filled up all those ports and finished at: 1
  22664. Finished port fill at 2020-09-06 16:14:05
  22665. Starting port fill at 2020-09-06 16:15:01
  22666. Using tun src ip: 10.8.0.10
  22667. Filling up vpn port range from 42000 to 62000..
  22668. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22669. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22670. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22671. Sent w size 1000 to 43000
  22672. Sent w size 1000 to 44000
  22673. Sent w size 1000 to 45000
  22674. Sent w size 1000 to 46000
  22675. Sent w size 1000 to 47000
  22676. Sent w size 1000 to 48000
  22677. Sent w size 1000 to 49000
  22678. Sent w size 1000 to 50000
  22679. Sent w size 1000 to 51000
  22680. Sent w size 1000 to 52000
  22681. Sent w size 1000 to 53000
  22682. Sent w size 1000 to 54000
  22683. Sent w size 1000 to 55000
  22684. Sent w size 1000 to 56000
  22685. Sent w size 1000 to 57000
  22686. Sent w size 1000 to 58000
  22687. Sent w size 1000 to 59000
  22688. Sent w size 1000 to 60000
  22689. Sent w size 1000 to 61000
  22690. Sent w size 1000 to 62000
  22691. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22692. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22693. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22694. finished phase 2 w possible port: 1
  22695. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22696. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22697. 1
  22698. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22699. Filled up all those ports and finished at: 1
  22700. Finished port fill at 2020-09-06 16:15:05
  22701. Starting port fill at 2020-09-06 16:16:01
  22702. Using tun src ip: 10.8.0.10
  22703. Filling up vpn port range from 42000 to 62000..
  22704. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22705. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22706. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22707. Sent w size 1000 to 43000
  22708. Sent w size 1000 to 44000
  22709. Sent w size 1000 to 45000
  22710. Sent w size 1000 to 46000
  22711. Sent w size 1000 to 47000
  22712. Sent w size 1000 to 48000
  22713. Sent w size 1000 to 49000
  22714. Sent w size 1000 to 50000
  22715. Sent w size 1000 to 51000
  22716. Sent w size 1000 to 52000
  22717. Sent w size 1000 to 53000
  22718. Sent w size 1000 to 54000
  22719. Sent w size 1000 to 55000
  22720. Sent w size 1000 to 56000
  22721. Sent w size 1000 to 57000
  22722. Sent w size 1000 to 58000
  22723. Sent w size 1000 to 59000
  22724. Sent w size 1000 to 60000
  22725. Sent w size 1000 to 61000
  22726. Sent w size 1000 to 62000
  22727. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22728. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22729. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22730. finished phase 2 w possible port: 1
  22731. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22732. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22733. 1
  22734. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22735. Filled up all those ports and finished at: 1
  22736. Finished port fill at 2020-09-06 16:16:04
  22737. Starting port fill at 2020-09-06 16:17:01
  22738. Using tun src ip: 10.8.0.10
  22739. Filling up vpn port range from 42000 to 62000..
  22740. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22741. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22742. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22743. Sent w size 1000 to 43000
  22744. Sent w size 1000 to 44000
  22745. Sent w size 1000 to 45000
  22746. Sent w size 1000 to 46000
  22747. Sent w size 1000 to 47000
  22748. Sent w size 1000 to 48000
  22749. Sent w size 1000 to 49000
  22750. Sent w size 1000 to 50000
  22751. Sent w size 1000 to 51000
  22752. Sent w size 1000 to 52000
  22753. Sent w size 1000 to 53000
  22754. Sent w size 1000 to 54000
  22755. Sent w size 1000 to 55000
  22756. Sent w size 1000 to 56000
  22757. Sent w size 1000 to 57000
  22758. Sent w size 1000 to 58000
  22759. Sent w size 1000 to 59000
  22760. Sent w size 1000 to 60000
  22761. Sent w size 1000 to 61000
  22762. Sent w size 1000 to 62000
  22763. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22764. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22765. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22766. finished phase 2 w possible port: 1
  22767. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22768. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22769. 1
  22770. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22771. Filled up all those ports and finished at: 1
