Advertisement
Guest User

Untitled

a guest
Jan 23rd, 2020
5,433
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 451.35 KB | None | 0 0
  1. Last login: Thu Jan 23 09:17:19 on ttys003
  2.  
  3. The default interactive shell is now zsh.
  4. To update your account to use zsh, please run `chsh -s /bin/zsh`.
  5. For more details, please visit https://support.apple.com/kb/HT208050.
  6. PSs-MacBook-Pro:~ pontusoberg$ ssh psfinancegroup@192.168.1.1
  7. Welcome to EdgeOS
  8.  
  9. By logging in, accessing, or using the Ubiquiti product, you
  10. acknowledge that you have read and understood the Ubiquiti
  11. License Agreement (available in the Web UI at, by default,
  12. http://192.168.1.1) and agree to be bound by its terms.
  13.  
  14. psfinancegroup@192.168.1.1's password:
  15. Linux ubnt 3.10.107-UBNT #1 SMP Fri Jul 26 17:21:55 UTC 2019 mips64
  16.  
  17. ___ ___ .__________.__
  18. | | |____ |__\_ ____/__|
  19. | | / \| || __) | | (c) 2010-2019
  20. | | | | \ || \ | | Ubiquiti Networks, Inc.
  21. |______|___| /__||__/ |__|
  22. |_/ https://www.ui.com
  23.  
  24. Welcome to EdgeOS on UniFi Security Gateway!
  25.  
  26.  
  27. ********************** WARNING! **********************
  28. * Configuration changes made here are not persistent. *
  29. * They will be overwritten by the controller on next *
  30. * provision. Configuration must be done in controller. *
  31. ********************************************************
  32.  
  33. Last login: Thu Jan 23 09:19:35 2020 from 192.168.1.49
  34. psfinancegroup@ubnt:~$ show tech-support | no-more
  35.  
  36. ----------------
  37. Show Tech-Support
  38. ----------------
  39.  
  40. ----------------
  41. CONFIGURATION
  42. ----------------
  43.  
  44. ----------------
  45. EdgeOS Version and Package Changes
  46. ----------------
  47. Version: v4.4.44
  48. Build ID: 5213871
  49. Build on: 07/26/19 17:17
  50. Copyright: 2012-2018 Ubiquiti Networks, Inc.
  51. HW model: UniFi-Gateway-4
  52. HW S/N: 7483C21E48AB
  53. Uptime: 09:21:38 up 70 days, 21:17, 2 users, load average: 0.08, 0.04, 0.05
  54.  
  55.  
  56. ----------------
  57. UBNT offload
  58. ----------------
  59.  
  60. IP offload module : loaded
  61. IPv4
  62. forwarding: enabled
  63. vlan : enabled
  64. pppoe : enabled
  65. gre : enabled
  66. IPv6
  67. forwarding: enabled
  68. vlan : enabled
  69. pppoe : disabled
  70.  
  71. IPSec offload module: loaded
  72.  
  73. Traffic Analysis :
  74. IPv4
  75. forwarding: enabled
  76. vlan : enabled
  77. pppoe : enabled
  78. gre : enabled
  79. export : disabled
  80. dpi : enabled
  81. IPSec offload module: loaded
  82.  
  83. ----------------
  84. Configuration File
  85. ----------------
  86. firewall {
  87. all-ping enable
  88. broadcast-ping disable
  89. group {
  90. address-group authorized_guests {
  91. description "authorized guests MAC addresses"
  92. }
  93. address-group guest_allow_addresses {
  94. address 192.168.210.0/24
  95. description "allow addresses for guests"
  96. }
  97. address-group guest_allow_dns_servers {
  98. description "allow dns servers for guests"
  99. }
  100. address-group guest_portal_address {
  101. description "guest portal address"
  102. }
  103. address-group guest_restricted_addresses {
  104. address 192.168.0.0/16
  105. address 172.16.0.0/12
  106. address 10.0.0.0/8
  107. description "restricted addresses for guests"
  108. }
  109. address-group unifi_controller_addresses {
  110. address 192.168.1.100
  111. }
  112. ipv6-network-group corporate_networkv6 {
  113. description "IPv6 corporate subnets"
  114. }
  115. ipv6-network-group guest_networkv6 {
  116. description "IPv6 guest subnets"
  117. }
  118. network-group captive_portal_subnets {
  119. description "captive portal subnets"
  120. }
  121. network-group corporate_network {
  122. description "corporate subnets"
  123. network 192.168.1.0/24
  124. }
  125. network-group guest_allow_subnets {
  126. description "allow subnets for guests"
  127. }
  128. network-group guest_network {
  129. description "guest subnets"
  130. }
  131. network-group guest_restricted_subnets {
  132. description "restricted subnets for guests"
  133. }
  134. network-group remote_client_vpn_network {
  135. description "remote client VPN subnets"
  136. }
  137. network-group remote_site_vpn_network {
  138. description "remote site VPN subnets"
  139. network 172.16.1.0/24
  140. network 94.247.172.80/28
  141. network 172.16.2.0/24
  142. }
  143. network-group remote_user_vpn_network {
  144. description "Remote User VPN subnets"
  145. }
  146. port-group guest_portal_ports {
  147. description "guest portal ports"
  148. }
  149. port-group guest_portal_redirector_ports {
  150. description "guest portal redirector ports"
  151. port 39080
  152. port 39443
  153. }
  154. port-group unifi_controller_ports-tcp {
  155. description "unifi tcp ports"
  156. port 8080
  157. }
  158. port-group unifi_controller_ports-udp {
  159. description "unifi udp ports"
  160. port 3478
  161. }
  162. }
  163. ipv6-name AUTHORIZED_GUESTSv6 {
  164. default-action drop
  165. description "authorization check packets from guest network"
  166. }
  167. ipv6-name GUESTv6_IN {
  168. default-action accept
  169. description "packets from guest network"
  170. rule 3001 {
  171. action drop
  172. description "drop packets to intranet"
  173. destination {
  174. group {
  175. ipv6-network-group corporate_networkv6
  176. }
  177. }
  178. }
  179. }
  180. ipv6-name GUESTv6_LOCAL {
  181. default-action drop
  182. description "packets from guest network to gateway"
  183. rule 3001 {
  184. action accept
  185. description "allow DNS"
  186. destination {
  187. port 53
  188. }
  189. protocol udp
  190. }
  191. rule 3002 {
  192. action accept
  193. description "allow ICMP"
  194. protocol icmp
  195. }
  196. }
  197. ipv6-name GUESTv6_OUT {
  198. default-action accept
  199. description "packets forward to guest network"
  200. }
  201. ipv6-name LANv6_IN {
  202. default-action accept
  203. description "packets from intranet"
  204. }
  205. ipv6-name LANv6_LOCAL {
  206. default-action accept
  207. description "packets from intranet to gateway"
  208. }
  209. ipv6-name LANv6_OUT {
  210. default-action accept
  211. description "packets forward to intranet"
  212. }
  213. ipv6-name WANv6_IN {
  214. default-action drop
  215. description "packets from internet to intranet"
  216. rule 3001 {
  217. action accept
  218. description "allow established/related sessions"
  219. state {
  220. established enable
  221. invalid disable
  222. new disable
  223. related enable
  224. }
  225. }
  226. rule 3002 {
  227. action drop
  228. description "drop invalid state"
  229. state {
  230. established disable
  231. invalid enable
  232. new disable
  233. related disable
  234. }
  235. }
  236. }
  237. ipv6-name WANv6_LOCAL {
  238. default-action drop
  239. description "packets from internet to gateway"
  240. rule 3001 {
  241. action accept
  242. description "Allow neighbor advertisements"
  243. icmpv6 {
  244. type neighbor-advertisement
  245. }
  246. protocol ipv6-icmp
  247. }
  248. rule 3002 {
  249. action accept
  250. description "Allow neighbor solicitation"
  251. icmpv6 {
  252. type neighbor-solicitation
  253. }
  254. protocol ipv6-icmp
  255. }
  256. rule 3003 {
  257. action accept
  258. description "allow established/related sessions"
  259. state {
  260. established enable
  261. invalid disable
  262. new disable
  263. related enable
  264. }
  265. }
  266. rule 3004 {
  267. action drop
  268. description "drop invalid state"
  269. state {
  270. established disable
  271. invalid enable
  272. new disable
  273. related disable
  274. }
  275. }
  276. }
  277. ipv6-name WANv6_OUT {
  278. default-action accept
  279. description "packets to internet"
  280. }
  281. ipv6-receive-redirects disable
  282. ipv6-src-route disable
  283. ip-src-route disable
  284. log-martians enable
  285. name AUTHORIZED_GUESTS {
  286. default-action drop
  287. description "authorization check packets from guest network"
  288. }
  289. name GUEST_IN {
  290. default-action accept
  291. description "packets from guest network"
  292. rule 3001 {
  293. action accept
  294. description "allow DNS packets to external name servers"
  295. destination {
  296. port 53
  297. }
  298. protocol tcp_udp
  299. }
  300. rule 3002 {
  301. action accept
  302. description "allow packets to captive portal"
  303. destination {
  304. group {
  305. network-group captive_portal_subnets
  306. }
  307. port 443
  308. }
  309. protocol tcp
  310. }
  311. rule 3003 {
  312. action accept
  313. description "allow packets to allow subnets"
  314. destination {
  315. group {
  316. address-group guest_allow_addresses
  317. }
  318. }
  319. }
  320. rule 3004 {
  321. action drop
  322. description "drop packets to restricted subnets"
  323. destination {
  324. group {
  325. address-group guest_restricted_addresses
  326. }
  327. }
  328. }
  329. rule 3005 {
  330. action drop
  331. description "drop packets to intranet"
  332. destination {
  333. group {
  334. network-group corporate_network
  335. }
  336. }
  337. }
  338. rule 3006 {
  339. action drop
  340. description "drop packets to remote user"
  341. destination {
  342. group {
  343. network-group remote_user_vpn_network
  344. }
  345. }
  346. }
  347. rule 3007 {
  348. action drop
  349. description "authorized guests white list"
  350. destination {
  351. group {
  352. address-group authorized_guests
  353. }
  354. }
  355. }
  356. }
  357. name GUEST_LOCAL {
  358. default-action drop
  359. description "packets from guest network to gateway"
  360. rule 3001 {
  361. action accept
  362. description "allow DNS"
  363. destination {
  364. port 53
  365. }
  366. protocol tcp_udp
  367. }
  368. rule 3002 {
  369. action accept
  370. description "allow ICMP"
  371. protocol icmp
  372. }
  373. rule 3003 {
  374. action accept
  375. description "allow to DHCP server"
  376. destination {
  377. port 67
  378. }
  379. protocol udp
  380. source {
  381. port 68
  382. }
  383. }
  384. }
  385. name GUEST_OUT {
  386. default-action accept
  387. description "packets forward to guest network"
  388. }
  389. name LAN_IN {
  390. default-action accept
  391. description "packets from intranet"
  392. rule 6001 {
  393. action accept
  394. description "accounting defined network 192.168.1.0/24"
  395. source {
  396. address 192.168.1.0/24
  397. }
  398. }
  399. }
  400. name LAN_LOCAL {
  401. default-action accept
  402. description "packets from intranet to gateway"
  403. }
  404. name LAN_OUT {
  405. default-action accept
  406. description "packets forward to intranet"
  407. rule 6001 {
  408. action accept
  409. description "accounting defined network 192.168.1.0/24"
  410. destination {
  411. address 192.168.1.0/24
  412. }
  413. }
  414. }
  415. name WAN_IN {
  416. default-action drop
  417. description "packets from internet to intranet"
  418. rule 3001 {
  419. action accept
  420. description "allow established/related sessions"
  421. state {
  422. established enable
  423. invalid disable
  424. new disable
  425. related enable
  426. }
  427. }
  428. rule 3002 {
  429. action drop
  430. description "drop invalid state"
  431. state {
  432. established disable
  433. invalid enable
  434. new disable
  435. related disable
  436. }
  437. }
  438. }
  439. name WAN_LOCAL {
  440. default-action drop
  441. description "packets from internet to gateway"
  442. rule 3001 {
  443. action accept
  444. description "allow established/related sessions"
  445. state {
  446. established enable
  447. invalid disable
  448. new disable
  449. related enable
  450. }
  451. }
  452. rule 3002 {
  453. action drop
  454. description "drop invalid state"
  455. state {
  456. established disable
  457. invalid enable
  458. new disable
  459. related disable
  460. }
  461. }
  462. }
  463. name WAN_OUT {
  464. default-action accept
  465. description "packets to internet"
  466. }
  467. options {
  468. mss-clamp {
  469. interface-type pppoe
  470. interface-type pptp
  471. interface-type vti
  472. mss 1452
  473. }
  474. mss-clamp6 {
  475. interface-type pppoe
  476. interface-type pptp
  477. mss 1432
  478. }
  479. }
  480. receive-redirects disable
  481. send-redirects enable
  482. source-validation strict
  483. syn-cookies enable
  484. }
  485. interfaces {
  486. ethernet eth0 {
  487. address 192.168.1.1/24
  488. description LAN
  489. duplex auto
  490. firewall {
  491. in {
  492. ipv6-name LANv6_IN
  493. name LAN_IN
  494. }
  495. local {
  496. ipv6-name LANv6_LOCAL
  497. name LAN_LOCAL
  498. }
  499. out {
  500. ipv6-name LANv6_OUT
  501. name LAN_OUT
  502. }
  503. }
  504. speed auto
  505. }
  506. ethernet eth1 {
  507. disable
  508. duplex auto
  509. speed auto
  510. }
  511. ethernet eth2 {
  512. address 81.170.238.166/26
  513. description WAN
  514. duplex auto
  515. firewall {
  516. in {
  517. ipv6-name WANv6_IN
  518. name WAN_IN
  519. }
  520. local {
  521. ipv6-name WANv6_LOCAL
  522. name WAN_LOCAL
  523. }
  524. out {
  525. ipv6-name WANv6_OUT
  526. name WAN_OUT
  527. }
  528. }
  529. speed auto
  530. }
  531. ethernet eth3 {
  532. disable
  533. duplex auto
  534. speed auto
  535. }
  536. loopback lo {
  537. }
  538. }
  539. port-forward {
  540. auto-firewall disable
  541. hairpin-nat enable
  542. lan-interface eth0
  543. wan-interface eth2
  544. }
  545. protocols {
  546. static {
  547. route 0.0.0.0/0 {
  548. next-hop 81.170.238.129 {
  549. distance 1
  550. }
  551. }
  552. }
  553. }
  554. service {
  555. dhcp-server {
  556. disabled false
  557. global-parameters "class "denied" { match substring (hardware, 1, 6); deny booting; } subclass "denied" 74:83:c2:1e:48:ab; subclass "denied" 74:83:c2:1e:48:ac; subclass "denied" 74:83:c2:1e:48:ad; subclass "denied" 74:83:c2:1e:48:ae;"
  558. hostfile-update enable
  559. shared-network-name net_LAN_eth0_192.168.1.0-24 {
  560. authoritative enable
  561. description vlan1
  562. subnet 192.168.1.0/24 {
  563. default-router 192.168.1.1
  564. dns-server 192.168.1.1
  565. domain-name localdomain
  566. lease 86400
  567. start 192.168.1.10 {
  568. stop 192.168.1.254
  569. }
  570. }
  571. }
  572. static-arp disable
  573. use-dnsmasq disable
  574. }
  575. dns {
  576. forwarding {
  577. cache-size 10000
  578. except-interface eth2
  579. options all-servers
  580. options cname=unifi.localdomain,unifi
  581. options server=1.1.1.1
  582. options host-record=unifi,192.168.1.100
  583. }
  584. }
  585. gui {
  586. http-port 80
  587. https-port 443
  588. older-ciphers enable
  589. }
  590. lldp {
  591. interface eth2 {
  592. disable
  593. }
  594. }
  595. nat {
  596. rule 6001 {
  597. description "MASQ corporate_network to WAN"
  598. log disable
  599. outbound-interface eth2
  600. protocol all
  601. source {
  602. group {
  603. network-group corporate_network
  604. }
  605. }
  606. type masquerade
  607. }
  608. rule 6002 {
  609. description "MASQ remote_user_vpn_network to WAN"
  610. log disable
  611. outbound-interface eth2
  612. protocol all
  613. source {
  614. group {
  615. network-group remote_user_vpn_network
  616. }
  617. }
  618. type masquerade
  619. }
  620. rule 6003 {
  621. description "MASQ guest_network to WAN"
  622. log disable
  623. outbound-interface eth2
  624. protocol all
  625. source {
  626. group {
  627. network-group guest_network
  628. }
  629. }
  630. type masquerade
  631. }
  632. }
  633. ssh {
  634. port 22
  635. protocol-version v2
  636. }
  637. }
  638. system {
  639. conntrack {
  640. expect-table-size 2048
  641. hash-size 32768
  642. modules {
  643. sip {
  644. disable
  645. }
  646. }
  647. table-size 262144
  648. timeout {
  649. icmp 30
  650. other 600
  651. tcp {
  652. close 10
  653. close-wait 60
  654. established 7440
  655. fin-wait 120
  656. last-ack 30
  657. syn-recv 60
  658. syn-sent 120
  659. time-wait 120
  660. }
  661. udp {
  662. other 30
  663. stream 180
  664. }
  665. }
  666. }
  667. domain-name localdomain
  668. host-name ubnt
  669. ip {
  670. arp {
  671. base-reachable-time 30
  672. stale-time 60
  673. table-size 262144
  674. }
  675. override-hostname-ip 192.168.1.1
  676. }
  677. login {
  678. user psfinancegroup {
  679. authentication {
  680. encrypted-password ****************
  681. }
  682. level admin
  683. }
  684. }
  685. name-server 127.0.0.1
  686. ntp {
  687. server 0.ubnt.pool.ntp.org {
  688. }
  689. server 1.ubnt.pool.ntp.org {
  690. }
  691. server 2.ubnt.pool.ntp.org {
  692. }
  693. server 3.ubnt.pool.ntp.org {
  694. }
  695. }
  696. offload {
  697. ipsec enable
  698. ipv4 {
  699. forwarding enable
  700. gre enable
  701. pppoe enable
  702. vlan enable
  703. }
  704. ipv6 {
  705. forwarding enable
  706. vlan enable
  707. }
  708. }
  709. static-host-mapping {
  710. host-name setup.ubnt.com {
  711. alias setup
  712. inet 192.168.1.1
  713. }
  714. }
  715. syslog {
  716. global {
  717. facility all {
  718. level notice
  719. }
  720. facility protocols {
  721. level debug
  722. }
  723. }
  724. }
  725. time-zone Europe/Stockholm
  726. traffic-analysis {
  727. dpi enable
  728. export disable
  729. }
  730. }
  731. unifi {
  732. mgmt {
  733. cfgversion 058309d3e4f42971
  734. }
  735. }
  736. vpn {
  737. ipsec {
  738. auto-firewall-nat-exclude enable
  739. esp-group ESP_94.247.172.44 {
  740. compression disable
  741. lifetime 3600
  742. mode tunnel
  743. pfs enable
  744. proposal 1 {
  745. encryption aes256
  746. hash sha1
  747. }
  748. }
  749. ike-group IKE_94.247.172.44 {
  750. ikev2-reauth no
  751. key-exchange ikev2
  752. lifetime 28800
  753. proposal 1 {
  754. dh-group 14
  755. encryption aes256
  756. hash sha1
  757. }
  758. }
  759. ipsec-interfaces {
  760. interface eth2
  761. }
  762. nat-networks {
  763. allowed-network 0.0.0.0/0 {
  764. }
  765. }
  766. nat-traversal enable
  767. site-to-site {
  768. peer 94.247.172.44 {
  769. authentication {
  770. mode pre-shared-secret
  771. pre-shared-secret ****************
  772. }
  773. connection-type initiate
  774. ike-group IKE_94.247.172.44
  775. ikev2-reauth inherit
  776. local-address 81.170.238.166
  777. tunnel 0 {
  778. allow-nat-networks disable
  779. allow-public-networks disable
  780. esp-group ESP_94.247.172.44
  781. local {
  782. prefix 192.168.1.0/24
  783. }
  784. remote {
  785. prefix 172.16.1.0/24
  786. }
  787. }
  788. tunnel 1 {
  789. allow-nat-networks disable
  790. allow-public-networks disable
  791. esp-group ESP_94.247.172.44
  792. local {
  793. prefix 192.168.1.0/24
  794. }
  795. remote {
  796. prefix 94.247.172.80/28
  797. }
  798. }
  799. tunnel 2 {
  800. allow-nat-networks disable
  801. allow-public-networks disable
  802. esp-group ESP_94.247.172.44
  803. local {
  804. prefix 192.168.1.0/24
  805. }
  806. remote {
  807. prefix 172.16.2.0/24
  808. }
  809. }
  810. }
  811. }
  812. }
  813. }
  814.  