  22772. Finished port fill at 2020-09-06 16:17:04
  22773. Starting port fill at 2020-09-06 16:18:01
  22774. Using tun src ip: 10.8.0.10
  22775. Filling up vpn port range from 42000 to 62000..
  22776. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22777. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22778. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22779. Sent w size 1000 to 43000
  22780. Sent w size 1000 to 44000
  22781. Sent w size 1000 to 45000
  22782. Sent w size 1000 to 46000
  22783. Sent w size 1000 to 47000
  22784. Sent w size 1000 to 48000
  22785. Sent w size 1000 to 49000
  22786. Sent w size 1000 to 50000
  22787. Sent w size 1000 to 51000
  22788. Sent w size 1000 to 52000
  22789. Sent w size 1000 to 53000
  22790. Sent w size 1000 to 54000
  22791. Sent w size 1000 to 55000
  22792. Sent w size 1000 to 56000
  22793. Sent w size 1000 to 57000
  22794. Sent w size 1000 to 58000
  22795. Sent w size 1000 to 59000
  22796. Sent w size 1000 to 60000
  22797. Sent w size 1000 to 61000
  22798. Sent w size 1000 to 62000
  22799. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22800. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22801. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22802. finished phase 2 w possible port: 1
  22803. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22804. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22805. 1
  22806. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22807. Filled up all those ports and finished at: 1
  22808. Finished port fill at 2020-09-06 16:18:05
  22809. Starting port fill at 2020-09-06 16:19:01
  22810. Using tun src ip: 10.8.0.10
  22811. Filling up vpn port range from 42000 to 62000..
  22812. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22813. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22814. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22815. Sent w size 1000 to 43000
  22816. Sent w size 1000 to 44000
  22817. Sent w size 1000 to 45000
  22818. Sent w size 1000 to 46000
  22819. Sent w size 1000 to 47000
  22820. Sent w size 1000 to 48000
  22821. Sent w size 1000 to 49000
  22822. Sent w size 1000 to 50000
  22823. Sent w size 1000 to 51000
  22824. Sent w size 1000 to 52000
  22825. Sent w size 1000 to 53000
  22826. Sent w size 1000 to 54000
  22827. Sent w size 1000 to 55000
  22828. Sent w size 1000 to 56000
  22829. Sent w size 1000 to 57000
  22830. Sent w size 1000 to 58000
  22831. Sent w size 1000 to 59000
  22832. Sent w size 1000 to 60000
  22833. Sent w size 1000 to 61000
  22834. Sent w size 1000 to 62000
  22835. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22836. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22837. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22838. finished phase 2 w possible port: 1
  22839. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22840. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22841. 1
  22842. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22843. Filled up all those ports and finished at: 1
  22844. Finished port fill at 2020-09-06 16:19:05
  22845. Starting port fill at 2020-09-06 16:20:01
  22846. Using tun src ip: 10.8.0.10
  22847. Filling up vpn port range from 42000 to 62000..
  22848. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22849. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22850. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22851. Sent w size 1000 to 43000
  22852. Sent w size 1000 to 44000
  22853. Sent w size 1000 to 45000
  22854. Sent w size 1000 to 46000
  22855. Sent w size 1000 to 47000
  22856. Sent w size 1000 to 48000
  22857. Sent w size 1000 to 49000
  22858. Sent w size 1000 to 50000
  22859. Sent w size 1000 to 51000
  22860. Sent w size 1000 to 52000
  22861. Sent w size 1000 to 53000
  22862. Sent w size 1000 to 54000
  22863. Sent w size 1000 to 55000
  22864. Sent w size 1000 to 56000
  22865. Sent w size 1000 to 57000
  22866. Sent w size 1000 to 58000
  22867. Sent w size 1000 to 59000
  22868. Sent w size 1000 to 60000
  22869. Sent w size 1000 to 61000
  22870. Sent w size 1000 to 62000
  22871. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22872. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22873. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22874. finished phase 2 w possible port: 1
  22875. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22876. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22877. 1
  22878. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22879. Filled up all those ports and finished at: 1