  815. ----------------
  816. Running configuration
  817. ----------------
  818. firewall {
  819. all-ping enable
  820. broadcast-ping disable
  821. group {
  822. address-group authorized_guests {
  823. description "authorized guests MAC addresses"
  824. }
  825. address-group guest_allow_addresses {
  826. address 192.168.210.0/24
  827. description "allow addresses for guests"
  828. }
  829. address-group guest_allow_dns_servers {
  830. description "allow dns servers for guests"
  831. }
  832. address-group guest_portal_address {
  833. description "guest portal address"
  834. }
  835. address-group guest_restricted_addresses {
  836. address 192.168.0.0/16
  837. address 172.16.0.0/12
  838. address 10.0.0.0/8
  839. description "restricted addresses for guests"
  840. }
  841. address-group unifi_controller_addresses {
  842. address 192.168.1.100
  843. }
  844. ipv6-network-group corporate_networkv6 {
  845. description "IPv6 corporate subnets"
  846. }
  847. ipv6-network-group guest_networkv6 {
  848. description "IPv6 guest subnets"
  849. }
  850. network-group captive_portal_subnets {
  851. description "captive portal subnets"
  852. }
  853. network-group corporate_network {
  854. description "corporate subnets"
  855. network 192.168.1.0/24
  856. }
  857. network-group guest_allow_subnets {
  858. description "allow subnets for guests"
  859. }
  860. network-group guest_network {
  861. description "guest subnets"
  862. }
  863. network-group guest_restricted_subnets {
  864. description "restricted subnets for guests"
  865. }
  866. network-group remote_client_vpn_network {
  867. description "remote client VPN subnets"
  868. }
  869. network-group remote_site_vpn_network {
  870. description "remote site VPN subnets"
  871. network 172.16.1.0/24
  872. network 94.247.172.80/28
  873. network 172.16.2.0/24
  874. }
  875. network-group remote_user_vpn_network {
  876. description "Remote User VPN subnets"
  877. }
  878. port-group guest_portal_ports {
  879. description "guest portal ports"
  880. }
  881. port-group guest_portal_redirector_ports {
  882. description "guest portal redirector ports"
  883. port 39080
  884. port 39443
  885. }
  886. port-group unifi_controller_ports-tcp {
  887. description "unifi tcp ports"
  888. port 8080
  889. }
  890. port-group unifi_controller_ports-udp {
  891. description "unifi udp ports"
  892. port 3478
  893. }
  894. }
  895. ipv6-name AUTHORIZED_GUESTSv6 {
  896. default-action drop
  897. description "authorization check packets from guest network"
  898. }
  899. ipv6-name GUESTv6_IN {
  900. default-action accept
  901. description "packets from guest network"
  902. rule 3001 {
  903. action drop
  904. description "drop packets to intranet"
  905. destination {
  906. group {
  907. ipv6-network-group corporate_networkv6
  908. }
  909. }
  910. }
  911. }
  912. ipv6-name GUESTv6_LOCAL {
  913. default-action drop
  914. description "packets from guest network to gateway"
  915. rule 3001 {
  916. action accept
  917. description "allow DNS"
  918. destination {
  919. port 53
  920. }
  921. protocol udp
  922. }
  923. rule 3002 {
  924. action accept
  925. description "allow ICMP"
  926. protocol icmp
  927. }
  928. }
  929. ipv6-name GUESTv6_OUT {
  930. default-action accept
  931. description "packets forward to guest network"
  932. }
  933. ipv6-name LANv6_IN {
  934. default-action accept
  935. description "packets from intranet"
  936. }
  937. ipv6-name LANv6_LOCAL {
  938. default-action accept
  939. description "packets from intranet to gateway"
  940. }
  941. ipv6-name LANv6_OUT {
  942. default-action accept
  943. description "packets forward to intranet"
  944. }
  945. ipv6-name WANv6_IN {
  946. default-action drop
  947. description "packets from internet to intranet"
  948. rule 3001 {
  949. action accept
  950. description "allow established/related sessions"
  951. state {
  952. established enable
  953. invalid disable
  954. new disable
  955. related enable
  956. }
  957. }
  958. rule 3002 {
  959. action drop
  960. description "drop invalid state"
  961. state {
  962. established disable
  963. invalid enable
  964. new disable
  965. related disable
  966. }
  967. }
  968. }
  969. ipv6-name WANv6_LOCAL {
  970. default-action drop
  971. description "packets from internet to gateway"
  972. rule 3001 {
  973. action accept
  974. description "Allow neighbor advertisements"
  975. icmpv6 {
  976. type neighbor-advertisement
  977. }
  978. protocol ipv6-icmp
  979. }
  980. rule 3002 {
  981. action accept
  982. description "Allow neighbor solicitation"
  983. icmpv6 {
  984. type neighbor-solicitation
  985. }
  986. protocol ipv6-icmp
  987. }
  988. rule 3003 {
  989. action accept
  990. description "allow established/related sessions"
  991. state {
  992. established enable
  993. invalid disable
  994. new disable
  995. related enable
  996. }
  997. }
  998. rule 3004 {
  999. action drop
  1000. description "drop invalid state"
  1001. state {
  1002. established disable
  1003. invalid enable
  1004. new disable
  1005. related disable
  1006. }
  1007. }
  1008. }
  1009. ipv6-name WANv6_OUT {
  1010. default-action accept
  1011. description "packets to internet"
  1012. }
  1013. name AUTHORIZED_GUESTS {
  1014. default-action drop
  1015. description "authorization check packets from guest network"
  1016. }
  1017. name GUEST_IN {
  1018. default-action accept
  1019. description "packets from guest network"
  1020. rule 3001 {
  1021. action accept
  1022. description "allow DNS packets to external name servers"
  1023. destination {
  1024. port 53
  1025. }
  1026. protocol tcp_udp
  1027. }
  1028. rule 3002 {
  1029. action accept
  1030. description "allow packets to captive portal"
  1031. destination {
  1032. group {
  1033. network-group captive_portal_subnets
  1034. }
  1035. port 443
  1036. }
  1037. protocol tcp
  1038. }
  1039. rule 3003 {
  1040. action accept
  1041. description "allow packets to allow subnets"
  1042. destination {
  1043. group {
  1044. address-group guest_allow_addresses
  1045. }
  1046. }
  1047. }
  1048. rule 3004 {
  1049. action drop
  1050. description "drop packets to restricted subnets"
  1051. destination {
  1052. group {
  1053. address-group guest_restricted_addresses
  1054. }
  1055. }
  1056. }
  1057. rule 3005 {
  1058. action drop
  1059. description "drop packets to intranet"
  1060. destination {
  1061. group {
  1062. network-group corporate_network
  1063. }
  1064. }
  1065. }
  1066. rule 3006 {
  1067. action drop
  1068. description "drop packets to remote user"
  1069. destination {
  1070. group {
  1071. network-group remote_user_vpn_network
  1072. }
  1073. }
  1074. }
  1075. rule 3007 {
  1076. action drop
  1077. description "authorized guests white list"
  1078. destination {
  1079. group {
  1080. address-group authorized_guests
  1081. }
  1082. }
  1083. }
  1084. }
  1085. name GUEST_LOCAL {
  1086. default-action drop
  1087. description "packets from guest network to gateway"
  1088. rule 3001 {
  1089. action accept
  1090. description "allow DNS"
  1091. destination {
  1092. port 53
  1093. }
  1094. protocol tcp_udp
  1095. }
  1096. rule 3002 {
  1097. action accept
  1098. description "allow ICMP"
  1099. protocol icmp
  1100. }
  1101. rule 3003 {
  1102. action accept
  1103. description "allow to DHCP server"
  1104. destination {
  1105. port 67
  1106. }
  1107. protocol udp
  1108. source {
  1109. port 68
  1110. }
  1111. }
  1112. }
  1113. name GUEST_OUT {
  1114. default-action accept
  1115. description "packets forward to guest network"
  1116. }
  1117. name LAN_IN {
  1118. default-action accept
  1119. description "packets from intranet"
  1120. rule 6001 {
  1121. action accept
  1122. description "accounting defined network 192.168.1.0/24"
  1123. source {
  1124. address 192.168.1.0/24
  1125. }
  1126. }
  1127. }
  1128. name LAN_LOCAL {
  1129. default-action accept
  1130. description "packets from intranet to gateway"
  1131. }
  1132. name LAN_OUT {
  1133. default-action accept
  1134. description "packets forward to intranet"
  1135. rule 6001 {
  1136. action accept
  1137. description "accounting defined network 192.168.1.0/24"
  1138. destination {
  1139. address 192.168.1.0/24
  1140. }
  1141. }
  1142. }
  1143. name WAN_IN {
  1144. default-action drop
  1145. description "packets from internet to intranet"
  1146. rule 3001 {
  1147. action accept
  1148. description "allow established/related sessions"
  1149. state {
  1150. established enable
  1151. invalid disable
  1152. new disable
  1153. related enable
  1154. }
  1155. }
  1156. rule 3002 {
  1157. action drop
  1158. description "drop invalid state"
  1159. state {
  1160. established disable
  1161. invalid enable
  1162. new disable
  1163. related disable
  1164. }
  1165. }
  1166. }
  1167. name WAN_LOCAL {
  1168. default-action drop
  1169. description "packets from internet to gateway"
  1170. rule 3001 {
  1171. action accept
  1172. description "allow established/related sessions"
  1173. state {
  1174. established enable
  1175. invalid disable
  1176. new disable
  1177. related enable
  1178. }
  1179. }
  1180. rule 3002 {
  1181. action drop
  1182. description "drop invalid state"
  1183. state {
  1184. established disable
  1185. invalid enable
  1186. new disable
  1187. related disable
  1188. }
  1189. }
  1190. }
  1191. name WAN_OUT {
  1192. default-action accept
  1193. description "packets to internet"
  1194. }
  1195. options {
  1196. mss-clamp {
  1197. interface-type pppoe
  1198. interface-type pptp
  1199. interface-type vti
  1200. mss 1452
  1201. }
  1202. mss-clamp6 {
  1203. interface-type pppoe
  1204. interface-type pptp
  1205. mss 1432
  1206. }
  1207. }
  1208. receive-redirects disable
  1209. send-redirects enable
  1210. source-validation strict
  1211. syn-cookies enable
  1212. }
  1213. interfaces {
  1214. ethernet eth0 {
  1215. address 192.168.1.1/24
  1216. description LAN
  1217. firewall {
  1218. in {
  1219. ipv6-name LANv6_IN
  1220. name LAN_IN
  1221. }
  1222. local {
  1223. ipv6-name LANv6_LOCAL
  1224. name LAN_LOCAL
  1225. }
  1226. out {
  1227. ipv6-name LANv6_OUT
  1228. name LAN_OUT
  1229. }
  1230. }
  1231. }
  1232. ethernet eth1 {
  1233. disable
  1234. }
  1235. ethernet eth2 {
  1236. address 81.170.238.166/26
  1237. description WAN
  1238. firewall {
  1239. in {
  1240. ipv6-name WANv6_IN
  1241. name WAN_IN
  1242. }
  1243. local {
  1244. ipv6-name WANv6_LOCAL
  1245. name WAN_LOCAL
  1246. }
  1247. out {
  1248. ipv6-name WANv6_OUT
  1249. name WAN_OUT
  1250. }
  1251. }
  1252. }
  1253. ethernet eth3 {
  1254. disable
  1255. }
  1256. loopback lo {
  1257. }
  1258. }
  1259. port-forward {
  1260. auto-firewall disable
  1261. hairpin-nat enable
  1262. lan-interface eth0
  1263. wan-interface eth2
  1264. }
  1265. protocols {
  1266. static {
  1267. route 0.0.0.0/0 {
  1268. next-hop 81.170.238.129 {
  1269. distance 1
  1270. }
  1271. }
  1272. }
  1273. }
  1274. service {
  1275. dhcp-server {
  1276. disabled false
  1277. global-parameters "class "denied" { match substring (hardware, 1, 6); deny booting; } subclass "denied" 74:83:c2:1e:48:ab; subclass "denied" 74:83:c2:1e:48:ac; subclass "denied" 74:83:c2:1e:48:ad; subclass "denied" 74:83:c2:1e:48:ae;"
  1278. hostfile-update enable
  1279. shared-network-name net_LAN_eth0_192.168.1.0-24 {
  1280. authoritative enable
  1281. description vlan1
  1282. subnet 192.168.1.0/24 {
  1283. default-router 192.168.1.1
  1284. dns-server 192.168.1.1
  1285. domain-name localdomain
  1286. lease 86400
  1287. start 192.168.1.10 {
  1288. stop 192.168.1.254
  1289. }
  1290. }
  1291. }
  1292. use-dnsmasq disable
  1293. }
  1294. dns {
  1295. forwarding {
  1296. cache-size 10000
  1297. except-interface eth2
  1298. options all-servers
  1299. options cname=unifi.localdomain,unifi
  1300. options server=1.1.1.1
  1301. options host-record=unifi,192.168.1.100
  1302. }
  1303. }
  1304. gui {
  1305. https-port 443
  1306. }
  1307. lldp {
  1308. interface eth2 {
  1309. disable
  1310. }
  1311. }
  1312. nat {
  1313. rule 6001 {
  1314. description "MASQ corporate_network to WAN"
  1315. log disable
  1316. outbound-interface eth2
  1317. protocol all
  1318. source {
  1319. group {
  1320. network-group corporate_network
  1321. }
  1322. }
  1323. type masquerade
  1324. }
  1325. rule 6002 {
  1326. description "MASQ remote_user_vpn_network to WAN"
  1327. log disable
  1328. outbound-interface eth2
  1329. protocol all
  1330. source {
  1331. group {
  1332. network-group remote_user_vpn_network
  1333. }
  1334. }
  1335. type masquerade
  1336. }
  1337. rule 6003 {
  1338. description "MASQ guest_network to WAN"
  1339. log disable
  1340. outbound-interface eth2
  1341. protocol all
  1342. source {
  1343. group {
  1344. network-group guest_network
  1345. }
  1346. }
  1347. type masquerade
  1348. }
  1349. }
  1350. ssh {
  1351. port 22
  1352. protocol-version v2
  1353. }
  1354. }
  1355. system {
  1356. conntrack {
  1357. modules {
  1358. sip {
  1359. disable
  1360. }
  1361. }
  1362. timeout {
  1363. icmp 30
  1364. other 600
  1365. tcp {
  1366. close 10
  1367. close-wait 60
  1368. established 7440
  1369. fin-wait 120
  1370. last-ack 30
  1371. syn-recv 60
  1372. syn-sent 120
  1373. time-wait 120
  1374. }
  1375. udp {
  1376. other 30
  1377. stream 180
  1378. }
  1379. }
  1380. }
  1381. domain-name localdomain
  1382. ip {
  1383. arp {
  1384. table-size 262144
  1385. }
  1386. override-hostname-ip 192.168.1.1
  1387. }
  1388. login {
  1389. user psfinancegroup {
  1390. authentication {
  1391. encrypted-password ****************
  1392. }
  1393. level admin
  1394. }
  1395. }
  1396. name-server 127.0.0.1
  1397. ntp {
  1398. server 0.ubnt.pool.ntp.org {
  1399. }
  1400. server 1.ubnt.pool.ntp.org {
  1401. }
  1402. server 2.ubnt.pool.ntp.org {
  1403. }
  1404. server 3.ubnt.pool.ntp.org {
  1405. }
  1406. }
  1407. offload {
  1408. ipsec enable
  1409. ipv4 {
  1410. forwarding enable
  1411. gre enable
  1412. pppoe enable
  1413. vlan enable
  1414. }
  1415. ipv6 {
  1416. forwarding enable
  1417. vlan enable
  1418. }
  1419. }
  1420. static-host-mapping {
  1421. host-name setup.ubnt.com {
  1422. alias setup
  1423. inet 192.168.1.1
  1424. }
  1425. }
  1426. syslog {
  1427. global {
  1428. facility all {
  1429. level notice
  1430. }
  1431. facility protocols {
  1432. level debug
  1433. }
  1434. }
  1435. }
  1436. time-zone Europe/Stockholm
  1437. traffic-analysis {
  1438. dpi enable
  1439. export disable
  1440. }
  1441. }
  1442. unifi {
  1443. mgmt {
  1444. cfgversion 058309d3e4f42971
  1445. }
  1446. }
  1447. vpn {
  1448. ipsec {
  1449. auto-firewall-nat-exclude enable
  1450. esp-group ESP_94.247.172.44 {
  1451. compression disable
  1452. lifetime 3600
  1453. mode tunnel
  1454. pfs enable
  1455. proposal 1 {
  1456. encryption aes256
  1457. hash sha1
  1458. }
  1459. }
  1460. ike-group IKE_94.247.172.44 {
  1461. key-exchange ikev2
  1462. lifetime 28800
  1463. proposal 1 {
  1464. dh-group 14
  1465. encryption aes256
  1466. hash sha1
  1467. }
  1468. }
  1469. ipsec-interfaces {
  1470. interface eth2
  1471. }
  1472. nat-networks {
  1473. allowed-network 0.0.0.0/0 {
  1474. }
  1475. }
  1476. nat-traversal enable
  1477. site-to-site {
  1478. peer 94.247.172.44 {
  1479. authentication {
  1480. mode pre-shared-secret
  1481. pre-shared-secret ****************
  1482. }
  1483. connection-type initiate
  1484. ike-group IKE_94.247.172.44
  1485. local-address 81.170.238.166
  1486. tunnel 0 {
  1487. esp-group ESP_94.247.172.44
  1488. local {
  1489. prefix 192.168.1.0/24
  1490. }
  1491. remote {
  1492. prefix 172.16.1.0/24
  1493. }
  1494. }
  1495. tunnel 1 {
  1496. esp-group ESP_94.247.172.44
  1497. local {
  1498. prefix 192.168.1.0/24
  1499. }
  1500. remote {
  1501. prefix 94.247.172.80/28
  1502. }
  1503. }
  1504. tunnel 2 {
  1505. esp-group ESP_94.247.172.44
  1506. local {
  1507. prefix 192.168.1.0/24
  1508. }
  1509. remote {
  1510. prefix 172.16.2.0/24
  1511. }
  1512. }
  1513. }
  1514. }
  1515. }
  1516. }
  1517.  
  1518. ----------------
  1519. Package Repository Configuration File
  1520. ----------------
  1521.  
  1522. ----------------
  1523. User Startup Scripts
  1524. ----------------
  1525. #!/bin/sh -e
  1526. #
  1527. # rc.local
  1528. #
  1529. # This script is executed at the end of each multiuser runlevel.
  1530. # Make sure that the script will "exit 0" on success or any other
  1531. # value on error.
  1532. #
  1533. # In order to enable or disable this script just change the execution
  1534. # bits.
  1535. #
  1536. # By default this script does nothing.
  1537.  
  1538. exit 0
  1539.  
  1540. ----------------
  1541. post-config.d scripts
  1542. ----------------
  1543. total 0
  1544.  
  1545. ----------------
  1546. Quagga Configuration
  1547. ----------------
  1548. Building configuration...
  1549.  
  1550. Current configuration:
  1551. !
  1552. log syslog
  1553. log facility local7
  1554. !
  1555. interface eth0
  1556. ipv6 nd suppress-ra
  1557. !
  1558. interface eth1
  1559. ipv6 nd suppress-ra
  1560. !
  1561. interface eth2
  1562. ipv6 nd suppress-ra
  1563. !
  1564. interface eth3
  1565. ipv6 nd suppress-ra
  1566. !
  1567. interface imq0
  1568. ipv6 nd suppress-ra
  1569. !
  1570. interface ip_vti0
  1571. ipv6 nd suppress-ra
  1572. !
  1573. interface lo
  1574. !
  1575. interface loop0
  1576. ipv6 nd suppress-ra
  1577. !
  1578. interface loop1
  1579. ipv6 nd suppress-ra
  1580. !
  1581. interface loop2
  1582. ipv6 nd suppress-ra
  1583. !
  1584. interface loop3
  1585. ipv6 nd suppress-ra
  1586. !
  1587. interface npi0
  1588. ipv6 nd suppress-ra
  1589. !
  1590. interface npi1
  1591. ipv6 nd suppress-ra
  1592. !
  1593. interface npi2
  1594. ipv6 nd suppress-ra
  1595. !
  1596. interface npi3
  1597. ipv6 nd suppress-ra
  1598. !
  1599. interface vti65
  1600. ipv6 nd suppress-ra
  1601. !
  1602. ip route 0.0.0.0/0 81.170.238.129
  1603. !
  1604. ip forwarding
  1605. ipv6 forwarding
  1606. !
  1607. line vty
  1608. !
  1609. end
  1610.  
  1611. ----------------
  1612. INTERFACES
  1613. ----------------
  1614.  
  1615. ----------------
  1616. Interfaces
  1617. ----------------
  1618. Codes: S - State, L - Link, u - Up, D - Down, A - Admin Down
  1619. Interface IP Address S/L Description
  1620. --------- ---------- --- -----------
  1621. eth0 192.168.1.1/24 u/u LAN
  1622. eth1 - A/D
  1623. eth2 81.170.238.166/26 u/u WAN
  1624. eth3 - A/D
  1625. lo 127.0.0.1/8 u/u
  1626. ::1/128
  1627.  
  1628. ----------------
  1629. Ethernet
  1630. ----------------
  1631.  