  22880. Finished port fill at 2020-09-06 16:20:05
  22881. Starting port fill at 2020-09-06 16:21:01
  22882. Using tun src ip: 10.8.0.10
  22883. Filling up vpn port range from 42000 to 62000..
  22884. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22885. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22886. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22887. Sent w size 1000 to 43000
  22888. Sent w size 1000 to 44000
  22889. Sent w size 1000 to 45000
  22890. Sent w size 1000 to 46000
  22891. Sent w size 1000 to 47000
  22892. Sent w size 1000 to 48000
  22893. Sent w size 1000 to 49000
  22894. Sent w size 1000 to 50000
  22895. Sent w size 1000 to 51000
  22896. Sent w size 1000 to 52000
  22897. Sent w size 1000 to 53000
  22898. Sent w size 1000 to 54000
  22899. Sent w size 1000 to 55000
  22900. Sent w size 1000 to 56000
  22901. Sent w size 1000 to 57000
  22902. Sent w size 1000 to 58000
  22903. Sent w size 1000 to 59000
  22904. Sent w size 1000 to 60000
  22905. Sent w size 1000 to 61000
  22906. Sent w size 1000 to 62000
  22907. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22908. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22909. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22910. finished phase 2 w possible port: 1
  22911. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22912. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22913. 1
  22914. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22915. Filled up all those ports and finished at: 1
  22916. Finished port fill at 2020-09-06 16:21:04
  22917. Starting port fill at 2020-09-06 16:22:01
  22918. Using tun src ip: 10.8.0.10
  22919. Filling up vpn port range from 42000 to 62000..
  22920. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22921. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22922. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22923. Sent w size 1000 to 43000
  22924. Sent w size 1000 to 44000
  22925. Sent w size 1000 to 45000
  22926. Sent w size 1000 to 46000
  22927. Sent w size 1000 to 47000
  22928. Sent w size 1000 to 48000
  22929. Sent w size 1000 to 49000
  22930. Sent w size 1000 to 50000
  22931. Sent w size 1000 to 51000
  22932. Sent w size 1000 to 52000
  22933. Sent w size 1000 to 53000
  22934. Sent w size 1000 to 54000
  22935. Sent w size 1000 to 55000
  22936. Sent w size 1000 to 56000
  22937. Sent w size 1000 to 57000
  22938. Sent w size 1000 to 58000
  22939. Sent w size 1000 to 59000
  22940. Sent w size 1000 to 60000
  22941. Sent w size 1000 to 61000
  22942. Sent w size 1000 to 62000
  22943. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22944. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22945. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22946. finished phase 2 w possible port: 1
  22947. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22948. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22949. 1
  22950. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22951. Filled up all those ports and finished at: 1
  22952. Finished port fill at 2020-09-06 16:22:06
  22953. Starting port fill at 2020-09-06 16:23:01
  22954. Using tun src ip: 10.8.0.10
  22955. Filling up vpn port range from 42000 to 62000..
  22956. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22957. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22958. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22959. Sent w size 1000 to 43000
  22960. Sent w size 1000 to 44000
  22961. Sent w size 1000 to 45000
  22962. Sent w size 1000 to 46000
  22963. Sent w size 1000 to 47000
  22964. Sent w size 1000 to 48000
  22965. Sent w size 1000 to 49000
  22966. Sent w size 1000 to 50000
  22967. Sent w size 1000 to 51000
  22968. Sent w size 1000 to 52000
  22969. Sent w size 1000 to 53000
  22970. Sent w size 1000 to 54000
  22971. Sent w size 1000 to 55000
  22972. Sent w size 1000 to 56000
  22973. Sent w size 1000 to 57000
  22974. Sent w size 1000 to 58000
  22975. Sent w size 1000 to 59000
  22976. Sent w size 1000 to 60000
  22977. Sent w size 1000 to 61000
  22978. Sent w size 1000 to 62000
  22979. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22980. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22981. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22982. finished phase 2 w possible port: 1
  22983. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22984. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22985. 1
  22986. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22987. Filled up all those ports and finished at: 1
  22988. Finished port fill at 2020-09-06 16:23:05
  22989. Starting port fill at 2020-09-06 20:49:01
  22990. Using tun src ip: 10.8.0.10
  22991. Filling up vpn port range from 42000 to 62000..
  22992. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22993. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  22994. we server? : 0spreading the port range from 42000 to 62000 with udps..
  22995. Sent w size 1000 to 43000
  22996. Sent w size 1000 to 44000
  22997. Sent w size 1000 to 45000
  22998. Sent w size 1000 to 46000
  22999. Sent w size 1000 to 47000
  23000. Sent w size 1000 to 48000
  23001. Sent w size 1000 to 49000
  23002. Sent w size 1000 to 50000
  23003. Sent w size 1000 to 51000
  23004. Sent w size 1000 to 52000
  23005. Sent w size 1000 to 53000
  23006. Sent w size 1000 to 54000
  23007. Sent w size 1000 to 55000
  23008. Sent w size 1000 to 56000
  23009. Sent w size 1000 to 57000
  23010. Sent w size 1000 to 58000
  23011. Sent w size 1000 to 59000
  23012. Sent w size 1000 to 60000
  23013. Sent w size 1000 to 61000
  23014. Sent w size 1000 to 62000
  23015. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23016. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23017. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23018. finished phase 2 w possible port: 1
  23019. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23020. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23021. 1
  23022. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23023. Filled up all those ports and finished at: 1
  23024. Finished port fill at 2020-09-06 20:49:16
  23025. Starting port fill at 2020-09-06 20:50:01
  23026. Using tun src ip: 10.8.0.10
  23027. Filling up vpn port range from 42000 to 62000..
  23028. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23029. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23030. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23031. Sent w size 1000 to 43000
  23032. Sent w size 1000 to 44000
  23033. Sent w size 1000 to 45000
  23034. Sent w size 1000 to 46000
  23035. Sent w size 1000 to 47000
  23036. Sent w size 1000 to 48000
  23037. Sent w size 1000 to 49000
  23038. Sent w size 1000 to 50000
  23039. Sent w size 1000 to 51000
  23040. Sent w size 1000 to 52000
  23041. Sent w size 1000 to 53000
  23042. Sent w size 1000 to 54000
  23043. Sent w size 1000 to 55000
  23044. Sent w size 1000 to 56000
  23045. Sent w size 1000 to 57000
  23046. Sent w size 1000 to 58000
  23047. Sent w size 1000 to 59000
  23048. Sent w size 1000 to 60000
  23049. Sent w size 1000 to 61000
  23050. Sent w size 1000 to 62000
  23051. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23052. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23053. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23054. finished phase 2 w possible port: 1
  23055. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23056. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23057. 1
  23058. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23059. Filled up all those ports and finished at: 1
  23060. Finished port fill at 2020-09-06 20:50:09
  23061. Starting port fill at 2020-09-06 20:51:01
  23062. Using tun src ip: 10.8.0.10
  23063. Filling up vpn port range from 42000 to 62000..
  23064. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23065. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23066. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23067. Sent w size 1000 to 43000
  23068. Sent w size 1000 to 44000
  23069. Sent w size 1000 to 45000
  23070. Sent w size 1000 to 46000
  23071. Sent w size 1000 to 47000
  23072. Sent w size 1000 to 48000
  23073. Sent w size 1000 to 49000
  23074. Sent w size 1000 to 50000
  23075. Sent w size 1000 to 51000
  23076. Sent w size 1000 to 52000
  23077. Sent w size 1000 to 53000
  23078. Sent w size 1000 to 54000
  23079. Sent w size 1000 to 55000
  23080. Sent w size 1000 to 56000
  23081. Sent w size 1000 to 57000
  23082. Sent w size 1000 to 58000
  23083. Sent w size 1000 to 59000
  23084. Sent w size 1000 to 60000
  23085. Sent w size 1000 to 61000
  23086. Sent w size 1000 to 62000
  23087. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23088. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23089. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23090. finished phase 2 w possible port: 1
  23091. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23092. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23093. 1
  23094. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23095. Filled up all those ports and finished at: 1