  1632. ----------------
  1633. Interface statistics
  1634. ----------------
  1635. 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT
  1636. link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  1637. RX: bytes packets errors dropped overrun mcast
  1638. 52805299 576331 0 0 0 0
  1639. TX: bytes packets errors dropped carrier collsns
  1640. 52805299 576331 0 0 0 0
  1641. 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP mode DEFAULT
  1642. link/ether 74:83:c2:1e:48:ab brd ff:ff:ff:ff:ff:ff
  1643. alias LAN
  1644. RX: bytes packets errors dropped overrun mcast
  1645. 316872738113 1410777443 0 17302 0 2164325
  1646. TX: bytes packets errors dropped carrier collsns
  1647. 1212286907055 1591005926 0 0 0 0
  1648. 3: eth1: <BROADCAST,MULTICAST> mtu 1500 qdisc noqueue state DOWN mode DEFAULT
  1649. link/ether 74:83:c2:1e:48:ac brd ff:ff:ff:ff:ff:ff
  1650. RX: bytes packets errors dropped overrun mcast
  1651. 0 0 0 0 0 0
  1652. TX: bytes packets errors dropped carrier collsns
  1653. 0 0 0 0 0 0
  1654. 4: eth2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP mode DEFAULT
  1655. link/ether 74:83:c2:1e:48:ad brd ff:ff:ff:ff:ff:ff
  1656. alias WAN
  1657. RX: bytes packets errors dropped overrun mcast
  1658. 1219358703091 1592754521 0 19772 0 0
  1659. TX: bytes packets errors dropped carrier collsns
  1660. 312386209187 1396404431 0 0 0 0
  1661. 5: eth3: <BROADCAST,MULTICAST> mtu 1500 qdisc noqueue state DOWN mode DEFAULT
  1662. link/ether 74:83:c2:1e:48:ae brd ff:ff:ff:ff:ff:ff
  1663. RX: bytes packets errors dropped overrun mcast
  1664. 0 0 0 0 0 0
  1665. TX: bytes packets errors dropped carrier collsns
  1666. 0 0 0 0 0 0
  1667. 6: npi0: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1668. link/ether 02:7b:89:ba:5f:97 brd ff:ff:ff:ff:ff:ff
  1669. RX: bytes packets errors dropped overrun mcast
  1670. 0 0 0 0 0 0
  1671. TX: bytes packets errors dropped carrier collsns
  1672. 0 0 0 0 0 0
  1673. 7: npi1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1674. link/ether 4a:e4:4d:7c:d2:f3 brd ff:ff:ff:ff:ff:ff
  1675. RX: bytes packets errors dropped overrun mcast
  1676. 0 0 0 0 0 0
  1677. TX: bytes packets errors dropped carrier collsns
  1678. 0 0 0 0 0 0
  1679. 8: npi2: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1680. link/ether c2:37:99:e9:49:7d brd ff:ff:ff:ff:ff:ff
  1681. RX: bytes packets errors dropped overrun mcast
  1682. 0 0 0 0 0 0
  1683. TX: bytes packets errors dropped carrier collsns
  1684. 0 0 0 0 0 0
  1685. 9: npi3: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1686. link/ether 1e:43:93:62:0b:c8 brd ff:ff:ff:ff:ff:ff
  1687. RX: bytes packets errors dropped overrun mcast
  1688. 0 0 0 0 0 0
  1689. TX: bytes packets errors dropped carrier collsns
  1690. 0 0 0 0 0 0
  1691. 10: loop0: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1692. link/ether b2:f0:0a:58:6f:42 brd ff:ff:ff:ff:ff:ff
  1693. RX: bytes packets errors dropped overrun mcast
  1694. 0 0 0 0 0 0
  1695. TX: bytes packets errors dropped carrier collsns
  1696. 0 0 0 0 0 0
  1697. 11: loop1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1698. link/ether c2:11:74:50:d6:f9 brd ff:ff:ff:ff:ff:ff
  1699. RX: bytes packets errors dropped overrun mcast
  1700. 0 0 0 0 0 0
  1701. TX: bytes packets errors dropped carrier collsns
  1702. 0 0 0 0 0 0
  1703. 12: loop2: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1704. link/ether 62:ea:96:bc:a0:31 brd ff:ff:ff:ff:ff:ff
  1705. RX: bytes packets errors dropped overrun mcast
  1706. 0 0 0 0 0 0
  1707. TX: bytes packets errors dropped carrier collsns
  1708. 0 0 0 0 0 0
  1709. 13: loop3: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1710. link/ether 56:e0:78:3d:3c:3e brd ff:ff:ff:ff:ff:ff
  1711. RX: bytes packets errors dropped overrun mcast
  1712. 0 0 0 0 0 0
  1713. TX: bytes packets errors dropped carrier collsns
  1714. 0 0 0 0 0 0
  1715. 14: imq0: <NOARP,UP,LOWER_UP> mtu 16000 qdisc pfifo_fast state UNKNOWN mode DEFAULT qlen 11000
  1716. link/void
  1717. RX: bytes packets errors dropped overrun mcast
  1718. 0 0 0 0 0 0
  1719. TX: bytes packets errors dropped carrier collsns
  1720. 0 0 0 0 0 0
  1721. 15: ip_vti0: <NOARP> mtu 1500 qdisc noop state DOWN mode DEFAULT
  1722. link/ipip 0.0.0.0 brd 0.0.0.0
  1723. RX: bytes packets errors dropped overrun mcast
  1724. 0 0 0 0 0 0
  1725. TX: bytes packets errors dropped carrier collsns
  1726. 0 0 0 0 0 0
  1727.  
  1728. ----------------
  1729. Physical Interface Details for eth0
  1730. ----------------
  1731. Settings for eth0:
  1732. Auto-negotiation: on
  1733. Speed: 1000Mb/s
  1734. Duplex: Full
  1735. Link detected: yes
  1736.  
  1737. ----------------
  1738. Physical Interface Details for eth1
  1739. ----------------
  1740. Settings for eth1:
  1741. Auto-negotiation: on
  1742. Speed: 10Mb/s
  1743. Duplex: Half
  1744. Link detected: no
  1745.  
  1746. ----------------
  1747. Physical Interface Details for eth2
  1748. ----------------
  1749. Settings for eth2:
  1750. Auto-negotiation: on
  1751. Speed: 1000Mb/s
  1752. Duplex: Full
  1753. Link detected: yes
  1754.  
  1755. ----------------
  1756. Physical Interface Details for eth3
  1757. ----------------
  1758. Settings for eth3:
  1759. Auto-negotiation: on
  1760. Speed: 10Mb/s
  1761. Duplex: Half
  1762. Link detected: no
  1763.  
  1764. ----------------
  1765. ARP Table (Total entries)
  1766. ----------------
  1767. Address HWtype HWaddress Flags Mask Iface
  1768. 192.168.1.95 (incomplete) eth0
  1769. 192.168.1.11 ether 18:e8:29:6c:ba:4e C eth0
  1770. 192.168.1.53 ether e4:50:eb:02:0e:3f C eth0
  1771. 192.168.1.82 (incomplete) eth0
  1772. 192.168.1.40 ether 08:6d:41:e0:15:80 C eth0
  1773. 192.168.1.111 (incomplete) eth0
  1774. 192.168.1.69 ether 34:42:62:3f:c8:61 C eth0
  1775. 192.168.1.27 (incomplete) eth0
  1776. 192.168.1.98 (incomplete) eth0
  1777. 192.168.1.56 ether 30:35:ad:ca:a7:9e C eth0
  1778. 192.168.1.14 ether 00:80:91:76:2c:8b C eth0
  1779. 192.168.1.85 ether 48:27:ea:23:fa:cf C eth0
  1780. 192.168.1.43 ether 08:c5:e1:22:2b:74 C eth0
  1781. 192.168.1.114 ether 2c:f0:a2:2d:28:76 C eth0
  1782. 192.168.1.72 (incomplete) eth0
  1783. 192.168.1.30 ether 6c:4d:73:dd:52:08 C eth0
  1784. 192.168.1.101 (incomplete) eth0
  1785. 192.168.1.59 (incomplete) eth0
  1786. 192.168.1.17 (incomplete) eth0
  1787. 192.168.1.88 (incomplete) eth0
  1788. 192.168.1.46 ether 2c:f0:ee:17:67:72 C eth0
  1789. 192.168.1.117 (incomplete) eth0
  1790. 192.168.1.75 (incomplete) eth0
  1791. 192.168.1.33 ether 44:18:fd:78:20:e6 C eth0
  1792. 192.168.1.104 ether 98:46:0a:9c:32:fc C eth0
  1793. 192.168.1.62 (incomplete) eth0
  1794. 192.168.1.20 ether 18:e8:29:5c:8b:3a C eth0
  1795. 192.168.1.91 ether 70:e7:2c:a6:54:ce C eth0
  1796. 192.168.1.49 ether 38:f9:d3:cf:2e:30 C eth0
  1797. 192.168.1.120 (incomplete) eth0
  1798. 192.168.1.78 (incomplete) eth0
  1799. 192.168.1.36 ether 64:76:ba:9e:7a:b6 C eth0
  1800. 192.168.1.107 (incomplete) eth0
  1801. 192.168.1.23 ether 18:e8:29:e0:15:12 C eth0
  1802. 192.168.1.65 (incomplete) eth0
  1803. 192.168.1.94 (incomplete) eth0
  1804. 192.168.1.10 (incomplete) eth0
  1805. 192.168.1.52 (incomplete) eth0
  1806. 192.168.1.81 (incomplete) eth0
  1807. 192.168.1.39 (incomplete) eth0
  1808. 192.168.1.110 ether f8:87:f1:bb:0e:a7 C eth0
  1809. 192.168.1.68 ether a4:d1:8c:d9:86:e6 C eth0
  1810. 192.168.1.26 ether 08:66:98:f0:07:47 C eth0
  1811. 192.168.1.97 ether 54:ea:a8:4d:6c:9f C eth0
  1812. 192.168.1.13 (incomplete) eth0
  1813. 192.168.1.55 ether 60:30:d4:77:81:20 C eth0
  1814. 192.168.1.84 (incomplete) eth0
  1815. 192.168.1.42 (incomplete) eth0
  1816. 192.168.1.113 ether f8:87:f1:b5:49:2e C eth0
  1817. 192.168.1.71 ether f8:6f:c1:a8:c7:ac C eth0
  1818. 192.168.1.29 ether b8:27:eb:5a:44:c4 C eth0
  1819. 192.168.1.100 ether b4:fb:e4:d2:b5:cd C eth0
  1820. 192.168.1.58 (incomplete) eth0
  1821. 192.168.1.16 (incomplete) eth0
  1822. 192.168.1.87 (incomplete) eth0
  1823. 192.168.1.45 ether 64:c7:53:d6:07:9c C eth0
  1824. 192.168.1.116 ether 04:72:95:2d:d6:91 C eth0
  1825. 192.168.1.74 ether ac:29:3a:eb:e4:b8 C eth0
  1826. 192.168.1.32 (incomplete) eth0
  1827. 192.168.1.103 ether 98:46:0a:9c:43:ec C eth0
  1828. 192.168.1.61 ether 30:35:ad:de:96:c4 C eth0
  1829. 192.168.1.19 ether f8:38:80:85:49:89 C eth0
  1830. 192.168.1.6 ether 00:d0:2d:f6:51:fd C eth0
  1831. 192.168.1.90 ether 6c:4d:73:a2:c0:32 C eth0
  1832. 192.168.1.48 ether 6c:c2:17:1d:8b:0e C eth0
  1833. 192.168.1.119 (incomplete) eth0
  1834. 192.168.1.77 (incomplete) eth0
  1835. 192.168.1.35 ether 48:d7:05:cd:a4:0f C eth0
  1836. 192.168.1.106 (incomplete) eth0
  1837. 192.168.1.22 (incomplete) eth0
  1838. 192.168.1.64 ether f8:38:80:e6:68:ce C eth0
  1839. 192.168.1.93 (incomplete) eth0
  1840. 192.168.1.51 ether 08:c5:e1:d0:8c:38 C eth0
  1841. 192.168.1.9 ether 00:20:6b:b2:a4:21 C eth0
  1842. 192.168.1.80 (incomplete) eth0
  1843. 192.168.1.38 ether 94:f6:d6:11:56:5c C eth0
  1844. 192.168.1.109 ether 14:c2:13:05:a9:ae C eth0
  1845. 192.168.1.67 ether d8:c4:6a:9f:fa:7b C eth0
  1846. 192.168.1.96 (incomplete) eth0
  1847. 192.168.1.54 ether 6c:4d:73:a6:e7:2d C eth0
  1848. 192.168.1.12 (incomplete) eth0
  1849. 192.168.1.83 ether a0:6f:aa:45:39:36 C eth0
  1850. 192.168.1.41 ether 24:1b:7a:d4:19:c8 C eth0
  1851. 192.168.1.112 ether 80:82:23:6a:af:bf C eth0
  1852. 192.168.1.70 (incomplete) eth0
  1853. 192.168.1.28 (incomplete) eth0
  1854. 192.168.1.99 (incomplete) eth0
  1855. 192.168.1.57 ether f8:6f:c1:2e:46:7d C eth0
  1856. 192.168.1.86 ether b8:e9:37:d7:b4:6e C eth0
  1857. 192.168.1.44 ether d4:61:9d:07:8a:a2 C eth0
  1858. 192.168.1.115 (incomplete) eth0
  1859. 192.168.1.73 (incomplete) eth0
  1860. 192.168.1.31 (incomplete) eth0
  1861. 192.168.1.102 (incomplete) eth0
  1862. 192.168.1.18 ether dc:a9:04:ad:9d:ad C eth0
  1863. 81.170.238.129 ether cc:46:d6:5b:90:bf C eth2
  1864. 192.168.1.60 ether a4:50:46:27:82:8d C eth0
  1865. 192.168.1.89 (incomplete) eth0
  1866. 192.168.1.47 (incomplete) eth0
  1867. 192.168.1.118 (incomplete) eth0
  1868. 192.168.1.76 (incomplete) eth0
  1869. 192.168.1.105 (incomplete) eth0
  1870. 192.168.1.63 (incomplete) eth0
  1871. 192.168.1.21 ether b8:e9:37:d7:c8:a6 C eth0
  1872. 192.168.1.92 (incomplete) eth0
  1873. 192.168.1.8 ether 00:11:4b:04:e9:e1 C eth0
  1874. 192.168.1.50 ether c8:69:cd:b7:6b:76 C eth0
  1875. 192.168.1.79 (incomplete) eth0
  1876. 192.168.1.37 ether 40:98:ad:93:29:21 C eth0
  1877. 192.168.1.108 ether d4:a3:3d:28:84:6b C eth0
  1878. 192.168.1.66 (incomplete) eth0
  1879. 192.168.1.24 ether 18:e8:29:6c:c2:4d C eth0
  1880.  
  1881. ----------------
  1882. Number of incomplete entries in ARP table
  1883. ----------------
  1884. 53
  1885.  
  1886. ----------------
  1887. ROUTING
  1888. ----------------
  1889.  
  1890. ----------------
  1891. show ip route connected (total 3)
  1892. ----------------
  1893. Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
  1894. I - ISIS, B - BGP, > - selected route, * - FIB route
  1895.  
  1896. C>* 81.170.238.128/26 is directly connected, eth2
  1897. C>* 127.0.0.0/8 is directly connected, lo
  1898. C>* 192.168.1.0/24 is directly connected, eth0
  1899.  
  1900. ----------------
  1901. show ip route static (total 1)
  1902. ----------------
  1903. Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
  1904. I - ISIS, B - BGP, > - selected route, * - FIB route
  1905.  
  1906. S>* 0.0.0.0/0 [1/0] via 81.170.238.129, eth2
  1907.  
  1908. ----------------
  1909. show ip route rip (total 0)- limit 500
  1910. ----------------
  1911.  
  1912. ----------------
  1913. show ip route ospf (total 0)- limit 500
  1914. ----------------
  1915.  
  1916. ----------------
  1917. show ip route bgp (total 0)- limit 500
  1918. ----------------
  1919.  
  1920. ----------------
  1921. show ip route (total 4)- limit 500
  1922. ----------------
  1923. Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
  1924. I - ISIS, B - BGP, > - selected route, * - FIB route
  1925.  
  1926. S>* 0.0.0.0/0 [1/0] via 81.170.238.129, eth2
  1927. C>* 81.170.238.128/26 is directly connected, eth2
  1928. C>* 127.0.0.0/8 is directly connected, lo
  1929. C>* 192.168.1.0/24 is directly connected, eth0
  1930.  
  1931. ----------------
  1932. show ipv6 route connected (total 3)
  1933. ----------------
  1934. Codes: K - kernel route, C - connected, S - static, R - RIPng, O - OSPFv3,
  1935. I - ISIS, B - BGP, * - FIB route.
  1936.  
  1937. C>* ::1/128 is directly connected, lo
  1938. C * fe80::/64 is directly connected, eth0
  1939. C>* fe80::/64 is directly connected, eth2
  1940.  
  1941. ----------------
  1942. show ipv6 route static (total 0)
  1943. ----------------
  1944.  
  1945. ----------------
  1946. show ipv6 route ripng (total 0)- limit 500
  1947. ----------------
  1948.  
  1949. ----------------
  1950. show ipv6 route ospf6 (total 0)- limit 500
  1951. ----------------
  1952.  
  1953. ----------------
  1954. show ipv6 route bgp (total 0)- limit 500
  1955. ----------------
  1956.  
  1957. ----------------
  1958. show ipv6 route (total 3)- limit 500
  1959. ----------------
  1960. Codes: K - kernel route, C - connected, S - static, R - RIPng, O - OSPFv3,
  1961. I - ISIS, B - BGP, * - FIB route.
  1962.  
  1963. C>* ::1/128 is directly connected, lo
  1964. C * fe80::/64 is directly connected, eth0
  1965. C>* fe80::/64 is directly connected, eth2
  1966.  
  1967. ----------------
  1968. IPTABLES
  1969. ----------------
  1970.  
  1971. ----------------
  1972. Filter Chain Details
  1973. ----------------
  1974. Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
  1975. pkts bytes target prot opt in out source destination
  1976. 59M 41G UBNT_VPN_IPSEC_FW_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1977. 18M 2181M VYATTA_FW_LOCAL_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1978. 17M 2102M VYATTA_POST_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1979.  
  1980. Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
  1981. pkts bytes target prot opt in out source destination
  1982. 192M 68G MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
  1983. 192M 68G UBNT_VPN_IPSEC_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1984. 152M 32G UBNT_PFOR_FW_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1985. 152M 32G VYATTA_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1986. 152M 32G VYATTA_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1987. 152M 32G VYATTA_POST_FW_FWD_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1988.  
  1989. Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
  1990. pkts bytes target prot opt in out source destination
  1991. 58M 18G VYATTA_POST_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  1992.  
  1993. Chain AUTHORIZED_GUESTS (0 references)
  1994. pkts bytes target prot opt in out source destination
  1995. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* AUTHORIZED_GUESTS-10000 default-action accept */
  1996.  
  1997. Chain GUEST_IN (0 references)
  1998. pkts bytes target prot opt in out source destination
  1999. 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3001 */ tcp dpt:53
  2000. 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3001 */ udp dpt:53
  2001. 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3002 */ tcp dpt:443 match-set captive_portal_subnets dst
  2002. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3003 */ match-set guest_allow_addresses dst
  2003. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3004 */ match-set guest_restricted_addresses dst
  2004. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3005 */ match-set corporate_network dst
  2005. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3006 */ match-set remote_user_vpn_network dst
  2006. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3007 */ match-set authorized_guests dst
  2007. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-10000 default-action accept */
  2008.  
  2009. Chain GUEST_LOCAL (0 references)
  2010. pkts bytes target prot opt in out source destination
  2011. 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3001 */ tcp dpt:53
  2012. 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3001 */ udp dpt:53
  2013. 0 0 RETURN icmp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3002 */
  2014. 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3003 */ udp spt:68 dpt:67
  2015. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-10000 default-action drop */
  2016.  
  2017. Chain GUEST_OUT (0 references)
  2018. pkts bytes target prot opt in out source destination
  2019. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_OUT-10000 default-action accept */
  2020.  
  2021. Chain LAN_IN (1 references)
  2022. pkts bytes target prot opt in out source destination
  2023. 98M 21G RETURN all -- * * 192.168.1.0/24 0.0.0.0/0 /* LAN_IN-6001 */
  2024. 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_IN-10000 default-action accept */
  2025.  
  2026. Chain LAN_LOCAL (1 references)
  2027. pkts bytes target prot opt in out source destination
  2028. 13M 1376M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_LOCAL-10000 default-action accept */
  2029.  
  2030. Chain LAN_OUT (1 references)
  2031. pkts bytes target prot opt in out source destination
  2032. 54M 11G RETURN all -- * * 0.0.0.0/0 192.168.1.0/24 /* LAN_OUT-6001 */
  2033. 63 4032 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_OUT-10000 default-action accept */
  2034.  
  2035. Chain MINIUPNPD (1 references)
  2036. pkts bytes target prot opt in out source destination
  2037.  
  2038. Chain UBNT_PFOR_FW_HOOK (1 references)
  2039. pkts bytes target prot opt in out source destination
  2040.  
  2041. Chain UBNT_PFOR_FW_RULES (0 references)
  2042. pkts bytes target prot opt in out source destination
  2043.  
  2044. Chain UBNT_VPN_IPSEC_FW_HOOK (1 references)
  2045. pkts bytes target prot opt in out source destination
  2046. 1001K 365M ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 500,4500
  2047. 40M 39G ACCEPT esp -- * * 0.0.0.0/0 0.0.0.0/0
  2048.  
  2049. Chain UBNT_VPN_IPSEC_FW_IN_HOOK (1 references)
  2050. pkts bytes target prot opt in out source destination
  2051. 30M 27G ACCEPT all -- * * 172.16.1.0/24 192.168.1.0/24
  2052. 4631K 3011M ACCEPT all -- * * 94.247.172.80/28 192.168.1.0/24
  2053. 5004K 6553M ACCEPT all -- * * 172.16.2.0/24 192.168.1.0/24
  2054.  
  2055. Chain VYATTA_FW_IN_HOOK (1 references)
  2056. pkts bytes target prot opt in out source destination
  2057. 54M 11G WAN_IN all -- eth2 * 0.0.0.0/0 0.0.0.0/0
  2058. 98M 21G LAN_IN all -- eth0 * 0.0.0.0/0 0.0.0.0/0
  2059.  
  2060. Chain VYATTA_FW_LOCAL_HOOK (1 references)
  2061. pkts bytes target prot opt in out source destination
  2062. 4862K 751M WAN_LOCAL all -- eth2 * 0.0.0.0/0 0.0.0.0/0
  2063. 13M 1376M LAN_LOCAL all -- eth0 * 0.0.0.0/0 0.0.0.0/0
  2064.  
  2065. Chain VYATTA_FW_OUT_HOOK (1 references)
  2066. pkts bytes target prot opt in out source destination
  2067. 98M 21G WAN_OUT all -- * eth2 0.0.0.0/0 0.0.0.0/0
  2068. 54M 11G LAN_OUT all -- * eth0 0.0.0.0/0 0.0.0.0/0
  2069.  
  2070. Chain VYATTA_POST_FW_FWD_HOOK (1 references)
  2071. pkts bytes target prot opt in out source destination
  2072. 152M 32G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2073.  
  2074. Chain VYATTA_POST_FW_IN_HOOK (1 references)
  2075. pkts bytes target prot opt in out source destination
  2076. 17M 2102M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2077.  
  2078. Chain VYATTA_POST_FW_OUT_HOOK (1 references)
  2079. pkts bytes target prot opt in out source destination
  2080. 58M 18G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2081.  
  2082. Chain WAN_IN (1 references)
  2083. pkts bytes target prot opt in out source destination
  2084. 54M 11G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-3001 */ state RELATED,ESTABLISHED
  2085. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-3002 */ state INVALID
  2086. 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-10000 default-action drop */
  2087.  
  2088. Chain WAN_LOCAL (1 references)
  2089. pkts bytes target prot opt in out source destination
  2090. 3972K 673M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-3001 */ state RELATED,ESTABLISHED
  2091. 80019 6271K DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-3002 */ state INVALID
  2092. 810K 73M DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-10000 default-action drop */
  2093.  
  2094. Chain WAN_OUT (1 references)
  2095. pkts bytes target prot opt in out source destination
  2096. 98M 21G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_OUT-10000 default-action accept */
  2097.  
  2098. ----------------
  2099. Nat Chain Details
  2100. ----------------
  2101. Chain PREROUTING (policy ACCEPT 20M packets, 2289M bytes)
  2102. pkts bytes target prot opt in out source destination
  2103. 20M 2290M MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
  2104. 20M 2290M UBNT_PFOR_DNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2105. 20M 2290M VYATTA_PRE_DNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2106.  
  2107. Chain INPUT (policy ACCEPT 8751K packets, 985M bytes)
  2108. pkts bytes target prot opt in out source destination
  2109.  
  2110. Chain OUTPUT (policy ACCEPT 4588K packets, 406M bytes)
  2111. pkts bytes target prot opt in out source destination
  2112.  
  2113. Chain POSTROUTING (policy ACCEPT 4589K packets, 406M bytes)
  2114. pkts bytes target prot opt in out source destination
  2115. 15M 1638M UBNT_VPN_IPSEC_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2116. 15M 1608M MINIUPNPD-POSTROUTING all -- * * 0.0.0.0/0 0.0.0.0/0
  2117. 15M 1608M UBNT_PFOR_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2118. 10M 1202M MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set corporate_network src /* NAT-6001 */
  2119. 0 0 MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set remote_user_vpn_network src /* NAT-6002 */
  2120. 0 0 MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set guest_network src /* NAT-6003 */
  2121. 4590K 406M VYATTA_PRE_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2122.  
  2123. Chain MINIUPNPD (1 references)
  2124. pkts bytes target prot opt in out source destination
  2125.  
  2126. Chain MINIUPNPD-POSTROUTING (1 references)
  2127. pkts bytes target prot opt in out source destination
  2128.  
  2129. Chain UBNT_PFOR_DNAT_HOOK (1 references)
  2130. pkts bytes target prot opt in out source destination
  2131. 813K 73M UBNT_PFOR_DNAT_RULES all -- eth2 * 0.0.0.0/0 0.0.0.0/0 match-set ADDRv4_eth2 dst
  2132. 183 9986 UBNT_PFOR_DNAT_RULES all -- eth0 * 0.0.0.0/0 0.0.0.0/0 match-set ADDRv4_eth2 dst
  2133.  
  2134. Chain UBNT_PFOR_DNAT_RULES (2 references)
  2135. pkts bytes target prot opt in out source destination
  2136.  
  2137. Chain UBNT_PFOR_SNAT_HOOK (1 references)
  2138. pkts bytes target prot opt in out source destination
  2139. 794K 129M UBNT_PFOR_SNAT_RULES all -- * eth0 0.0.0.0/0 0.0.0.0/0
  2140.  
  2141. Chain UBNT_PFOR_SNAT_RULES (1 references)
  2142. pkts bytes target prot opt in out source destination
  2143.  
  2144. Chain UBNT_VPN_IPSEC_SNAT_HOOK (1 references)
  2145. pkts bytes target prot opt in out source destination
  2146. 372K 23M ACCEPT all -- * * 192.168.1.0/24 172.16.1.0/24
  2147. 104K 6684K ACCEPT all -- * * 192.168.1.0/24 94.247.172.80/28
  2148. 5858 377K ACCEPT all -- * * 192.168.1.0/24 172.16.2.0/24
  2149.  
  2150. Chain VYATTA_PRE_DNAT_HOOK (1 references)
  2151. pkts bytes target prot opt in out source destination
  2152. 20M 2290M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  2153.  
  2154. Chain VYATTA_PRE_SNAT_HOOK (1 references)
  2155. pkts bytes target prot opt in out source destination
  2156. 4590K 406M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  2157.  
  2158. ----------------
  2159. Mangle Chain Details
  2160. ----------------
  2161. Chain PREROUTING (policy ACCEPT 251M packets, 109G bytes)
  2162. pkts bytes target prot opt in out source destination
  2163. 251M 109G MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
  2164. 251M 109G VYATTA_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2165.  
  2166. Chain INPUT (policy ACCEPT 59M packets, 41G bytes)
  2167. pkts bytes target prot opt in out source destination
  2168.  
  2169. Chain FORWARD (policy ACCEPT 192M packets, 68G bytes)
  2170. pkts bytes target prot opt in out source destination
  2171. 192M 68G UBNT_FW_MSS_CLAMP all -- * * 0.0.0.0/0 0.0.0.0/0
  2172.  
  2173. Chain OUTPUT (policy ACCEPT 58M packets, 18G bytes)
  2174. pkts bytes target prot opt in out source destination
  2175.  
  2176. Chain POSTROUTING (policy ACCEPT 250M packets, 86G bytes)
  2177. pkts bytes target prot opt in out source destination
  2178. 250M 86G VYATTA_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2179. 250M 86G UBNT_QOS_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2180.  
  2181. Chain MINIUPNPD (1 references)
  2182. pkts bytes target prot opt in out source destination
  2183.  
  2184. Chain UBNT_FW_MSS_CLAMP (1 references)
  2185. pkts bytes target prot opt in out source destination
  2186. 0 0 TCPMSS tcp -- * pppoe+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2187. 0 0 TCPMSS tcp -- pppoe+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2188. 0 0 TCPMSS tcp -- * pptp+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2189. 0 0 TCPMSS tcp -- pptp+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2190. 64 4096 TCPMSS tcp -- * vti+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2191. 0 0 TCPMSS tcp -- vti+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
  2192.  
  2193. Chain UBNT_QOS_FW_OUT_HOOK (1 references)
  2194. pkts bytes target prot opt in out source destination
  2195.  
  2196. Chain VYATTA_FW_IN_HOOK (1 references)
  2197. pkts bytes target prot opt in out source destination
  2198.  
  2199. Chain VYATTA_FW_OUT_HOOK (1 references)
  2200. pkts bytes target prot opt in out source destination
  2201.  
  2202. ----------------
  2203. Raw Chain Details
  2204. ----------------
  2205. Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
  2206. pkts bytes target prot opt in out source destination
  2207. 251M 109G UBNT_PREROUTING_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2208. 251M 109G VYATTA_CT_IGNORE all -- * * 0.0.0.0/0 0.0.0.0/0
  2209. 251M 109G UBNT_CT_BRIDGE all -- * * 0.0.0.0/0 0.0.0.0/0
  2210. 251M 109G VYATTA_CT_PREROUTING_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2211. 251M 109G NAT_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2212. 16 1344 PFOR_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2213. 16 1344 FW_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2214. 0 0 CT all -- * * 0.0.0.0/0 0.0.0.0/0 NOTRACK
  2215.  
  2216. Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
  2217. pkts bytes target prot opt in out source destination
  2218. 58M 18G VYATTA_CT_IGNORE all -- * * 0.0.0.0/0 0.0.0.0/0
  2219. 58M 18G VYATTA_CT_OUTPUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
  2220. 58M 18G NAT_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2221. 16 1344 PFOR_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2222. 16 1344 FW_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
  2223. 0 0 CT all -- * * 0.0.0.0/0 0.0.0.0/0 NOTRACK
  2224.  
  2225. Chain FW_CONNTRACK (2 references)
  2226. pkts bytes target prot opt in out source destination
  2227. 32 2688 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2228.  
  2229. Chain NAT_CONNTRACK (2 references)
  2230. pkts bytes target prot opt in out source destination
  2231. 308M 127G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2232.  
  2233. Chain PFOR_CONNTRACK (2 references)
  2234. pkts bytes target prot opt in out source destination
  2235. 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
  2236.  
  2237. Chain UBNT_CT_BRIDGE (1 references)
  2238. pkts bytes target prot opt in out source destination
  2239.  
  2240. Chain UBNT_PREROUTING_HOOK (1 references)
  2241. pkts bytes target prot opt in out source destination
  2242.  
  2243. Chain VYATTA_CT_IGNORE (2 references)
  2244. pkts bytes target prot opt in out source destination
  2245. 308M 127G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  2246.  
  2247. Chain VYATTA_CT_OUTPUT_HOOK (1 references)
  2248. pkts bytes target prot opt in out source destination
  2249. 58M 18G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  2250.  
  2251. Chain VYATTA_CT_PREROUTING_HOOK (1 references)
  2252. pkts bytes target prot opt in out source destination
  2253. 251M 109G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
  2254.  
  2255. ----------------
  2256. Save Iptables Rule-Set
  2257. ----------------
  2258. # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
  2259. *nat
  2260. :PREROUTING ACCEPT [20354163:2289470061]
  2261. :INPUT ACCEPT [8750784:984712825]
  2262. :OUTPUT ACCEPT [4587716:405951835]
  2263. :POSTROUTING ACCEPT [4589305:406138587]
  2264. :MINIUPNPD - [0:0]
  2265. :MINIUPNPD-POSTROUTING - [0:0]
  2266. :UBNT_PFOR_DNAT_HOOK - [0:0]
  2267. :UBNT_PFOR_DNAT_RULES - [0:0]
  2268. :UBNT_PFOR_SNAT_HOOK - [0:0]
  2269. :UBNT_PFOR_SNAT_RULES - [0:0]
  2270. :UBNT_VPN_IPSEC_SNAT_HOOK - [0:0]
  2271. :VYATTA_PRE_DNAT_HOOK - [0:0]
  2272. :VYATTA_PRE_SNAT_HOOK - [0:0]
  2273. [20355055:2289582256] -A PREROUTING -j MINIUPNPD
  2274. [20355055:2289582256] -A PREROUTING -j UBNT_PFOR_DNAT_HOOK
  2275. [20355055:2289582256] -A PREROUTING -j VYATTA_PRE_DNAT_HOOK
  2276. [15382263:1638237091] -A POSTROUTING -j UBNT_VPN_IPSEC_SNAT_HOOK
  2277. [14900537:1608180257] -A POSTROUTING -j MINIUPNPD-POSTROUTING
  2278. [14900537:1608180257] -A POSTROUTING -j UBNT_PFOR_SNAT_HOOK
  2279. [10310820:1202011498] -A POSTROUTING -o eth2 -m set --match-set corporate_network src -m comment --comment NAT-6001 -j MASQUERADE
  2280. [0:0] -A POSTROUTING -o eth2 -m set --match-set remote_user_vpn_network src -m comment --comment NAT-6002 -j MASQUERADE
  2281. [0:0] -A POSTROUTING -o eth2 -m set --match-set guest_network src -m comment --comment NAT-6003 -j MASQUERADE
  2282. [4589717:406168759] -A POSTROUTING -j VYATTA_PRE_SNAT_HOOK
  2283. [812730:72976084] -A UBNT_PFOR_DNAT_HOOK -i eth2 -m set --match-set ADDRv4_eth2 dst -j UBNT_PFOR_DNAT_RULES
  2284. [183:9986] -A UBNT_PFOR_DNAT_HOOK -i eth0 -m set --match-set ADDRv4_eth2 dst -j UBNT_PFOR_DNAT_RULES
  2285. [794108:128893632] -A UBNT_PFOR_SNAT_HOOK -o eth0 -j UBNT_PFOR_SNAT_RULES
  2286. [371611:22995648] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 172.16.1.0/24 -j ACCEPT
  2287. [104257:6683848] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 94.247.172.80/28 -j ACCEPT
  2288. [5858:377338] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 172.16.2.0/24 -j ACCEPT
  2289. [20355055:2289582256] -A VYATTA_PRE_DNAT_HOOK -j RETURN
  2290. [4589717:406168759] -A VYATTA_PRE_SNAT_HOOK -j RETURN
  2291. COMMIT
  2292. # Completed on Thu Jan 23 09:21:43 2020
  2293. # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
  2294. *mangle
  2295. :PREROUTING ACCEPT [250881720:109300631511]
  2296. :INPUT ACCEPT [58972170:41053185626]
  2297. :FORWARD ACCEPT [191899900:68233451945]
  2298. :OUTPUT ACCEPT [57612509:17952084264]
  2299. :POSTROUTING ACCEPT [250076235:86299816458]
  2300. :MINIUPNPD - [0:0]
  2301. :UBNT_FW_MSS_CLAMP - [0:0]
  2302. :UBNT_QOS_FW_OUT_HOOK - [0:0]
  2303. :VYATTA_FW_IN_HOOK - [0:0]
  2304. :VYATTA_FW_OUT_HOOK - [0:0]
  2305. [250881720:109300631511] -A PREROUTING -j MINIUPNPD
  2306. [250881720:109300631511] -A PREROUTING -j VYATTA_FW_IN_HOOK
  2307. [191899900:68233451945] -A FORWARD -j UBNT_FW_MSS_CLAMP
  2308. [250076235:86299816458] -A POSTROUTING -j VYATTA_FW_OUT_HOOK
  2309. [250076235:86299816458] -A POSTROUTING -j UBNT_QOS_FW_OUT_HOOK
  2310. [0:0] -A UBNT_FW_MSS_CLAMP -o pppoe+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2311. [0:0] -A UBNT_FW_MSS_CLAMP -i pppoe+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2312. [0:0] -A UBNT_FW_MSS_CLAMP -o pptp+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2313. [0:0] -A UBNT_FW_MSS_CLAMP -i pptp+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2314. [64:4096] -A UBNT_FW_MSS_CLAMP -o vti+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2315. [0:0] -A UBNT_FW_MSS_CLAMP -i vti+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
  2316. COMMIT
  2317. # Completed on Thu Jan 23 09:21:43 2020
  2318. # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
  2319. *raw
  2320. :PREROUTING ACCEPT [0:0]
  2321. :OUTPUT ACCEPT [0:0]
  2322. :FW_CONNTRACK - [0:0]
  2323. :NAT_CONNTRACK - [0:0]
  2324. :PFOR_CONNTRACK - [0:0]
  2325. :UBNT_CT_BRIDGE - [0:0]
  2326. :UBNT_PREROUTING_HOOK - [0:0]
  2327. :VYATTA_CT_IGNORE - [0:0]
  2328. :VYATTA_CT_OUTPUT_HOOK - [0:0]
  2329. :VYATTA_CT_PREROUTING_HOOK - [0:0]
  2330. [250881720:109300631511] -A PREROUTING -j UBNT_PREROUTING_HOOK
  2331. [250881720:109300631511] -A PREROUTING -j VYATTA_CT_IGNORE
  2332. [250881720:109300631511] -A PREROUTING -j UBNT_CT_BRIDGE
  2333. [250881720:109300631511] -A PREROUTING -j VYATTA_CT_PREROUTING_HOOK
  2334. [250881704:109300630167] -A PREROUTING -j NAT_CONNTRACK
  2335. [16:1344] -A PREROUTING -j PFOR_CONNTRACK
  2336. [16:1344] -A PREROUTING -j FW_CONNTRACK
  2337. [0:0] -A PREROUTING -j NOTRACK
  2338. [57612509:17952084264] -A OUTPUT -j VYATTA_CT_IGNORE
  2339. [57612509:17952084264] -A OUTPUT -j VYATTA_CT_OUTPUT_HOOK
  2340. [57612493:17952082920] -A OUTPUT -j NAT_CONNTRACK
  2341. [16:1344] -A OUTPUT -j PFOR_CONNTRACK
  2342. [16:1344] -A OUTPUT -j FW_CONNTRACK
  2343. [0:0] -A OUTPUT -j NOTRACK
  2344. [32:2688] -A FW_CONNTRACK -j ACCEPT
  2345. [308494197:127252713087] -A NAT_CONNTRACK -j ACCEPT
  2346. [0:0] -A PFOR_CONNTRACK -j ACCEPT
  2347. [308494229:127252715775] -A VYATTA_CT_IGNORE -j RETURN
  2348. [57612509:17952084264] -A VYATTA_CT_OUTPUT_HOOK -j RETURN
  2349. [250881720:109300631511] -A VYATTA_CT_PREROUTING_HOOK -j RETURN
  2350. COMMIT
  2351. # Completed on Thu Jan 23 09:21:43 2020
  2352. # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
  2353. *filter
  2354. :INPUT ACCEPT [0:0]
  2355. :FORWARD ACCEPT [0:0]
  2356. :OUTPUT ACCEPT [0:0]
  2357. :AUTHORIZED_GUESTS - [0:0]
  2358. :GUEST_IN - [0:0]
  2359. :GUEST_LOCAL - [0:0]
  2360. :GUEST_OUT - [0:0]
  2361. :LAN_IN - [0:0]
  2362. :LAN_LOCAL - [0:0]
  2363. :LAN_OUT - [0:0]
  2364. :MINIUPNPD - [0:0]
  2365. :UBNT_PFOR_FW_HOOK - [0:0]
  2366. :UBNT_PFOR_FW_RULES - [0:0]
  2367. :UBNT_VPN_IPSEC_FW_HOOK - [0:0]
  2368. :UBNT_VPN_IPSEC_FW_IN_HOOK - [0:0]
  2369. :VYATTA_FW_IN_HOOK - [0:0]
  2370. :VYATTA_FW_LOCAL_HOOK - [0:0]
  2371. :VYATTA_FW_OUT_HOOK - [0:0]
  2372. :VYATTA_POST_FW_FWD_HOOK - [0:0]
  2373. :VYATTA_POST_FW_IN_HOOK - [0:0]
  2374. :VYATTA_POST_FW_OUT_HOOK - [0:0]
  2375. :WAN_IN - [0:0]
  2376. :WAN_LOCAL - [0:0]
  2377. :WAN_OUT - [0:0]
  2378. [58972170:41053185626] -A INPUT -j UBNT_VPN_IPSEC_FW_HOOK
  2379. [18320053:2180599402] -A INPUT -j VYATTA_FW_LOCAL_HOOK
  2380. [17430480:2101766721] -A INPUT -j VYATTA_POST_FW_IN_HOOK
  2381. [191899900:68233451945] -A FORWARD -j MINIUPNPD
  2382. [191899900:68233451945] -A FORWARD -j UBNT_VPN_IPSEC_FW_IN_HOOK
  2383. [152038441:31983114800] -A FORWARD -j UBNT_PFOR_FW_HOOK
  2384. [152038441:31983114800] -A FORWARD -j VYATTA_FW_IN_HOOK
  2385. [152038441:31983114800] -A FORWARD -j VYATTA_FW_OUT_HOOK
  2386. [152038441:31983114800] -A FORWARD -j VYATTA_POST_FW_FWD_HOOK
  2387. [57612512:17952088668] -A OUTPUT -j VYATTA_POST_FW_OUT_HOOK
  2388. [0:0] -A AUTHORIZED_GUESTS -m comment --comment "AUTHORIZED_GUESTS-10000 default-action accept" -j RETURN
  2389. [0:0] -A GUEST_IN -p tcp -m comment --comment GUEST_IN-3001 -m tcp --dport 53 -j RETURN
  2390. [0:0] -A GUEST_IN -p udp -m comment --comment GUEST_IN-3001 -m udp --dport 53 -j RETURN
  2391. [0:0] -A GUEST_IN -p tcp -m comment --comment GUEST_IN-3002 -m tcp --dport 443 -m set --match-set captive_portal_subnets dst -j RETURN
  2392. [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3003 -m set --match-set guest_allow_addresses dst -j RETURN
  2393. [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3004 -m set --match-set guest_restricted_addresses dst -j DROP
  2394. [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3005 -m set --match-set corporate_network dst -j DROP
  2395. [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3006 -m set --match-set remote_user_vpn_network dst -j DROP
  2396. [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3007 -m set --match-set authorized_guests dst -j DROP
  2397. [0:0] -A GUEST_IN -m comment --comment "GUEST_IN-10000 default-action accept" -j RETURN
  2398. [0:0] -A GUEST_LOCAL -p tcp -m comment --comment GUEST_LOCAL-3001 -m tcp --dport 53 -j RETURN
  2399. [0:0] -A GUEST_LOCAL -p udp -m comment --comment GUEST_LOCAL-3001 -m udp --dport 53 -j RETURN
  2400. [0:0] -A GUEST_LOCAL -p icmp -m comment --comment GUEST_LOCAL-3002 -j RETURN
  2401. [0:0] -A GUEST_LOCAL -p udp -m comment --comment GUEST_LOCAL-3003 -m udp --sport 68 --dport 67 -j RETURN
  2402. [0:0] -A GUEST_LOCAL -m comment --comment "GUEST_LOCAL-10000 default-action drop" -j DROP
  2403. [0:0] -A GUEST_OUT -m comment --comment "GUEST_OUT-10000 default-action accept" -j RETURN
  2404. [98397701:20736919850] -A LAN_IN -s 192.168.1.0/24 -m comment --comment LAN_IN-6001 -j RETURN
  2405. [0:0] -A LAN_IN -m comment --comment "LAN_IN-10000 default-action accept" -j RETURN
  2406. [12882003:1376303468] -A LAN_LOCAL -m comment --comment "LAN_LOCAL-10000 default-action accept" -j RETURN
  2407. [53640746:11246195286] -A LAN_OUT -d 192.168.1.0/24 -m comment --comment LAN_OUT-6001 -j RETURN
  2408. [63:4032] -A LAN_OUT -m comment --comment "LAN_OUT-10000 default-action accept" -j RETURN
  2409. [1001180:364879088] -A UBNT_VPN_IPSEC_FW_HOOK -p udp -m multiport --dports 500,4500 -j ACCEPT
  2410. [39650936:38507707072] -A UBNT_VPN_IPSEC_FW_HOOK -p esp -j ACCEPT
  2411. [30226267:26686025921] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 172.16.1.0/24 -d 192.168.1.0/24 -j ACCEPT
  2412. [4630798:3010979924] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 94.247.172.80/28 -d 192.168.1.0/24 -j ACCEPT
  2413. [5004394:6553331300] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 172.16.2.0/24 -d 192.168.1.0/24 -j ACCEPT
  2414. [53640740:11246194950] -A VYATTA_FW_IN_HOOK -i eth2 -j WAN_IN
  2415. [98397701:20736919850] -A VYATTA_FW_IN_HOOK -i eth0 -j LAN_IN
  2416. [4861751:751493355] -A VYATTA_FW_LOCAL_HOOK -i eth2 -j WAN_LOCAL
  2417. [12882003:1376303468] -A VYATTA_FW_LOCAL_HOOK -i eth0 -j LAN_LOCAL
  2418. [98397631:20736915418] -A VYATTA_FW_OUT_HOOK -o eth2 -j WAN_OUT
  2419. [53640746:11246195286] -A VYATTA_FW_OUT_HOOK -o eth0 -j LAN_OUT
  2420. [152038441:31983114800] -A VYATTA_POST_FW_FWD_HOOK -j ACCEPT
  2421. [17430480:2101766721] -A VYATTA_POST_FW_IN_HOOK -j ACCEPT
  2422. [57612512:17952088668] -A VYATTA_POST_FW_OUT_HOOK -j ACCEPT
  2423. [53640740:11246194950] -A WAN_IN -m comment --comment WAN_IN-3001 -m state --state RELATED,ESTABLISHED -j RETURN
  2424. [0:0] -A WAN_IN -m comment --comment WAN_IN-3002 -m state --state INVALID -j DROP
  2425. [0:0] -A WAN_IN -m comment --comment "WAN_IN-10000 default-action drop" -j DROP
  2426. [3972178:672660674] -A WAN_LOCAL -m comment --comment WAN_LOCAL-3001 -m state --state RELATED,ESTABLISHED -j RETURN
  2427. [80019:6270659] -A WAN_LOCAL -m comment --comment WAN_LOCAL-3002 -m state --state INVALID -j DROP
  2428. [809554:72562022] -A WAN_LOCAL -m comment --comment "WAN_LOCAL-10000 default-action drop" -j DROP
  2429. [98397631:20736915418] -A WAN_OUT -m comment --comment "WAN_OUT-10000 default-action accept" -j RETURN
  2430. COMMIT
  2431. # Completed on Thu Jan 23 09:21:43 2020
  2432.  