  23096. Finished port fill at 2020-09-06 20:51:08
  23097. Starting port fill at 2020-09-06 20:52:01
  23098. Using tun src ip: 10.8.0.10
  23099. Filling up vpn port range from 42000 to 62000..
  23100. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23101. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23102. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23103. Sent w size 1000 to 43000
  23104. Sent w size 1000 to 44000
  23105. Sent w size 1000 to 45000
  23106. Sent w size 1000 to 46000
  23107. Sent w size 1000 to 47000
  23108. Sent w size 1000 to 48000
  23109. Sent w size 1000 to 49000
  23110. Sent w size 1000 to 50000
  23111. Sent w size 1000 to 51000
  23112. Sent w size 1000 to 52000
  23113. Sent w size 1000 to 53000
  23114. Sent w size 1000 to 54000
  23115. Sent w size 1000 to 55000
  23116. Sent w size 1000 to 56000
  23117. Sent w size 1000 to 57000
  23118. Sent w size 1000 to 58000
  23119. Sent w size 1000 to 59000
  23120. Sent w size 1000 to 60000
  23121. Sent w size 1000 to 61000
  23122. Sent w size 1000 to 62000
  23123. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23124. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23125. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23126. finished phase 2 w possible port: 1
  23127. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23128. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23129. 1
  23130. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23131. Filled up all those ports and finished at: 1
  23132. Finished port fill at 2020-09-06 20:52:04
  23133. Starting port fill at 2020-09-06 20:53:01
  23134. Using tun src ip: 10.8.0.10
  23135. Filling up vpn port range from 42000 to 62000..
  23136. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23137. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23138. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23139. Sent w size 1000 to 43000
  23140. Sent w size 1000 to 44000
  23141. Sent w size 1000 to 45000
  23142. Sent w size 1000 to 46000
  23143. Sent w size 1000 to 47000
  23144. Sent w size 1000 to 48000
  23145. Sent w size 1000 to 49000
  23146. Sent w size 1000 to 50000
  23147. Sent w size 1000 to 51000
  23148. Sent w size 1000 to 52000
  23149. Sent w size 1000 to 53000
  23150. Sent w size 1000 to 54000
  23151. Sent w size 1000 to 55000
  23152. Sent w size 1000 to 56000
  23153. Sent w size 1000 to 57000
  23154. Sent w size 1000 to 58000
  23155. Sent w size 1000 to 59000
  23156. Sent w size 1000 to 60000
  23157. Sent w size 1000 to 61000
  23158. Sent w size 1000 to 62000
  23159. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23160. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23161. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23162. finished phase 2 w possible port: 1
  23163. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23164. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23165. 1
  23166. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23167. Filled up all those ports and finished at: 1
  23168. Finished port fill at 2020-09-06 20:53:04
  23169. Starting port fill at 2020-09-06 20:54:01
  23170. Using tun src ip: 10.8.0.10
  23171. Filling up vpn port range from 42000 to 62000..
  23172. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23173. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23174. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23175. Sent w size 1000 to 43000
  23176. Sent w size 1000 to 44000
  23177. Sent w size 1000 to 45000
  23178. Sent w size 1000 to 46000
  23179. Sent w size 1000 to 47000
  23180. Sent w size 1000 to 48000
  23181. Sent w size 1000 to 49000
  23182. Sent w size 1000 to 50000
  23183. Sent w size 1000 to 51000
  23184. Sent w size 1000 to 52000
  23185. Sent w size 1000 to 53000
  23186. Sent w size 1000 to 54000
  23187. Sent w size 1000 to 55000
  23188. Sent w size 1000 to 56000
  23189. Sent w size 1000 to 57000
  23190. Sent w size 1000 to 58000
  23191. Sent w size 1000 to 59000
  23192. Sent w size 1000 to 60000
  23193. Sent w size 1000 to 61000
  23194. Sent w size 1000 to 62000
  23195. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23196. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23197. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23198. finished phase 2 w possible port: 1
  23199. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23200. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23201. 1
  23202. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23203. Filled up all those ports and finished at: 1