  2433. ----------------
  2434. SYSTEM
  2435. ----------------
  2436.  
  2437. ----------------
  2438. Show System Image Version
  2439. ----------------
  2440. The system currently has the following image(s) installed:
  2441.  
  2442. v4.4.44.5213871.190726.1717 (running image) (default boot)
  2443. v4.4.36.5146617.181205.0451
  2444.  
  2445.  
  2446. ----------------
  2447. Show System Image Storage
  2448. ----------------
  2449. Image name Read-Only Read-Write Total
  2450. ------------------------------ ------------ ------------ ------------
  2451. v4.4.44.5213871.190726.1717 102452 28864 131316
  2452. v4.4.36.5146617.181205.0451 102452 109252 211704
  2453.  
  2454. ----------------
  2455. System Information
  2456. ----------------
  2457. processor_id: 0xd9301
  2458. boot_flags: 0x5
  2459. dram_size: 2048
  2460. phy_mem_desc_addr: 0x48108
  2461. eclock_hz: 1000000000
  2462. io_clock_hz: 600000000
  2463. dclock_hz: 533000000
  2464. board_type: 20005
  2465. board_serial_number: 7483C21E48AB
  2466. ubnt_r1: 1
  2467. ubnt_r2: 17
  2468. mac_addr_base: 74:83:c2:1e:48:ab
  2469. mac_addr_count: 4
  2470. fdt_addr: 0x80000
  2471. 32bit_shared_mem_base: 0x0
  2472. 32bit_shared_mem_size: 0x0
  2473.  
  2474. ----------------
  2475. Current Time
  2476. ----------------
  2477. Thu Jan 23 09:21:43 CET 2020
  2478.  
  2479. ----------------
  2480. Installed Packages
  2481. ----------------
  2482. Desired=Unknown/Install/Remove/Purge/Hold
  2483. | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
  2484. |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
  2485. ||/ Name Version Architecture Description
  2486. +++-================================-================================================-============-==============================================================================
  2487. ii adduser 3.113+nmu3 all add and remove users and groups
  2488. ii apt 0.9.7.9+deb7u7 mips commandline package manager
  2489. ii apt-transport-https 0.9.7.9+deb7u7 mips https download transport for APT
  2490. ii arpwatch 0.3 mips Arpwatch maintains a database of Ethernet MAC
  2491. ii at 3.1.13-2+deb7u1 mips Delayed job execution and batch processing
  2492. ii avahi-daemon 0.6.31-2 mips Avahi mDNS/DNS-SD daemon
  2493. ii awk 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for awk
  2494. ii base-files 7.1wheezy11 mips Debian base system miscellaneous files
  2495. ii base-passwd 3.5.26 mips Debian base system master password and group files
  2496. ii bash 4.2+dfsg-0.1+deb7u3 mips GNU Bourne Again SHell
  2497. ii bash-completion 1:2.0-1 all programmable completion for the bash shell
  2498. ii bcrelay 1.3.4-5.2 mips Broadcast relay daemon
  2499. ii bind9-host 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Version of 'host' bundled with BIND 9.X
  2500. ii binutils 2.22-8+deb7u2 mips GNU assembler, linker and binary utilities
  2501. ii bridge-utils 1.5-6 mips Utilities for configuring the Linux Ethernet bridge
  2502. ii bsdmainutils 9.0.3 mips collection of more utilities from FreeBSD
  2503. ii bsdutils 1:2.20.1-5.3 mips Basic utilities from 4.4BSD-Lite
  2504. ii busybox 9:1.19.0-ubnt5+t5213866-ugw-v4.4.44-24c5521 mips Tiny utilities for small and embedded systems
  2505. ii ca-certificates 20130119+deb7u1 all Common CA certificates
  2506. ii conntrack 2:0.9.14-ubnt3+t5213866-ugw-v4.4.44-6b624f6 mips Program to modify the conntrack tables
  2507. ii coreutils 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for coreutils
  2508. ii cron 3.0pl1-124 mips process scheduling daemon
  2509. ii curl 7.26.0-1+wheezy13 mips command line tool for transferring data with URL syntax
  2510. ii dash 0.5.7-3 mips POSIX-compliant shell
  2511. ii dbus 1.6.8-1+deb7u6 mips simple interprocess messaging system (daemon and utilities)
  2512. ii ddclient 3.8.3-1 all address updating utility for dynamic DNS services
  2513. ii debconf 1.5.49 all Debian configuration management system
  2514. ii debian-archive-keyring 2014.3~deb7u1 all GnuPG archive keys of the Debian archive
  2515. ii debianutils 4.3.2 mips Miscellaneous utilities specific to Debian
  2516. ii dhtest 1.0.0 mips Sends dhcp discovery and request packets
  2517. ii dmsetup 2:1.02.74-8 mips Linux Kernel Device Mapper userspace library
  2518. ii dnsmasq 1:2.78-1-ubnt2 all Small caching DNS proxy and DHCP/TFTP server
  2519. ii dnsmasq-base 1:2.78-1-ubnt2 mips Small caching DNS proxy and DHCP/TFTP server
  2520. ii dpkg 1.16.18 mips Debian package management system
  2521. ii e2fslibs:mips 1.42.5-1.1+deb7u1 mips ext2/ext3/ext4 file system libraries
  2522. ii e2fsprogs 1.42.5-1.1+deb7u1 mips ext2/ext3/ext4 file system utilities
  2523. ii ethtool 1:3.4.2-1 mips display or change Ethernet device settings
  2524. ii fail2ban 0.8.6-3wheezy3 all ban hosts that cause multiple authentication errors
  2525. ii freeradius 2.1.12+dfsg-1.2 mips high-performance and highly configurable RADIUS server
  2526. ii freeradius-common 2.1.12+dfsg-1.2 all FreeRADIUS common files
  2527. ii freeradius-ldap 2.1.12+dfsg-1.2 mips LDAP module for FreeRADIUS server
  2528. ii freeradius-utils 2.1.12+dfsg-1.2 mips FreeRADIUS client utilities
  2529. ii gcc-4.7-base:mips 4.7.2-5 mips GCC, the GNU Compiler Collection (base package)
  2530. ii gnupg 1.4.12-7+deb7u7 mips GNU privacy guard - a free PGP replacement
  2531. ii gpgv 1.4.12-7+deb7u7 mips GNU privacy guard - signature verification tool
  2532. ii grep 2.12-2 mips GNU grep, egrep and fgrep
  2533. ii host 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 all Transitional package
  2534. ii ifupdown 0.7.8 mips high level tools to configure network interfaces
  2535. ii igmpproxy 1:0.1-ubnt3+t5213866-ugw-v4.4.44-6df661e mips The igmpproxy package
  2536. ii init-system-helpers 1.18~bpo70+1 all helper tools for all init systems
  2537. ii initscripts 2.88dsf-41+deb7u1 mips scripts for initializing and shutting down the system
  2538. ii insserv 1.14.0-5 mips boot sequence organizer using LSB init.d script dependency information
  2539. ii iproute 1:0.1.39+t5213872-dev-ugw-f6478cf mips The UBNT iproute package
  2540. ii ipset 6.23-2 mips administration tool for kernel IP sets
  2541. ii iptables 1:1.4.20-ubnt4+t5213866-ugw-v4.4.44-faa1b1b mips administration tools for packet filtering and NAT
  2542. ii iputils-ping 3:20101006-1+b1 mips Tools to test the reachability of network hosts
  2543. ii kmod 9-3 mips tools for managing Linux kernel modules
  2544. ii less 444-4 mips pager program similar to more
  2545. ii libacl1:mips 2.2.51-8 mips Access control list shared library
  2546. ii libapt-pkg4.12:mips 0.9.7.9+deb7u7 mips package managment runtime library
  2547. ii libattr1:mips 1:2.4.46-8 mips Extended attribute shared library
  2548. ii libavahi-common-data:mips 0.6.31-2 mips Avahi common data files
  2549. ii libavahi-common3:mips 0.6.31-2 mips Avahi common library
  2550. ii libavahi-core7:mips 0.6.31-2 mips Avahi's embeddable mDNS/DNS-SD library
  2551. ii libbind9-80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips BIND9 Shared Library used by BIND
  2552. ii libblkid1:mips 2.20.1-5.3 mips block device id library
  2553. ii libboost-filesystem1.49.0 1.49.0-3.2 mips filesystem operations (portable paths, iteration over directories, etc) in C++
  2554. ii libboost-iostreams1.49.0 1.49.0-3.2 mips Boost.Iostreams Library
  2555. ii libboost-serialization1.49.0 1.49.0-3.2 mips serialization library for C++
  2556. ii libboost-system1.49.0 1.49.0-3.2 mips Operating system (e.g. diagnostics support) library
  2557. ii libboost-thread1.49.0 1.49.0-3.2 mips portable C++ multi-threading
  2558. ii libbsd0:mips 0.4.2-1 mips utility functions from BSD systems - shared library
  2559. ii libbz2-1.0:mips 1.0.6-4 mips high-quality block-sorting file compressor library - runtime
  2560. ii libc-bin 2.13-38+deb7u11 mips Embedded GNU C Library: Binaries
  2561. ii libc2lib 1:1.4.2-ubnt1+t5213866-ugw-v4.4.44-9058f2c mips The c2lib library
  2562. ii libc6:mips 2.13-38+deb7u11 mips Embedded GNU C Library: Shared libraries
  2563. ii libcap2:mips 1:2.22-1.2 mips support for getting/setting POSIX.1e capabilities
  2564. ii libcap2-bin 1:2.22-1.2 mips basic utility programs for using capabilities
  2565. ii libclass-isa-perl 0.36-3 all report the search path for a class's ISA tree
  2566. ii libcomerr2:mips 1.42.5-1.1+deb7u1 mips common error description library
  2567. ii libcrypt-openssl-bignum-perl 0.04-3 mips Access OpenSSL multiprecision integer arithmetic libraries
  2568. ii libcrypt-openssl-rsa-perl 0.28-1 mips module for RSA encryption using OpenSSL
  2569. ii libcurl3:mips 7.26.0-1+wheezy13 mips easy-to-use client-side URL transfer library (OpenSSL flavour)
  2570. ii libcurl3-gnutls:mips 7.26.0-1+wheezy13 mips easy-to-use client-side URL transfer library (GnuTLS flavour)
  2571. ii libcwidget3 0.5.16-3.4 mips high-level terminal interface library for C++ (runtime files)
  2572. ii libdaemon0 0.14-2 mips lightweight C library for daemons - runtime library
  2573. ii libdb5.1:mips 5.1.29-5 mips Berkeley v5.1 Database Libraries [runtime]
  2574. ii libdbus-1-3:mips 1.6.8-1+deb7u6 mips simple interprocess messaging system (library)
  2575. ii libdevmapper1.02.1:mips 2:1.02.74-8 mips Linux Kernel Device Mapper userspace library
  2576. ii libdns88 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips DNS Shared Library used by BIND
  2577. ii libecap2 0.2.0-3~bpo70+1 mips eCAP library
  2578. ii libedit2:mips 2.11-20080614-5 mips BSD editline and history libraries
  2579. ii libencode-locale-perl 1.03-1 all utility to determine the locale encoding
  2580. ii libevent-2.0-5:mips 2.0.19-stable-3+deb7u1 mips Asynchronous event notification library
  2581. ii libexpat1:mips 2.1.0-1+deb7u4 mips XML parsing C library - runtime library
  2582. ii libfile-listing-perl 6.04-1 all module to parse directory listings
  2583. ii libfile-sync-perl 0.11-1 mips Perl interface to sync() and fsync()
  2584. ii libfreeradius2 2.1.12+dfsg-1.2 mips FreeRADIUS shared library
  2585. ii libgcc1:mips 1:4.7.2-5 mips GCC support library
  2586. ii libgcrypt11:mips 1.5.0-5+deb7u4 mips LGPL Crypto library - runtime library
  2587. ii libgdbm3:mips 1.8.3-11 mips GNU dbm database routines (runtime version)
  2588. ii libgeoip1 1.4.8+dfsg-3 mips non-DNS IP-to-country resolver library
  2589. ii libgmp10:mips 2:5.0.5+dfsg-2 mips Multiprecision arithmetic library
  2590. ii libgnutls-openssl27:mips 2.12.20-8+deb7u5 mips GNU TLS library - OpenSSL wrapper
  2591. ii libgnutls26:mips 2.12.20-8+deb7u5 mips GNU TLS library - runtime library
  2592. ii libgpg-error0:mips 1.10-3.1 mips library for common error values and messages in GnuPG components
  2593. ii libgssapi-krb5-2:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
  2594. ii libhogweed2:mips 2.7.1-1~bpo70+1 mips low level cryptographic library (public-key cryptos)
  2595. ii libhtml-parser-perl 3.69-2 mips collection of modules that parse HTML text documents
  2596. ii libhtml-tagset-perl 3.20-2 all Data tables pertaining to HTML
  2597. ii libhtml-tree-perl 5.02-1 all Perl module to represent and create HTML syntax trees
  2598. ii libhttp-cookies-perl 6.00-2 all HTTP cookie jars
  2599. ii libhttp-date-perl 6.02-1 all module of date conversion routines
  2600. ii libhttp-message-perl 6.03-1 all perl interface to HTTP style messages
  2601. ii libhttp-negotiate-perl 6.00-2 all implementation of content negotiation
  2602. ii libidn11:mips 1.25-2+deb7u1 mips GNU Libidn library, implementation of IETF IDN specifications
  2603. ii libio-prompt-perl 0.997001-1+deb7u1 all module to interactively prompt for user input
  2604. ii libio-socket-ssl-perl 1.76-2 all Perl module implementing object oriented interface to SSL sockets
  2605. ii libipset3:mips 6.23-2 mips library for IP sets
  2606. ii libisc84 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips ISC Shared Library used by BIND
  2607. ii libisccc80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Command Channel Library used by BIND
  2608. ii libisccfg82 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Config File Handling Library used by BIND
  2609. ii libjansson4:mips 2.3.1-2 mips C library for encoding, decoding and manipulating JSON data
  2610. ii libjpeg62:mips 6b1-3+deb7u1 mips Independent JPEG Group's JPEG runtime library (version 6.2)
  2611. ii libjson-any-perl 1.28-1 all wrapper class for the various JSON classes
  2612. ii libjson-perl 2.53-1 all module for manipulating JSON-formatted data
  2613. ii libk5crypto3:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - Crypto Library
  2614. ii libkeyutils1:mips 1.5.5-3+deb7u1 mips Linux Key Management Utilities (library)
  2615. ii libkmod2:mips 9-3 mips libkmod shared library
  2616. ii libkrb5-3:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries
  2617. ii libkrb5support0:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - Support library
  2618. ii libldap-2.4-2:mips 2.4.31-2+deb7u2 mips OpenLDAP libraries
  2619. ii liblocale-gettext-perl 1.05-7+b1 mips module using libc functions for internationalization in Perl
  2620. ii libltdl7:mips 2.4.2-1.1 mips A system independent dlopen wrapper for GNU libtool
  2621. ii liblwp-mediatypes-perl 6.02-1 all module to guess media type for a file or a URL
  2622. ii liblwp-protocol-https-perl 6.03-1 all HTTPS driver for LWP::UserAgent
  2623. ii liblwres80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Lightweight Resolver Library used by BIND
  2624. ii liblzma5:mips 5.1.1alpha+20120614-2 mips XZ-format compression library
  2625. ii liblzo2-2:mips 2.06-1+deb7u1 mips data compression library
  2626. ii libmnl0:mips 1.0.3-5 mips minimalistic Netlink communication library
  2627. ii libmount1 2.20.1-5.3 mips block device id library
  2628. ii libncurses5:mips 5.9-10 mips shared libraries for terminal handling
  2629. ii libncursesw5:mips 5.9-10 mips shared libraries for terminal handling (wide character support)
  2630. ii libnet-http-perl 6.03-2 all module providing low-level HTTP connection client
  2631. ii libnet-ssleay-perl 1.48-1+b1 mips Perl module for Secure Sockets Layer (SSL)
  2632. ii libnetaddr-ip-perl 4.062+dfsg-1 mips IP address manipulation module
  2633. ii libnetfilter-conntrack3:mips 1.0.1-1 mips Netfilter netlink-conntrack library
  2634. ii libnettle4:mips 2.7.1-1~bpo70+1 mips low level cryptographic library (symmetric and one-way cryptos)
  2635. ii libnfnetlink0 1.0.0-1.1 mips Netfilter netlink library
  2636. ii libnl-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets
  2637. ii libnl-cli-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - cli helpers
  2638. ii libnl-genl-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - generic netlink
  2639. ii libnl-nf-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - netfilter interface
  2640. ii libnl-route-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - route interface
  2641. ii libopenconnect5:mips 7.08-2 mips open client for Cisco AnyConnect VPN - shared library
  2642. ii libopts25 1:5.12-0.1 mips automated option processing library based on autogen
  2643. ii libp11-kit0:mips 0.12-3 mips Library for loading and coordinating access to PKCS#11 modules - runtime
  2644. ii libpam-modules:mips 1.1.3-7.1 mips Pluggable Authentication Modules for PAM
  2645. ii libpam-modules-bin 1.1.3-7.1 mips Pluggable Authentication Modules for PAM - helper binaries
  2646. ii libpam-radius-auth 1.3.16-4.4 mips The PAM RADIUS authentication module
  2647. ii libpam-runtime 1.1.3-7.1 all Runtime support for the PAM library