  23204. Finished port fill at 2020-09-06 20:54:10
  23205. Starting port fill at 2020-09-06 20:55:01
  23206. Using tun src ip: 10.8.0.10
  23207. Filling up vpn port range from 42000 to 62000..
  23208. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23209. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23210. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23211. Sent w size 1000 to 43000
  23212. Sent w size 1000 to 44000
  23213. Sent w size 1000 to 45000
  23214. Sent w size 1000 to 46000
  23215. Sent w size 1000 to 47000
  23216. Sent w size 1000 to 48000
  23217. Sent w size 1000 to 49000
  23218. Sent w size 1000 to 50000
  23219. Sent w size 1000 to 51000
  23220. Sent w size 1000 to 52000
  23221. Sent w size 1000 to 53000
  23222. Sent w size 1000 to 54000
  23223. Sent w size 1000 to 55000
  23224. Sent w size 1000 to 56000
  23225. Sent w size 1000 to 57000
  23226. Sent w size 1000 to 58000
  23227. Sent w size 1000 to 59000
  23228. Sent w size 1000 to 60000
  23229. Sent w size 1000 to 61000
  23230. Sent w size 1000 to 62000
  23231. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23232. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23233. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23234. finished phase 2 w possible port: 1
  23235. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23236. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23237. 1
  23238. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23239. Filled up all those ports and finished at: 1
  23240. Finished port fill at 2020-09-06 20:55:05
  23241. Starting port fill at 2020-09-06 20:56:01
  23242. Using tun src ip: 10.8.0.10
  23243. Filling up vpn port range from 42000 to 62000..
  23244. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23245. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23246. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23247. Sent w size 1000 to 43000
  23248. Sent w size 1000 to 44000
  23249. Sent w size 1000 to 45000
  23250. Sent w size 1000 to 46000
  23251. Sent w size 1000 to 47000
  23252. Sent w size 1000 to 48000
  23253. Sent w size 1000 to 49000
  23254. Sent w size 1000 to 50000
  23255. Sent w size 1000 to 51000
  23256. Sent w size 1000 to 52000
  23257. Sent w size 1000 to 53000
  23258. Sent w size 1000 to 54000
  23259. Sent w size 1000 to 55000
  23260. Sent w size 1000 to 56000
  23261. Sent w size 1000 to 57000
  23262. Sent w size 1000 to 58000
  23263. Sent w size 1000 to 59000
  23264. Sent w size 1000 to 60000
  23265. Sent w size 1000 to 61000
  23266. Sent w size 1000 to 62000
  23267. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23268. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23269. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23270. finished phase 2 w possible port: 1
  23271. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23272. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23273. 1
  23274. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23275. Filled up all those ports and finished at: 1
  23276. Finished port fill at 2020-09-06 20:56:08
  23277. Starting port fill at 2020-09-06 20:57:01
  23278. Using tun src ip: 10.8.0.10
  23279. Filling up vpn port range from 42000 to 62000..
  23280. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23281. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23282. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23283. Sent w size 1000 to 43000
  23284. Sent w size 1000 to 44000
  23285. Sent w size 1000 to 45000
  23286. Sent w size 1000 to 46000
  23287. Sent w size 1000 to 47000
  23288. Sent w size 1000 to 48000
  23289. Sent w size 1000 to 49000
  23290. Sent w size 1000 to 50000
  23291. Sent w size 1000 to 51000
  23292. Sent w size 1000 to 52000
  23293. Sent w size 1000 to 53000
  23294. Sent w size 1000 to 54000
  23295. Sent w size 1000 to 55000
  23296. Sent w size 1000 to 56000
  23297. Sent w size 1000 to 57000
  23298. Sent w size 1000 to 58000
  23299. Sent w size 1000 to 59000
  23300. Sent w size 1000 to 60000
  23301. Sent w size 1000 to 61000
  23302. Sent w size 1000 to 62000
  23303. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23304. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23305. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23306. finished phase 2 w possible port: 1
  23307. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23308. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23309. 1
  23310. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23311. Filled up all those ports and finished at: 1