  2648. ii libpam0g:mips 1.1.3-7.1 mips Pluggable Authentication Modules library
  2649. ii libparted0debian1:mips 2.3-12 mips disk partition manipulator - shared library
  2650. ii libpcap0.8:mips 1.7.4-1~bpo70+1 mips system interface for user-level packet capture
  2651. ii libpcre3:mips 1:8.30-5 mips Perl 5 Compatible Regular Expression Library - runtime files
  2652. ii libperl4-corelibs-perl 0.003-1 all libraries historically supplied with Perl 4
  2653. ii libperl5.14 5.14.2-21+deb7u3 mips shared Perl library
  2654. ii libpkcs11-helper1:mips 1.09-1 mips library that simplifies the interaction with PKCS#11
  2655. ii libpng12-0:mips 1.2.49-1+deb7u2 mips PNG library - runtime
  2656. ii libpopt0:mips 1.16-7 mips lib for parsing cmdline parameters
  2657. ii libprocps0:mips 1:3.3.3-3 mips library for accessing process information from /proc
  2658. ii libpython2.7 2.7.3-6+deb7u2 mips Shared Python runtime library (version 2.7)
  2659. ii libradiusclient-ng2 0.5.6-1.1 mips Enhanced RADIUS client library
  2660. ii libreadline6:mips 6.2+dfsg-0.1 mips GNU readline and history libraries, run-time libraries
  2661. ii librtmp0:mips 2.4+20111222.git4e06e21-1 mips toolkit for RTMP streams (shared library)
  2662. ii libsasl2-2:mips 2.1.25.dfsg1-6+deb7u1 mips Cyrus SASL - authentication abstraction library
  2663. ii libselinux1:mips 2.1.9-5 mips SELinux runtime shared libraries
  2664. ii libsemanage-common 2.1.6-6 all Common files for SELinux policy management libraries
  2665. ii libsemanage1:mips 2.1.6-6 mips SELinux policy management library
  2666. ii libsepol1:mips 2.1.4-3 mips SELinux library for manipulating binary security policies
  2667. ii libsigc++-2.0-0c2a:mips 2.2.10-0.2 mips type-safe Signal Framework for C++ - runtime
  2668. ii libslang2:mips 2.2.4-15 mips S-Lang programming library - runtime version
  2669. ii libsnmp-base 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f all SNMP (Simple Network Management Protocol) MIBs and documentation
  2670. ii libsnmp15 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) library
  2671. ii libsocket6-perl 0.23-1+b2 mips Perl extensions for IPv6
  2672. ii libsort-versions-perl 1.5-4 all Perl module for sorting of revision (and similar) numbers
  2673. ii libsqlite3-0:mips 3.7.13-1+deb7u2 mips SQLite 3 shared library
  2674. ii libss2:mips 1.42.5-1.1+deb7u1 mips command-line interface parsing library
  2675. ii libssh2-1:mips 1.4.2-1.1+deb7u2 mips SSH2 client-side library
  2676. ii libssl1.0.0:mips 1.0.1t-1+deb8u11+t5213868-ugw-v4.4.44-ac36384 mips Secure Sockets Layer toolkit - shared libraries
  2677. ii libstdc++6:mips 4.7.2-5 mips GNU Standard C++ Library v3
  2678. ii libstrongswan 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips strongSwan utility and crypto library
  2679. ii libswitch-perl 2.16-2 all switch statement for Perl
  2680. ii libsysfs2:mips 2.1.0+repack-2 mips interface library to sysfs
  2681. ii libsystemd-login0:mips 44-11+deb7u4 mips systemd login utility library
  2682. ii libtasn1-3:mips 2.13-2+deb7u3 mips Manage ASN.1 structures (runtime)
  2683. ii libterm-readkey-perl 2.30-4+b2 mips A perl module for simple terminal control
  2684. ii libtimedate-perl 1.2000-1 all collection of modules to manipulate date/time information
  2685. ii libtinfo5:mips 5.9-10 mips shared low-level terminfo library for terminal handling
  2686. ii libtree-simple-perl 1.18-1 all A simple tree object
  2687. ii libudev0:mips 175-7.2 mips libudev shared library
  2688. ii libudev1:mips 204-14~bpo70+1 mips libudev shared library
  2689. ii libupnp4 1.8.0~svn20100507-1.2 mips Portable SDK for UPnP Devices, version 1.8 (shared libraries)
  2690. ii liburi-perl 1.60-1 all module to manipulate and access URI strings
  2691. ii libusb-0.1-4:mips 2:0.1.12-20+nmu1 mips userspace USB programming library
  2692. ii libustr-1.0-1:mips 1.0.4-3 mips Micro string library: shared library
  2693. ii libuuid1:mips 2.20.1-5.3 mips Universally Unique ID library
  2694. ii libvyatta-cfg1 1:1.0.31+t5213869-ugw-v4.4.44-48f3f76 mips vyatta-cfg back-end library
  2695. ii libwant-perl 0.21-1 mips generalisation of wantarray
  2696. ii libwrap0:mips 7.6.q-24 mips Wietse Venema's TCP wrappers library
  2697. ii libwww-perl 6.04-1 all simple and consistent interface to the world-wide web
  2698. ii libwww-robotrules-perl 6.01-1 all database of robots.txt-derived permissions
  2699. ii libxml-libxml-perl 2.0001+dfsg-1+deb7u1 mips Perl interface to the libxml2 library
  2700. ii libxml-namespacesupport-perl 1.09-3 all Perl module for supporting simple generic namespaces
  2701. ii libxml-sax-base-perl 1.07-1 all base class for SAX drivers and filters
  2702. ii libxml-sax-perl 0.99+dfsg-2 all Perl module for using and building Perl SAX2 XML processors
  2703. ii libxml-simple-perl 2.20-1 all Perl module for reading and writing XML
  2704. ii libxml2:mips 2.8.0+dfsg1-7+wheezy6 mips GNOME XML library
  2705. ii linux-igd 1.0+cvs20070630-4 mips Linux UPnP Internet Gateway Device
  2706. ii lldpd 1:0.5.5-ubnt5+t5213866-ugw-v4.4.44-36b3193 mips implementation of IEEE 802.1ab (LLDP)
  2707. ii login 1:4.1.5.1-1 mips system login tools
  2708. ii logrotate 3.8.1-4 mips Log rotation utility
  2709. ii lsb-base 4.1+Debian8+deb7u1 all Linux Standard Base 4.1 init script functionality
  2710. ii lsof 4.86+dfsg-1 mips Utility to list open files
  2711. ii mactelnet-client 0.4.0-1 mips Console tools for telneting and pinging via MAC addresses
  2712. ii mactelnet-server 0.4.0-1 mips Telnet daemon for accepting connections via MAC addresses
  2713. ii mawk 1.3.3-17 mips a pattern scanning and text processing language
  2714. ii mgetty 1.1.36-1.6 mips Smart Modem getty replacement
  2715. ii mime-support 3.52-1+deb7u1 all MIME files 'mime.types' & 'mailcap', and support programs
  2716. ii miniupnpd 2.1.20190517-ubnt1+t5213866-ugw-v4.4.44-e78e547 mips UPnP and NAT-PMP daemon for gateway routers
  2717. ii mount 2.20.1-5.3 mips Tools for mounting and manipulating filesystems
  2718. ii mtd-utils 1:1.5.0-1 mips Memory Technology Device Utilities
  2719. ii mtr-tiny 0.82-3 mips Full screen ncurses traceroute tool
  2720. ii multiarch-support 2.13-38+deb7u11 mips Transitional package to ensure multiarch compatibility
  2721. ii ncurses-base 5.9-10 all basic terminal type definitions
  2722. ii ncurses-bin 5.9-10 mips terminal-related programs and man pages
  2723. ii net-tools 1.60-24.2 mips The NET-3 networking toolkit
  2724. ii netbase 5.0 all Basic TCP/IP networking system
  2725. ii netplug 1:1.2.9-ubnt3+t5213868-ugw-v4.4.44-8020cc8 mips network link monitor daemon
  2726. ii ntp 2:4.2.6p2-ubnt7+t5213868-ugw-v4.4.44-b2b0095 mips Network Time Protocol daemon and utility programs
  2727. ii ntpdate 2:4.2.6p2-ubnt7+t5213868-ugw-v4.4.44-b2b0095 mips client for setting system time from NTP servers
  2728. ii openconnect 7.08-2 mips open client for Cisco AnyConnect VPN
  2729. ii openssh-client 1:6.6p1-4~bpo70+1 mips secure shell (SSH) client, for secure access to remote machines
  2730. ii openssh-server 1:6.6p1-4~bpo70+1 mips secure shell (SSH) server, for secure access from remote machines
  2731. ii openssh-sftp-server 1:6.6p1-4~bpo70+1 mips secure shell (SSH) sftp server module, for SFTP access from remote machines
  2732. ii openssl 1.0.1t-1+deb8u11+t5213868-ugw-v4.4.44-ac36384 mips Secure Sockets Layer toolkit - cryptographic utility
  2733. ii openvpn 2.3.2-7~bpo70+2 mips virtual private network daemon
  2734. ii parted 2.3-12 mips disk partition manipulator
  2735. ii passwd 1:4.1.5.1-1 mips change and administer password and group data
  2736. ii perl 5.14.2-21+deb7u3 mips Larry Wall's Practical Extraction and Report Language
  2737. ii perl-base 5.14.2-21+deb7u3 mips minimal Perl system
  2738. ii perl-modules 5.14.2-21+deb7u3 all Core Perl modules
  2739. ii pmacct 1:1.5.0rc1-ubnt4+t5213868-ugw-v4.4.44-7a6e67c mips promiscuous mode traffic accountant
  2740. ii ppp 2.4.5-5.1+deb7u2 mips Point-to-Point Protocol (PPP) - daemon
  2741. ii pppoe 1:3.11-ubnt6+t5213869-ugw-v4.4.44-33fab31 mips PPP over Ethernet driver
  2742. ii pptp-linux 1.7.2-7 mips Point-to-Point Tunneling Protocol (PPTP) Client
  2743. ii pptpd 1.3.4-5.2 mips PoPToP Point to Point Tunneling Server
  2744. ii procps 1:3.3.3-3 mips /proc file system utilities
  2745. ii python 2.7.3-4+deb7u1 all interactive high-level object-oriented language (default version)
  2746. ii python-central 0.6.17 all register and build utility for Python packages
  2747. ii python-minimal 2.7.3-4+deb7u1 all minimal subset of the Python language (default version)
  2748. ii python-serial 2.5-2.1 all pyserial - module encapsulating access for the serial port
  2749. ii python2.6 2.6.8-1.1 mips Interactive high-level object-oriented language (version 2.6)
  2750. ii python2.6-minimal 2.6.8-1.1 mips Minimal subset of the Python language (version 2.6)
  2751. ii python2.7 2.7.3-6+deb7u2 mips Interactive high-level object-oriented language (version 2.7)
  2752. ii python2.7-minimal 2.7.3-6+deb7u2 mips Minimal subset of the Python language (version 2.7)
  2753. ii radvd 2:2.16-1-ubnt1+t5213869-ugw-v4.4.44-2b2b827 mips Router Advertisement Daemon
  2754. ii readline-common 6.2+dfsg-0.1 all GNU readline and history libraries, common files
  2755. ii rsyslog 5.8.11-3+deb7u2 mips reliable system and kernel logging daemon
  2756. ii sed 4.2.1-10 mips The GNU sed stream editor
  2757. ii sensible-utils 0.0.7 all Utilities for sensible alternative selection
  2758. ii sharutils 1:4.11.1-1 mips shar, unshar, uuencode, uudecode
  2759. ii snmp 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) applications
  2760. ii snmpd 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) agents
  2761. ii squid-langpack 20120616-1 all Localized error pages for Squid
  2762. ii squid3 3.4.8-6+deb8u3 mips Full featured Web Proxy cache (HTTP proxy)
  2763. ii squid3-common 3.4.8-6+deb8u3 all Full featured Web Proxy cache (HTTP proxy) - common files
  2764. ii squidclient 3.4.8-6+deb8u3 mips Full featured Web Proxy cache (HTTP proxy) - control utility
  2765. ii squidguard 1.5-1 mips filter and redirector plugin for Squid
  2766. ii ssh 1:6.6p1-4~bpo70+1 all secure shell client and server (metapackage)
  2767. ii ssl-cert 1.0.32+deb7u1 all simple debconf wrapper for OpenSSL
  2768. ii ssmtp 2.64-7 mips extremely simple MTA to get mail off the system to a mail hub
  2769. ii strongswan 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips IPsec VPN solution.
  2770. ii strongswan-tools 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips Additional command line tools for strongSwan.
  2771. ii sudo 1.8.5p2-1+nmu3+deb7u1 mips Provide limited super user privileges to specific users
  2772. ii suricata 4.0-10 mips Suricata IDS/IPS
  2773. ii sysv-rc 2.88dsf-41+deb7u1 all System-V-like runlevel change mechanism
  2774. ii sysvinit 2.88dsf-41+deb7u1 mips System-V-like init utilities
  2775. ii sysvinit-utils 2.88dsf-41+deb7u1 mips System-V-like utilities
  2776. ii tar 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for tar
  2777. ii tcpdump 4.7.4-1~bpo70+1 mips command-line network traffic analyzer
  2778. ii tzdata 2018i-0+deb9u1 all time zone and daylight-saving time data
  2779. ii ubnt-debian 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 mips Utilities for Debian
  2780. ii ubnt-geoip-filter 0.3+t5213866-ugw-v4.4.44-eca1204 all GeoIP Filter configuration templates and scripts
  2781. ii ubnt-gui-common 0.1.16+t5213866-ugw-v4.4.44-203488f all UBNT common UI
  2782. ii ubnt-igmpproxy 0.1.5+t5213869-ugw-v4.4.44-4d7dad0 mips The ubnt-igmpproxy package
  2783. ii ubnt-platform-e220 1:0.1.39+t5213872-dev-ugw-f6478cf mips The ubnt-platform package
  2784. ii ubnt-platform-priv-e220 1:0.1.81+t5213872-dev-ugw-74f4348 mips The ubnt-platform-priv package
  2785. ii ubnt-pppoe-server 0.1.15+t5213869-ugw-v4.4.44-d8e13e2 all PPPoE server configuration/operational commands
  2786. ii ubnt-pptp 0.1.5+t5213869-ugw-v4.4.44-7a76155 all Ubiquiti commands for PPtP client
  2787. ii ubnt-radius-server 0.1.8+t5213871-ugw-v4.4.44-2c1440a all FreeRadius Server configuration templates and scripts
  2788. ii ubnt-unifi-ui 0.1.13+t5213871-ugw-v4.4.44-e151630 all UBNT USG UI
  2789. ii ubnt-util 0.1.75+t5213867-ugw-v4.4.44-514cb77 mips The ubnt-util package
  2790. ii ucf 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for ucf
  2791. ii unifi-util 0.1.61+t5213871-ugw-v4.4.44-e8d498a mips The unifi-util package
  2792. ii unzip 6.0-8+deb7u5 mips De-archiver for .zip files
  2793. ii util-linux 2.20.1-5.3 mips Miscellaneous system utilities
  2794. ii utmdaemon 1.0-9 mips UTM security daemon
  2795. ii uuid-runtime 2.20.1-5.3 mips runtime components for the Universally Unique ID library
  2796. ii vyatta-bash 1:4.1-ubnt6+t5213869-ugw-v4.4.44-64b234d mips The Vyatta Shell based on GNU bash
  2797. ii vyatta-cfg 1:1.0.31+t5213869-ugw-v4.4.44-48f3f76 mips Vyatta configuration system
  2798. ii vyatta-cfg-dhcp-relay 1:0.11.2+t5213869-ugw-v4.4.44-d284c47 all Vyatta DHCP-relay-level configuration templates and scripts
  2799. ii vyatta-cfg-dhcp-server 1:0.13.31+t5213869-ugw-v4.4.44-adc027c all Vyatta DHCP-server-level configuration templates and scripts
  2800. ii vyatta-cfg-firewall 1:0.14.27+t5213869-ugw-v4.4.44-d4f35cc all Vyatta firewall configuration templates/scripts
  2801. ii vyatta-cfg-op-pppoe 1:0.12.18+t5213869-ugw-v4.4.44-fa44f04 all Vyatta config and op mode templates for PPPOE
  2802. ii vyatta-cfg-qos 1:0.16.13+t5213869-ugw-v4.4.44-0316476 all Vyatta Qos configuration templates/scripts
  2803. ii vyatta-cfg-quagga 1:0.19.13+t5213869-ugw-v4.4.44-5ffdb48 mips Vyatta configuration templates/scripts for Quagga
  2804. ii vyatta-cfg-system 1:0.20.58+t5213869-ugw-v4.4.44-9cbc251 mips Vyatta system-level configuration
  2805. ii vyatta-cfg-vpn 1:0.13.24+t5213869-ugw-v4.4.44-b7fe8cf all Vyatta VPN configuration templates/scripts
  2806. ii vyatta-config-mgmt 1:0.32.6+t5213870-ugw-v4.4.44-9b821f5 all Vyatta commands for config-mgmt
  2807. ii vyatta-config-migrate 1:0.14.4+t5213870-ugw-v4.4.44-08a02b0 all Vyatta configuration migration
  2808. ii vyatta-conntrack 1:0.55.3+t5213870-ugw-v4.4.44-81f2d23 mips Vyatta conntrack configuration
  2809. ii vyatta-cron 1:1.0.6+t5213870-ugw-v4.4.44-3f9f656 all Vyatta task scheduler configuration
  2810. ii vyatta-dhcp3-client 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP client
  2811. ii vyatta-dhcp3-common 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized common files used by all the vyatta-dhcp3* packages
  2812. ii vyatta-dhcp3-relay 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP relay daemon
  2813. ii vyatta-dhcp3-server 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP server for automatic IP address assignment
  2814. ii vyatta-ipv6-rtradv 1:0.36.15+t5213870-ugw-v4.4.44-1bee674 all Vyatta config and op mode templates for IPv6 Router Advertisements
  2815. ii vyatta-keepalived 1:1.2.19-ubnt2+t5213870-ugw-v4.4.44-8ee2fd4 mips Failover and monitoring daemon for LVS clusters
  2816. ii vyatta-lldp 1:0.21.2+t5213870-ugw-v4.4.44-222b441 all The vyatta-lldp package
  2817. ii vyatta-nat 1:0.13.8+t5213870-ugw-v4.4.44-a97152b all Vyatta configuration/operational commands for NAT
  2818. ii vyatta-netflow 1:0.34.5+t5213870-ugw-v4.4.44-52f5662 all Vyatta commands for netflow
  2819. ii vyatta-op 1:0.14.21+t5213870-ugw-v4.4.44-254c991 all bash operational command completion
  2820. ii vyatta-op-dhcp-server 1:0.14.10+t5213870-ugw-v4.4.44-c46336c mips Vyatta operational commands for DHCP server
  2821. ii vyatta-op-firewall 1:0.11.4+t5213870-ugw-v4.4.44-d2632a1 all Vyatta operational commands for firewall.