  23312. Finished port fill at 2020-09-06 20:57:05
  23313. Starting port fill at 2020-09-06 20:58:01
  23314. Using tun src ip: 10.8.0.10
  23315. Filling up vpn port range from 42000 to 62000..
  23316. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23317. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23318. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23319. Sent w size 1000 to 43000
  23320. Sent w size 1000 to 44000
  23321. Sent w size 1000 to 45000
  23322. Sent w size 1000 to 46000
  23323. Sent w size 1000 to 47000
  23324. Sent w size 1000 to 48000
  23325. Sent w size 1000 to 49000
  23326. Sent w size 1000 to 50000
  23327. Sent w size 1000 to 51000
  23328. Sent w size 1000 to 52000
  23329. Sent w size 1000 to 53000
  23330. Sent w size 1000 to 54000
  23331. Sent w size 1000 to 55000
  23332. Sent w size 1000 to 56000
  23333. Sent w size 1000 to 57000
  23334. Sent w size 1000 to 58000
  23335. Sent w size 1000 to 59000
  23336. Sent w size 1000 to 60000
  23337. Sent w size 1000 to 61000
  23338. Sent w size 1000 to 62000
  23339. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23340. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23341. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23342. finished phase 2 w possible port: 1
  23343. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23344. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23345. 1
  23346. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23347. Filled up all those ports and finished at: 1
  23348. Finished port fill at 2020-09-06 20:58:05
  23349. Starting port fill at 2020-09-06 20:59:01
  23350. Using tun src ip: 10.8.0.10
  23351. Filling up vpn port range from 42000 to 62000..
  23352. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23353. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23354. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23355. Sent w size 1000 to 43000
  23356. Sent w size 1000 to 44000
  23357. Sent w size 1000 to 45000
  23358. Sent w size 1000 to 46000
  23359. Sent w size 1000 to 47000
  23360. Sent w size 1000 to 48000
  23361. Sent w size 1000 to 49000
  23362. Sent w size 1000 to 50000
  23363. Sent w size 1000 to 51000
  23364. Sent w size 1000 to 52000
  23365. Sent w size 1000 to 53000
  23366. Sent w size 1000 to 54000
  23367. Sent w size 1000 to 55000
  23368. Sent w size 1000 to 56000
  23369. Sent w size 1000 to 57000
  23370. Sent w size 1000 to 58000
  23371. Sent w size 1000 to 59000
  23372. Sent w size 1000 to 60000
  23373. Sent w size 1000 to 61000
  23374. Sent w size 1000 to 62000
  23375. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23376. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23377. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23378. finished phase 2 w possible port: 1
  23379. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23380. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23381. 1
  23382. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23383. Filled up all those ports and finished at: 1
  23384. Finished port fill at 2020-09-06 20:59:05
  23385. Starting port fill at 2020-09-06 21:00:02
  23386. Using tun src ip: 10.8.0.10
  23387. Filling up vpn port range from 42000 to 62000..
  23388. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23389. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23390. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23391. Sent w size 1000 to 43000
  23392. Sent w size 1000 to 44000
  23393. Sent w size 1000 to 45000
  23394. Sent w size 1000 to 46000
  23395. Sent w size 1000 to 47000
  23396. Sent w size 1000 to 48000
  23397. Sent w size 1000 to 49000
  23398. Sent w size 1000 to 50000
  23399. Sent w size 1000 to 51000
  23400. Sent w size 1000 to 52000
  23401. Sent w size 1000 to 53000
  23402. Sent w size 1000 to 54000
  23403. Sent w size 1000 to 55000
  23404. Sent w size 1000 to 56000
  23405. Sent w size 1000 to 57000
  23406. Sent w size 1000 to 58000
  23407. Sent w size 1000 to 59000
  23408. Sent w size 1000 to 60000
  23409. Sent w size 1000 to 61000
  23410. Sent w size 1000 to 62000
  23411. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23412. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23413. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23414. finished phase 2 w possible port: 1
  23415. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23416. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23417. 1
  23418. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23419. Filled up all those ports and finished at: 1
  23420. Finished port fill at 2020-09-06 21:00:05
  23421. Starting port fill at 2020-09-06 21:01:01
  23422. Using tun src ip: 10.8.0.10
  23423. Filling up vpn port range from 42000 to 62000..
  23424. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23425. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23426. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23427. Sent w size 1000 to 43000
  23428. Sent w size 1000 to 44000
  23429. Sent w size 1000 to 45000
  23430. Sent w size 1000 to 46000
  23431. Sent w size 1000 to 47000
  23432. Sent w size 1000 to 48000
  23433. Sent w size 1000 to 49000
  23434. Sent w size 1000 to 50000
  23435. Sent w size 1000 to 51000
  23436. Sent w size 1000 to 52000
  23437. Sent w size 1000 to 53000
  23438. Sent w size 1000 to 54000
  23439. Sent w size 1000 to 55000
  23440. Sent w size 1000 to 56000
  23441. Sent w size 1000 to 57000
  23442. Sent w size 1000 to 58000
  23443. Sent w size 1000 to 59000
  23444. Sent w size 1000 to 60000
  23445. Sent w size 1000 to 61000
  23446. Sent w size 1000 to 62000
  23447. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23448. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23449. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23450. finished phase 2 w possible port: 1
  23451. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23452. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23453. 1
  23454. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23455. Filled up all those ports and finished at: 1
  23456. Finished port fill at 2020-09-06 21:01:08
  23457. Starting port fill at 2020-09-06 21:02:01
  23458. Using tun src ip: 10.8.0.10
  23459. Filling up vpn port range from 42000 to 62000..
  23460. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23461. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23462. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23463. Sent w size 1000 to 43000
  23464. Sent w size 1000 to 44000
  23465. Sent w size 1000 to 45000
  23466. Sent w size 1000 to 46000
  23467. Sent w size 1000 to 47000
  23468. Sent w size 1000 to 48000
  23469. Sent w size 1000 to 49000
  23470. Sent w size 1000 to 50000
  23471. Sent w size 1000 to 51000
  23472. Sent w size 1000 to 52000
  23473. Sent w size 1000 to 53000
  23474. Sent w size 1000 to 54000
  23475. Sent w size 1000 to 55000
  23476. Sent w size 1000 to 56000
  23477. Sent w size 1000 to 57000
  23478. Sent w size 1000 to 58000
  23479. Sent w size 1000 to 59000
  23480. Sent w size 1000 to 60000
  23481. Sent w size 1000 to 61000
  23482. Sent w size 1000 to 62000
  23483. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23484. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23485. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23486. finished phase 2 w possible port: 1
  23487. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23488. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23489. 1
  23490. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23491. Filled up all those ports and finished at: 1
  23492. Finished port fill at 2020-09-06 21:02:06
  23493. Starting port fill at 2020-09-06 21:03:01
  23494. Using tun src ip: 10.8.0.10
  23495. Filling up vpn port range from 42000 to 62000..
  23496. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23497. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23498. we server? : 0spreading the port range from 42000 to 62000 with udps..
  23499. Sent w size 1000 to 43000
  23500. Sent w size 1000 to 44000
  23501. Sent w size 1000 to 45000
  23502. Sent w size 1000 to 46000
  23503. Sent w size 1000 to 47000
  23504. Sent w size 1000 to 48000
  23505. Sent w size 1000 to 49000
  23506. Sent w size 1000 to 50000
  23507. Sent w size 1000 to 51000
  23508. Sent w size 1000 to 52000
  23509. Sent w size 1000 to 53000
  23510. Sent w size 1000 to 54000
  23511. Sent w size 1000 to 55000
  23512. Sent w size 1000 to 56000
  23513. Sent w size 1000 to 57000
  23514. Sent w size 1000 to 58000
  23515. Sent w size 1000 to 59000
  23516. Sent w size 1000 to 60000
  23517. Sent w size 1000 to 61000
  23518. Sent w size 1000 to 62000
  23519. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23520. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23521. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23522. finished phase 2 w possible port: 1
  23523. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23524. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23525. 1
  23526. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23527. Filled up all those ports and finished at: 1
  23528. Finished port fill at 2020-09-06 21:03:04
  23529. Starting port fill at 2020-09-06 21:04:01
  23530. Using tun src ip: 10.8.0.10
  23531. Filling up vpn port range from 42000 to 43000..
  23532. arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23533. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23534. we server? : 0spreading the port range from 42000 to 43000 with udps..
  23535. Sent w size 1000 to 43000
  23536. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23537. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23538. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23539. finished phase 2 w possible port: 1
  23540. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23541. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23542. 1
  23543. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  23544. Filled up all those ports and finished at: 1
  23545. Finished port fill at 2020-09-06 21:04:02