  2822. ii vyatta-op-qos 1:0.13.3+t5213870-ugw-v4.4.44-dd714b7 all Vyatta operational commands for QOS
  2823. ii vyatta-op-quagga 1:0.12.6+t5213870-ugw-v4.4.44-3ff3a8f all Vyatta operational command for the Quagga route daemons
  2824. ii vyatta-op-vpn 1:0.14.10+t5213870-ugw-v4.4.44-47a07dc all Vyatta operational commands for VPN
  2825. ii vyatta-openvpn 1:0.3.9+t5213870-ugw-v4.4.44-465713a all Vyatta OpenVPN configuration/operational commands
  2826. ii vyatta-ppp 1:2.4.4-ubnt24+t5213869-ugw-v4.4.44-0d2b386 mips Point-to-Point Protocol (PPP) daemon
  2827. ii vyatta-quagga 1:0.99.20.1-ubnt9+t5213870-ugw-v4.4.44-41292e2 mips BGP/OSPF/RIP routing daemon
  2828. ii vyatta-ravpn 1:0.13.24+t5213870-ugw-v4.4.44-4e2f158 all Vyatta remote access VPN configuration/operational commands
  2829. ii vyatta-upnp 0.2.7+t5213871-ugw-v4.4.44-02dde4c all Vyatta UPNP configuration templates and scripts
  2830. ii vyatta-webproxy 1:0.3.7+t5213871-ugw-v4.4.44-dddc250 all Vyatta commands for webproxy
  2831. ii vyatta-wirelessmodem 1:0.2.1+t5213871-ugw-v4.4.44-8cda9b2 all Vyatta configuration/operational commands for USB 3G modems
  2832. ii vyatta-zone 1:0.11.1+t5213871-ugw-v4.4.44-f302422 all The vyatta-zone package
  2833. ii whois 5.1.1~deb7u1 mips intelligent WHOIS client
  2834. ii wide-dhcpv6-client 1:20080615-16-ubnt2+t5213871-ugw-v4.4.44-44843a8 mips DHCPv6 client for automatic IPv6 hosts configuration
  2835. ii xl2tpd 1.3.9+ubnt1+t5213871-ugw-v4.4.44-6ec3e5e mips layer 2 tunneling protocol implementation
  2836. ii xz-utils 5.1.1alpha+20120614-2 mips XZ-format compression utilities
  2837. ii zlib1g:mips 1:1.2.7.dfsg-13 mips compression library - runtime
  2838.  
  2839. ----------------
  2840. Loaded Modules
  2841. ----------------
  2842. authenc 7469 6 - Live 0xffffffffc0059000 0xffffffffc003a000
  2843. xfrm6_mode_tunnel 1920 6 - Live 0xffffffffc002e000 0xffffffffc002c000
  2844. sha1_generic 2238 6 - Live 0xffffffffc000a000 0xffffffffc0008000
  2845. 8021q 20156 0 - Live 0xffffffffc03ba000 0xffffffffc03b8000
  2846. garp 6414 1 8021q, Live 0xffffffffc03b3000 0xffffffffc03b1000
  2847. stp 1877 1 garp, Live 0xffffffffc03ad000 0xffffffffc03ab000
  2848. llc 4161 2 garp,stp, Live 0xffffffffc03a7000 0xffffffffc03a5000
  2849. nf_conntrack_netlink 26864 0 - Live 0xffffffffc039a000 0xffffffffc0396000
  2850. xt_multiport 1878 1 - Live 0xffffffffc0392000 0xffffffffc0390000
  2851. xfrm_user 24540 2 - Live 0xffffffffc0386000 0xffffffffc0384000
  2852. xfrm4_tunnel 1897 0 - Live 0xffffffffc0380000 0xffffffffc037e000
  2853. tunnel4 2645 1 xfrm4_tunnel, Live 0xffffffffc037a000 0xffffffffc0378000
  2854. ipcomp 2116 0 - Live 0xffffffffc0374000 0xffffffffc0372000
  2855. xfrm_ipcomp 4556 1 ipcomp, Live 0xffffffffc036e000 0xffffffffc036c000
  2856. esp4 7061 6 - Live 0xffffffffc0367000 0xffffffffc0365000
  2857. ah4 5920 0 - Live 0xffffffffc0360000 0xffffffffc035e000
  2858. ip_vti 9709 0 - Live 0xffffffffc0358000 0xffffffffc0356000
  2859. xfrm4_mode_tunnel 2732 13 ip_vti, Live 0xffffffffc0352000 0xffffffffc0350000
  2860. ip_tunnel 13120 1 ip_vti, Live 0xffffffffc0348000 0xffffffffc0346000
  2861. ipt_MASQUERADE 1778 3 - Live 0xffffffffc0342000 0xffffffffc0340000
  2862. xt_set 6016 12 - Live 0xffffffffc033c000 0xffffffffc033a000
  2863. nf_conntrack_ipv6 8661 4 - Live 0xffffffffc0334000 0xffffffffc0332000
  2864. nf_defrag_ipv6 23073 1 nf_conntrack_ipv6, Live 0xffffffffc032d000 0xffffffffc0327000
  2865. xt_comment 947 50 - Live 0xffffffffc0323000 0xffffffffc0321000
  2866. xt_conntrack 3161 8 - Live 0xffffffffc031d000 0xffffffffc031b000
  2867. ip_set_bitmap_port 6649 4 - Live 0xffffffffc0316000 0xffffffffc0314000
  2868. xt_TCPMSS 3863 10 - Live 0xffffffffc0310000 0xffffffffc030e000
  2869. xt_tcpudp 2543 17 - Live 0xffffffffc030a000 0xffffffffc0308000
  2870. ip6table_mangle 1868 1 - Live 0xffffffffc0304000 0xffffffffc0302000
  2871. ip6table_filter 1420 1 - Live 0xffffffffc02fe000 0xffffffffc02fc000
  2872. ip6table_raw 1344 1 - Live 0xffffffffc02f8000 0xffffffffc02f6000
  2873. ip6_tables 18301 3 ip6table_mangle,ip6table_filter,ip6table_raw, Live 0xffffffffc02ed000 0xffffffffc02eb000
  2874. iptable_nat 3126 1 - Live 0xffffffffc02e7000 0xffffffffc02e5000
  2875. nf_conntrack_ipv4 8278 5 - Live 0xffffffffc02df000 0xffffffffc02dd000
  2876. nf_defrag_ipv4 1323 1 nf_conntrack_ipv4, Live 0xffffffffc02d9000 0xffffffffc02d7000
  2877. nf_nat_ipv4 4064 1 iptable_nat, Live 0xffffffffc02d3000 0xffffffffc02d1000
  2878. iptable_mangle 1752 1 - Live 0xffffffffc02cd000 0xffffffffc02cb000
  2879. xt_CT 4347 4 - Live 0xffffffffc02c7000 0xffffffffc02c5000
  2880. iptable_raw 1404 1 - Live 0xffffffffc02c1000 0xffffffffc02bf000
  2881. nf_nat_pptp 2034 0 - Live 0xffffffffc02bb000 0xffffffffc02b9000
  2882. nf_conntrack_pptp 4624 1 nf_nat_pptp, Live 0xffffffffc02b5000 0xffffffffc02b3000
  2883. nf_conntrack_proto_gre 4959 1 nf_conntrack_pptp, Live 0xffffffffc02ae000 0xffffffffc02ac000
  2884. nf_nat_h323 6527 0 - Live 0xffffffffc02a7000 0xffffffffc02a5000
  2885. nf_conntrack_h323 43020 1 nf_nat_h323, Live 0xffffffffc0296000 0xffffffffc0293000
  2886. nf_nat_proto_gre 1525 1 nf_nat_pptp, Live 0xffffffffc027b000 0xffffffffc0279000
  2887. nf_nat_tftp 982 0 - Live 0xffffffffc0275000 0xffffffffc0273000
  2888. nf_nat_ftp 1852 0 - Live 0xffffffffc026f000 0xffffffffc026d000
  2889. nf_nat 14338 8 ipt_MASQUERADE,iptable_nat,nf_nat_ipv4,nf_nat_pptp,nf_nat_h323,nf_nat_proto_gre,nf_nat_tftp,nf_nat_ftp, Live 0xffffffffc0265000 0xffffffffc0263000
  2890. nf_conntrack_tftp 4009 1 nf_nat_tftp, Live 0xffffffffc025f000 0xffffffffc025d000
  2891. nf_conntrack_ftp 7710 1 nf_nat_ftp, Live 0xffffffffc0258000 0xffffffffc0256000
  2892. nf_conntrack 66484 18 nf_conntrack_netlink,ipt_MASQUERADE,nf_conntrack_ipv6,xt_conntrack,iptable_nat,nf_conntrack_ipv4,nf_nat_ipv4,xt_CT,nf_nat_pptp,nf_conntrack_pptp,nf_conntrack_proto_gre,nf_nat_h323,nf_conntrack_h323,nf_nat_tftp,nf_nat_ftp,nf_nat,nf_conntrack_tftp,nf_conntrack_ftp, Live 0xffffffffc023e000 0xffffffffc023b000
  2893. iptable_filter 1480 1 - Live 0xffffffffc0237000 0xffffffffc0235000
  2894. ip_tables 18023 4 iptable_nat,iptable_mangle,iptable_raw,iptable_filter, Live 0xffffffffc022c000 0xffffffffc022a000
  2895. x_tables 20532 16 xt_multiport,ipt_MASQUERADE,xt_set,xt_comment,xt_conntrack,xt_TCPMSS,xt_tcpudp,ip6table_mangle,ip6table_filter,ip6table_raw,ip6_tables,iptable_mangle,xt_CT,iptable_raw,iptable_filter,ip_tables, Live 0xffffffffc0220000 0xffffffffc021e000
  2896. ip_set_hash_net 22330 22 - Live 0xffffffffc0215000 0xffffffffc0213000
  2897. ip_set 23882 3 xt_set,ip_set_bitmap_port,ip_set_hash_net, Live 0xffffffffc0209000 0xffffffffc0207000
  2898. nfnetlink 3997 2 nf_conntrack_netlink,ip_set, Live 0xffffffffc0203000 0xffffffffc01ff000
  2899. configfs 27283 1 - Live 0xffffffffc01f3000 0xffffffffc01f1000
  2900. unifigpio 6804 0 - Live 0xffffffffc01ec000 0xffffffffc01ea000 (PO)
  2901. unifihal 59382 0 - Live 0xffffffffc01d6000 0xffffffffc01d4000 (PO)
  2902. cvm_ipsec_kame 38319 0 - Live 0xffffffffc01c6000 0xffffffffc01c4000 (O)
  2903. ipv6 381816 40 xfrm6_mode_tunnel,nf_conntrack_ipv6,nf_defrag_ipv6,ip6table_mangle,cvm_ipsec_kame, Live 0xffffffffc015b000 0xffffffffc0151000
  2904. imq 6736 0 - Live 0xffffffffc014b000 0xffffffffc0149000
  2905. cavium_ip_offload 230039 0 - Live 0xffffffffc0114000 0xffffffffc0109000 (PO)
  2906. ubnt_nf_app 10780 1 cavium_ip_offload, Live 0xffffffffc0103000 0xffffffffc0101000 (PO)
  2907. tdts 556386 2 cavium_ip_offload,ubnt_nf_app, Live 0xffffffffc008b000 0xffffffffc006a000 (PO)
  2908. octeon_rng 1890 0 - Live 0xffffffffc0066000 0xffffffffc0064000
  2909. rng_core 4168 2 octeon_rng, Live 0xffffffffc0060000 0xffffffffc005e000
  2910. octeon_ethernet 57644 1 cavium_ip_offload, Live 0xffffffffc004a000 0xffffffffc0048000
  2911. mdio_octeon 3851 1 octeon_ethernet, Live 0xffffffffc0044000 0xffffffffc0042000
  2912. ethernet_mem 4232 1 octeon_ethernet, Live 0xffffffffc003e000 0xffffffffc003c000
  2913. octeon_common 2480 1 octeon_ethernet, Live 0xffffffffc0038000 0xffffffffc0036000
  2914. of_mdio 2982 2 octeon_ethernet,mdio_octeon, Live 0xffffffffc0032000 0xffffffffc0030000
  2915. ubnt_platform 111783 0 - Live 0xffffffffc0014000 0xffffffffc000c000 (PO)
  2916. libphy 20583 4 octeon_ethernet,mdio_octeon,of_mdio,ubnt_platform, Live 0xffffffffc0002000 0xffffffffc0000000
  2917.  
  2918. ----------------
  2919. CPU
  2920. ----------------
  2921.  
  2922. ----------------
  2923. Cumulative CPU Time Used by Running Processes
  2924. ----------------
  2925. top - 09:21:44 up 70 days, 21:17, 2 users, load average: 0.15, 0.06, 0.06
  2926. Tasks: 87 total, 3 running, 84 sleeping, 0 stopped, 0 zombie
  2927. %Cpu(s): 1.3 us, 0.5 sy, 0.0 ni, 97.7 id, 0.0 wa, 0.0 hi, 0.5 si, 0.0 st
  2928. KiB Mem: 2040544 total, 380708 used, 1659836 free, 64852 buffers
  2929. KiB Swap: 0 total, 0 used, 0 free, 160200 cached
  2930.  
  2931. PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND
  2932. 2345 psfinanc 20 0 3444 1128 880 R 6.1 0.1 0:00.02 top
  2933. 1 root 20 0 2572 764 656 S 0.0 0.0 43:35.64 init
  2934. 2 root 20 0 0 0 0 S 0.0 0.0 0:00.17 kthreadd
  2935. 3 root 20 0 0 0 0 S 0.0 0.0 25:42.29 ksoftirqd/0
  2936. 4 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kworker/0:0
  2937. 5 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kworker/0:0H
  2938. 7 root rt 0 0 0 0 S 0.0 0.0 0:50.88 migration/0
  2939. 8 root 20 0 0 0 0 S 0.0 0.0 0:00.00 rcu_bh
  2940. 9 root 20 0 0 0 0 S 0.0 0.0 11:32.75 rcu_sched
  2941. 10 root 20 0 0 0 0 S 0.0 0.0 39:15.62 rcuc/0
  2942. 11 root rt 0 0 0 0 S 0.0 0.0 0:07.09 watchdog/0
  2943. 12 root rt 0 0 0 0 S 0.0 0.0 0:04.43 watchdog/1
  2944. 13 root 20 0 0 0 0 S 0.0 0.0 15:05.99 rcuc/1
  2945. 14 root rt 0 0 0 0 S 0.0 0.0 1:09.27 migration/1
  2946. 15 root 20 0 0 0 0 S 0.0 0.0 0:59.66 ksoftirqd/1
  2947. 17 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kworker/1:0H
  2948. 18 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 khelper
  2949. 19 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 netns
  2950. 96 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 writeback
  2951. 99 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 bioset
  2952. 100 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 crypto
  2953. 102 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kblockd
  2954. 107 root 20 0 0 0 0 S 0.0 0.0 0:00.00 khubd
  2955. 161 root 20 0 0 0 0 S 0.0 0.0 0:02.21 khungtaskd
  2956. 162 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kswapd0
  2957. 242 root 20 0 0 0 0 S 0.0 0.0 0:00.00 fsnotify_mark
  2958. 264 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 unionfs_siod
  2959. 325 root 20 0 0 0 0 S 0.0 0.0 12:42.11 kworker/0:1
  2960. 347 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 deferwq
  2961. 349 root 20 0 0 0 0 S 0.0 0.0 0:11.65 mmcqd/0
  2962. 350 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0boot0
  2963. 351 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0boot1
  2964. 352 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0rpmb
  2965. 364 root 0 -20 0 0 0 S 0.0 0.0 0:44.40 kworker/0:1H
  2966. 365 root 20 0 0 0 0 S 0.0 0.0 0:05.85 kjournald
  2967. 369 root 0 -20 0 0 0 S 0.0 0.0 0:00.22 loop8
  2968. 424 root 0 -20 0 0 0 S 0.0 0.0 0:45.21 kworker/1:1H
  2969. 450 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 octeon-ethernet
  2970. 517 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 ipv6_addrconf
  2971. 612 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kjournald
  2972. 652 root 20 0 1952 280 220 S 0.0 0.0 26:17.13 rngd
  2973. 662 daemon 20 0 2700 328 208 S 0.0 0.0 0:00.06 atd
  2974. 669 root 20 0 2972 932 768 S 0.0 0.0 10:52.23 cron
  2975. 678 root 20 0 2760 320 212 S 0.0 0.0 554:25.57 ubnt-daemon
  2976. 679 root 20 0 18328 2608 2268 S 0.0 0.1 4:17.48 ubnt-cfgd
  2977. 724 freerad 20 0 51928 4984 1468 S 0.0 0.2 0:00.20 freeradius
  2978. 762 quagga 20 0 7696 1736 1132 S 0.0 0.1 2:24.80 zebra
  2979. 1634 root 20 0 11668 3112 2572 S 0.0 0.2 0:00.26 sshd
  2980. 1692 psfinanc 20 0 11668 1652 1104 S 0.0 0.1 0:00.01 sshd
  2981. 1693 psfinanc 20 0 4212 2148 1608 S 0.0 0.1 0:00.17 vbash
  2982. 1951 root 20 0 11668 3112 2572 S 0.0 0.2 0:00.26 sshd
  2983. 1989 psfinanc 20 0 11668 1668 1108 S 0.0 0.1 0:00.04 sshd
  2984. 1990 psfinanc 20 0 4196 2060 1536 S 0.0 0.1 0:00.05 vbash
  2985. 2033 psfinanc 20 0 4400 1300 584 S 0.0 0.1 0:00.02 vbash
  2986. 2034 psfinanc 20 0 4196 848 324 S 0.0 0.0 0:00.00 vbash
  2987. 2036 psfinanc 20 0 2124 424 364 S 0.0 0.0 0:00.02 cat
  2988. 2045 psfinanc 20 0 4412 1560 792 S 0.0 0.1 0:03.91 vbash
  2989. 2346 root 20 0 2992 992 860 R 0.0 0.0 0:00.00 sh
  2990. 2464 ntp 20 0 6740 2172 1740 S 0.0 0.1 9:11.71 ntpd
  2991. 3120 root 20 0 2520 884 748 S 0.0 0.0 137:22.16 lldpd
  2992. 3121 _lldpd 20 0 2520 460 336 S 0.0 0.0 32:20.61 lldpd
  2993. 3261 root 20 0 1960 484 404 S 0.0 0.0 0:03.65 netplugd
  2994. 3308 root 20 0 18428 6456 3096 R 0.0 0.3 491:19.08 mcad
  2995. 3311 root 20 0 15384 2240 1728 S 0.0 0.1 6:01.63 mca-monitor
  2996. 3313 root 20 0 15384 2324 1804 S 0.0 0.1 3:12.46 linkcheck
  2997. 3314 root 20 0 2536 776 676 S 0.0 0.0 0:00.01 getty
  2998. 3325 root 20 0 6456 2624 968 S 0.0 0.1 3:34.18 dpi_wlan_fw_rul
  2999. 3377 root 20 0 15748 6580 1964 S 0.0 0.3 199:12.48 perl_wrapper.pl
  3000. 3500 root 20 0 8040 980 560 S 0.0 0.0 0:05.56 sshd
  3001. 4883 root 20 0 2256 464 404 S 0.0 0.0 0:00.00 telnetd
  3002. 4887 www-data 20 0 7408 3420 1848 S 0.0 0.2 2:36.73 lighttpd
  3003. 4889 www-data 20 0 18316 4148 2764 S 0.0 0.2 0:00.03 php-cgi
  3004. 4890 www-data 20 0 19948 6544 3132 S 0.0 0.3 5:20.92 php-cgi
  3005. 4891 www-data 20 0 20456 6848 3124 S 0.0 0.3 5:20.26 php-cgi
  3006. 4892 www-data 20 0 20456 6832 3108 S 0.0 0.3 5:20.02 php-cgi
  3007. 4893 www-data 20 0 19944 6552 3144 S 0.0 0.3 5:20.21 php-cgi
  3008. 4930 root 20 0 2992 748 536 S 0.0 0.0 0:00.00 starter
  3009. 4931 root 20 0 146m 5084 3508 S 0.0 0.2 1268:45 charon
  3010. 5000 root 20 0 4660 2992 1100 S 0.0 0.1 20:59.57 dhcpd3
  3011. 18479 root 20 0 29560 1580 1188 S 0.0 0.1 0:05.53 rsyslogd
  3012. 24818 root 20 0 0 0 0 S 0.0 0.0 0:06.54 kworker/1:2
  3013. 26392 root 20 0 0 0 0 S 0.0 0.0 0:00.03 kworker/u4:2
  3014. 27251 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kworker/1:0
  3015. 28159 root 20 0 0 0 0 S 0.0 0.0 0:00.24 kworker/u4:1
  3016. 30960 dnsmasq 20 0 6136 2144 760 S 0.0 0.1 0:45.97 dnsmasq
  3017. 32458 root 20 0 122m 11m 3364 S 0.0 0.6 0:04.97 ubnt-util
  3018. 32459 root 20 0 18328 1640 1288 S 0.0 0.1 0:00.00 ubnt-cfgd
  3019.  
  3020. ----------------
  3021. Hardware Interrupt Counters
  3022. ----------------
  3023. CPU0 CPU1
  3024. 8: 624448319 626029930 Core timer
  3025. 24: 2003146601 0 CIU eth0
  3026. 34: 62 0 CIU serial
  3027. 45: 12244392 0 CIU i2c-octeon
  3028. 56: 0 0 CIU ehci_hcd:usb1, ohci_hcd:usb2
  3029. 59: 0 0 CIU i2c-octeon
  3030. 73: 1224918 0 CIU-W octeon_wdt
  3031. 74: 0 1224918 CIU-W octeon_wdt
  3032. 89: 413364 0 CIU octeon_mmc
  3033. 105: 98198916 159701344 CIU-M SMP-IPI
  3034. ERR: 3
  3035.  
  3036. ----------------
  3037. Load Average
  3038. ----------------
  3039. 0.15 0.06 0.06 2/124 2351
  3040.  
  3041. ----------------
  3042. Running Processes
  3043. ----------------
  3044. UID PID PPID C STIME TTY TIME CMD
  3045. root 1 0 0 2019 ? 00:01:20 init [2]
  3046. root 2 0 0 2019 ? 00:00:00 [kthreadd]
  3047. root 3 2 0 2019 ? 00:25:42 [ksoftirqd/0]
  3048. root 4 2 0 2019 ? 00:00:00 [kworker/0:0]
  3049. root 5 2 0 2019 ? 00:00:00 [kworker/0:0H]
  3050. root 7 2 0 2019 ? 00:00:50 [migration/0]
  3051. root 8 2 0 2019 ? 00:00:00 [rcu_bh]
  3052. root 9 2 0 2019 ? 00:11:32 [rcu_sched]
  3053. root 10 2 0 2019 ? 00:39:15 [rcuc/0]
  3054. root 11 2 0 2019 ? 00:00:07 [watchdog/0]
  3055. root 12 2 0 2019 ? 00:00:04 [watchdog/1]
  3056. root 13 2 0 2019 ? 00:15:05 [rcuc/1]
  3057. root 14 2 0 2019 ? 00:01:09 [migration/1]
  3058. root 15 2 0 2019 ? 00:00:59 [ksoftirqd/1]
  3059. root 17 2 0 2019 ? 00:00:00 [kworker/1:0H]
  3060. root 18 2 0 2019 ? 00:00:00 [khelper]
  3061. root 19 2 0 2019 ? 00:00:00 [netns]
  3062. root 96 2 0 2019 ? 00:00:00 [writeback]
  3063. root 99 2 0 2019 ? 00:00:00 [bioset]
  3064. root 100 2 0 2019 ? 00:00:00 [crypto]
  3065. root 102 2 0 2019 ? 00:00:00 [kblockd]
  3066. root 107 2 0 2019 ? 00:00:00 [khubd]
  3067. root 161 2 0 2019 ? 00:00:02 [khungtaskd]
  3068. root 162 2 0 2019 ? 00:00:00 [kswapd0]
  3069. root 242 2 0 2019 ? 00:00:00 [fsnotify_mark]
  3070. root 264 2 0 2019 ? 00:00:00 [unionfs_siod]
  3071. root 325 2 0 2019 ? 00:12:42 [kworker/0:1]
  3072. root 347 2 0 2019 ? 00:00:00 [deferwq]
  3073. root 349 2 0 2019 ? 00:00:11 [mmcqd/0]
  3074. root 350 2 0 2019 ? 00:00:00 [mmcqd/0boot0]
  3075. root 351 2 0 2019 ? 00:00:00 [mmcqd/0boot1]
  3076. root 352 2 0 2019 ? 00:00:00 [mmcqd/0rpmb]
  3077. root 364 2 0 2019 ? 00:00:44 [kworker/0:1H]
  3078. root 365 2 0 2019 ? 00:00:05 [kjournald]
  3079. root 369 2 0 2019 ? 00:00:00 [loop8]
  3080. root 424 2 0 2019 ? 00:00:45 [kworker/1:1H]
  3081. root 450 2 0 2019 ? 00:00:00 [octeon-ethernet]
  3082. root 517 2 0 2019 ? 00:00:00 [ipv6_addrconf]
  3083. root 612 2 0 2019 ? 00:00:00 [kjournald]
  3084. root 652 1 0 2019 ? 00:26:17 /usr/sbin/rngd
  3085. daemon 662 1 0 2019 ? 00:00:00 /usr/sbin/atd
  3086. root 669 1 0 2019 ? 00:00:25 /usr/sbin/cron
  3087. root 678 1 0 2019 ? 00:01:39 /usr/sbin/ubnt-daemon
  3088. root 679 678 0 2019 ? 00:02:04 /opt/vyatta/sbin/ubnt-cfgd
  3089. freerad 724 1 0 2019 ? 00:00:00 /usr/sbin/freeradius
  3090. quagga 762 1 0 2019 ? 00:02:24 /usr/sbin/zebra -d -P 0 -i /var/run/quagga/zebra.pid -S -s 1048576
  3091. root 1634 3500 0 09:19 ? 00:00:00 sshd: psfinancegroup [priv]
  3092. 1000 1692 1634 0 09:19 ? 00:00:00 sshd: psfinancegroup@pts/0
  3093. 1000 1693 1692 0 09:19 pts/0 00:00:00 -vbash
  3094. root 1951 3500 1 09:21 ? 00:00:00 sshd: psfinancegroup [priv]
  3095. 1000 1989 1951 0 09:21 ? 00:00:00 sshd: psfinancegroup@pts/1
  3096. 1000 1990 1989 0 09:21 pts/1 00:00:00 -vbash
  3097. 1000 2033 1990 0 09:21 pts/1 00:00:00 -vbash
  3098. 1000 2034 1990 0 09:21 pts/1 00:00:00 -vbash
  3099. 1000 2036 2034 0 09:21 pts/1 00:00:00 cat
  3100. 1000 2045 2033 1 09:21 pts/1 00:00:00 -vbash
  3101. 1000 2353 2045 0 09:21 pts/1 00:00:00 ps -ef
  3102. ntp 2464 1 0 2019 ? 00:09:11 /usr/sbin/ntpd -p /var/run/ntpd.pid -g -u 104:111
  3103. root 3120 1 0 2019 ? 02:17:22 /usr/sbin/lldpd -H 0 -M4 -S UBNT UniFi-Gateway-4 running on v4.4.44.5213871.190726.1717 -I *,!eth2
  3104. _lldpd 3121 3120 0 2019 ? 00:32:20 /usr/sbin/lldpd -H 0 -M4 -S UBNT UniFi-Gateway-4 running on v4.4.44.5213871.190726.1717 -I *,!eth2
  3105. root 3261 1 0 2019 ? 00:00:00 /sbin/netplugd -P -p /var/run/netplugd.pid
  3106. root 3308 1 0 2019 ? 05:39:34 /usr/bin/mcad
  3107. root 3311 1 0 2019 ? 00:06:01 /usr/bin/mca-monitor
  3108. root 3313 1 0 2019 ? 00:03:12 /usr/bin/linkcheck
  3109. root 3314 1 0 2019 ttyS0 00:00:00 /sbin/getty -L ttyS0 115200 vt100
  3110. root 3325 1 0 2019 ? 00:03:31 /usr/bin/perl /usr/bin/dpi_wlan_fw_rules.pl
  3111. root 3377 1 0 2019 ? 01:29:42 /usr/bin/perl /usr/bin/perl_wrapper.pl
  3112. root 3500 1 0 2019 ? 00:00:00 /usr/sbin/sshd -p 22 -o Protocol=2
  3113. root 4883 1 0 2019 ? 00:00:00 /usr/sbin/telnetd -p 55523 -b 127.0.0.101 -F
  3114. www-data 4887 1 0 2019 ? 00:02:36 /usr/sbin/lighttpd -f /etc/lighttpd/lighttpd.conf
  3115. www-data 4889 4887 0 2019 ? 00:00:00 /usr/bin/php-cgi
  3116. www-data 4890 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
  3117. www-data 4891 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
  3118. www-data 4892 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
  3119. www-data 4893 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
  3120. root 4930 1 0 2019 ? 00:00:00 /usr/lib/strongswan/starter --daemon charon
  3121. root 4931 4930 1 2019 ? 21:08:45 /usr/lib/strongswan/charon --use-syslog
  3122. root 5000 1 0 2019 ? 00:02:49 /usr/sbin/dhcpd3 -f -pf /var/run/dhcpd-unused.pid -cf /opt/vyatta/etc/dhcpd.conf -lf /var/run/dhcpd.leases
  3123. root 18479 1 0 Jan20 ? 00:00:05 /usr/sbin/rsyslogd -c5
  3124. root 24818 2 0 Jan22 ? 00:00:06 [kworker/1:2]
  3125. root 26392 2 0 08:24 ? 00:00:00 [kworker/u4:2]
  3126. root 27251 2 0 08:30 ? 00:00:00 [kworker/1:0]
  3127. root 28159 2 0 08:35 ? 00:00:00 [kworker/u4:1]
  3128. dnsmasq 30960 1 0 Jan22 ? 00:00:45 /usr/sbin/dnsmasq -x /run/dnsmasq/dnsmasq.pid -u dnsmasq -7 /etc/dnsmasq.d,.dpkg-dist,.dpkg-old,.dpkg-new --local-service
  3129. root 32458 678 0 09:08 ? 00:00:02 /usr/sbin/ubnt-util -f
  3130. root 32459 679 0 09:08 ? 00:00:00 /opt/vyatta/sbin/ubnt-cfgd
  3131.  
  3132. ----------------
  3133. Memory
  3134. ----------------
  3135.  
  3136. ----------------
  3137. Installed Memory
  3138. ----------------
  3139. MemTotal: 2040544 kB
  3140. MemFree: 1659648 kB
  3141. Buffers: 64852 kB
  3142. Cached: 160200 kB
  3143. SwapCached: 0 kB
  3144. Active: 162168 kB
  3145. Inactive: 114736 kB
  3146. Active(anon): 66792 kB
  3147. Inactive(anon): 192 kB
  3148. Active(file): 95376 kB
  3149. Inactive(file): 114544 kB
  3150. Unevictable: 0 kB
  3151. Mlocked: 0 kB
  3152. SwapTotal: 0 kB
  3153. SwapFree: 0 kB
  3154. Dirty: 36 kB
  3155. Writeback: 0 kB
  3156. AnonPages: 48504 kB
  3157. Mapped: 17696 kB
  3158. Shmem: 18404 kB
  3159. Slab: 66300 kB
  3160. SReclaimable: 27540 kB
  3161. SUnreclaim: 38760 kB
  3162. KernelStack: 2112 kB
  3163. PageTables: 1532 kB
  3164. NFS_Unstable: 0 kB
  3165. Bounce: 0 kB
  3166. WritebackTmp: 0 kB
  3167. CommitLimit: 1020272 kB
  3168. Committed_AS: 418296 kB
  3169. VmallocTotal: 534773760 kB
  3170. VmallocUsed: 29256 kB
  3171. VmallocChunk: 534681224 kB
  3172. HugePages_Total: 0
  3173. HugePages_Free: 0
  3174. HugePages_Rsvd: 0
  3175. HugePages_Surp: 0
  3176. Hugepagesize: 2048 kB
  3177.  
  3178. ----------------
  3179. Memory Usage
  3180. ----------------
  3181. total used free shared buffers cached
  3182. Mem: 2040544 380896 1659648 0 64852 160200
  3183. -/+ buffers/cache: 155844 1884700
  3184. Swap: 0 0 0
  3185.  
  3186. ----------------
  3187. Storage
  3188. ----------------
  3189.  
  3190. ----------------
  3191. Devices
  3192. ----------------
  3193. Character devices:
  3194. 1 mem
  3195. 4 ttyS
  3196. 5 /dev/tty
  3197. 5 /dev/console
  3198. 5 /dev/ptmx
  3199. 10 misc
  3200. 13 input
  3201. 90 mtd
  3202. 128 ptm
  3203. 136 pts
  3204. 180 usb
  3205. 189 usb_device
  3206. 190 detector
  3207.  
  3208. Block devices:
  3209. 259 blkext
  3210. 7 loop
  3211. 31 mtdblock
  3212. 179 mmc
  3213.  
  3214. ----------------
  3215. Partitions
  3216. ----------------
  3217. major minor #blocks name
  3218.  
  3219. 31 0 640 mtdblock0
  3220. 31 1 640 mtdblock1
  3221. 31 2 64 mtdblock2
  3222. 179 0 3817472 mmcblk0
  3223. 179 1 145408 mmcblk0p1
  3224. 179 2 1709056 mmcblk0p2
  3225. 179 3 1855488 mmcblk0p3
  3226. 179 24 512 mmcblk0rpmb
  3227. 179 16 2048 mmcblk0boot1
  3228. 179 8 2048 mmcblk0boot0
  3229. 7 8 102348 loop8
  3230.  
  3231. ----------------
  3232. Partitioning for disk mmcblk0rpmb
  3233. ----------------
  3234.  
  3235. ----------------
  3236. Mounts
  3237. ----------------
  3238. rootfs / rootfs rw 0 0
  3239. /dev/root /root.dev ext3 rw,noatime,errors=continue,user_xattr,acl,barrier=1,data=journal 0 0
  3240. aufs / aufs rw,noatime,si=a400e053bc993dd4,noxino 0 0
  3241. proc /proc proc rw,relatime 0 0
  3242. sysfs /sys sysfs rw,relatime 0 0
  3243. tmpfs /run tmpfs rw,nosuid,relatime,mode=755 0 0
  3244. tmpfs /run tmpfs rw,nosuid,relatime,mode=755 0 0
  3245. tmpfs /var/log tmpfs rw,nosuid,nodev,noexec,relatime,mode=755 0 0
  3246. tmpfs /dev/shm tmpfs rw,nosuid,nodev,relatime 0 0
  3247. none /dev/pts devpts rw,nosuid,noexec,relatime,gid=5,mode=620 0 0
  3248. tmpfs /tmp tmpfs rw,relatime,nr_inodes=300000 0 0
  3249. none /opt/vyatta/config tmpfs rw,nosuid,nodev,relatime,nr_inodes=300000,mode=775 0 0
  3250. none /sys/kernel/config configfs rw,relatime 0 0
  3251. /dev/mmcblk0p3 /root.dev/ugw ext3 rw,relatime,errors=continue,user_xattr,acl,barrier=1,data=journal 0 0
  3252. unionfs /opt/vyatta/config/tmp/new_config_8d6126a410eb3fb5444456516d unionfs rw,relatime,dirs=/tmp/changes_only_8d6126a410eb3fb5444456516d=rw:/opt/vyatta/config/active=ro 0 0
  3253.  
  3254. ----------------
  3255. Diskstats
  3256. ----------------
  3257. 7 0 loop0 0 0 0 0 0 0 0 0 0 0 0
  3258. 7 1 loop1 0 0 0 0 0 0 0 0 0 0 0
  3259. 7 2 loop2 0 0 0 0 0 0 0 0 0 0 0
  3260. 7 3 loop3 0 0 0 0 0 0 0 0 0 0 0
  3261. 7 4 loop4 0 0 0 0 0 0 0 0 0 0 0
  3262. 7 5 loop5 0 0 0 0 0 0 0 0 0 0 0
  3263. 7 6 loop6 0 0 0 0 0 0 0 0 0 0 0
  3264. 7 7 loop7 0 0 0 0 0 0 0 0 0 0 0
  3265. 31 0 mtdblock0 0 0 0 0 0 0 0 0 0 0 0
  3266. 31 1 mtdblock1 0 0 0 0 0 0 0 0 0 0 0
  3267. 31 2 mtdblock2 48062 720930 6151936 543180 0 0 0 0 0 543110 543110
  3268. 179 0 mmcblk0 1531 1736 107708 23420 152803 319352 3792056 137810 0 46940 161470
  3269. 179 1 mmcblk0p1 0 0 0 0 0 0 0 0 0 0 0
  3270. 179 2 mmcblk0p2 1439 1696 106658 23250 152778 319346 3791824 137750 0 46780 161240
  3271. 179 3 mmcblk0p3 91 40 1042 170 23 6 232 60 0 180 230
  3272. 179 24 mmcblk0rpmb 0 0 0 0 0 0 0 0 0 0 0
  3273. 179 16 mmcblk0boot1 1 0 8 10 0 0 0 0 0 10 10
  3274. 179 8 mmcblk0boot0 1 0 8 0 0 0 0 0 0 0 0
  3275. 7 8 loop8 0 0 0 0 0 0 0 0 0 0 0
  3276.  
  3277. ----------------
  3278. Hard Drive Usage
  3279. ----------------
  3280. Filesystem Size Used Available Use% Mounted on
  3281. /dev/root 1.6G 369.5M 1.2G 24% /root.dev
  3282. aufs 1.6G 369.5M 1.2G 24% /
  3283. tmpfs 996.4M 484.0K 995.9M 0% /run
  3284. tmpfs 996.4M 484.0K 995.9M 0% /run
  3285. tmpfs 996.4M 16.2M 980.2M 2% /var/log
  3286. tmpfs 996.4M 0 996.4M 0% /dev/shm
  3287. tmpfs 996.4M 32.0K 996.3M 0% /tmp
  3288. none 996.4M 1.3M 995.1M 0% /opt/vyatta/config
  3289. /dev/mmcblk0p3 1.7G 34.7M 1.6G 2% /root.dev/ugw
  3290. unionfs 996.4M 32.0K 996.3M 0% /opt/vyatta/config/tmp/new_config_8d6126a410eb3fb5444456516d
  3291.  
  3292. ----------------
  3293. General System
  3294. ----------------
  3295.  
  3296. ----------------
  3297. Boot Messages
  3298. ----------------
  3299. Linux version 3.10.107-UBNT (ubnt@5af214d5415d) (gcc version 4.7.0 (Cavium Inc. Version: SDK_BUILD build 51) ) #1 SMP Fri Jul 26 17:21:55 UTC 2019
  3300. CVMSEG size: 2 cache lines (256 bytes)
  3301. Cavium Inc. SDK-3.1.2
  3302. bootconsole [early0] enabled
  3303. CPU revision is: 000d9301 (Cavium Octeon II)
  3304. Checking for the multiply/shift bug... no.
  3305. Checking for the daddiu bug... no.
  3306. Determined physical RAM map:
  3307. memory: 0000000000400000 @ 0000000000300000 (usable)
  3308. memory: 000000000050d000 @ 0000000000800000 (kernel data and code)
  3309. memory: 0000000000043000 @ 0000000000d0d000 (usable after init)
  3310. memory: 0000000000106000 @ 0000000000d50000 (kernel data and code)
  3311. memory: 000000000e000000 @ 0000000001100000 (usable)
  3312. memory: 0000000000c00000 @ 000000000f300000 (usable)
  3313. memory: 000000006f800000 @ 0000000020000000 (usable)
  3314. Using passed Device Tree <8000000000080000>.
  3315. software IO TLB [mem 0x02d0f000-0x02d4f000] (0MB) mapped at [8000000002d0f000-8000000002d4efff]
  3316. Zone ranges:
  3317. DMA32 [mem 0x00300000-0xefffffff]
  3318. Normal empty
  3319. Movable zone start for each node
  3320. Early memory node ranges
  3321. node 0: [mem 0x00300000-0x006fffff]
  3322. node 0: [mem 0x00800000-0x00e55fff]
  3323. node 0: [mem 0x01100000-0x0f0fffff]
  3324. node 0: [mem 0x0f300000-0x0fefffff]
  3325. node 0: [mem 0x20000000-0x8f7fffff]
  3326. On node 0 totalpages: 519766
  3327. DMA32 zone: 7107 pages used for memmap
  3328. DMA32 zone: 0 pages reserved
  3329. DMA32 zone: 519766 pages, LIFO batch:31
  3330. Primary instruction cache 37kB, virtually tagged, 37 way, 8 sets, linesize 128 bytes.
  3331. Primary data cache 32kB, 32-way, 8 sets, linesize 128 bytes.
  3332. Secondary unified cache 1024kB, 16-way, 512 sets, linesize 128 bytes.
  3333. PERCPU: Embedded 10 pages/cpu @8000000002d74000 s10880 r8192 d21888 u40960
  3334. pcpu-alloc: s10880 r8192 d21888 u40960 alloc=10*4096
  3335. pcpu-alloc: [0] 0 [0] 1
  3336. Built 1 zonelists in Zone order, mobility grouping on. Total pages: 512659
  3337. Kernel command line: root=/dev/mmcblk0p2 rootdelay=10 rw rootsqimg=squashfs.img rootsqwdir=w mtdparts=phys_mapped_flash:640k(boot0),640k(boot1),64k(eeprom) console=ttyS0,115200
  3338. PID hash table entries: 4096 (order: 3, 32768 bytes)
  3339. Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
  3340. Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
  3341. Memory: 2040276k/2072844k available (3909k kernel code, 32568k reserved, 1262k data, 268k init, 0k highmem)
  3342. SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  3343. Hierarchical RCU implementation.
  3344. Additional per-CPU info printed with stalls.
  3345. NR_IRQS:511
  3346. Calibrating delay loop (skipped) preset value.. 2000.00 BogoMIPS (lpj=10000000)
  3347. pid_max: default: 32768 minimum: 501
  3348. Security Framework initialized
  3349. Mount-cache hash table entries: 256
  3350. Checking for the daddi bug... no.
  3351. SMP: Booting CPU01 (CoreId 1)...
  3352. CPU revision is: 000d9301 (Cavium Octeon II)
  3353. Brought up 2 CPUs
  3354. NET: Registered protocol family 16
  3355. PTP Clock: Using sclk reference at 600000000 Hz
  3356. bio: create slab <bio-0> at 0
  3357. usbcore: registered new interface driver usbfs
  3358. usbcore: registered new interface driver hub
  3359. usbcore: registered new device driver usb
  3360. Switching to clocksource OCTEON_CVMCOUNT
  3361. NET: Registered protocol family 2
  3362. TCP established hash table entries: 16384 (order: 6, 262144 bytes)
  3363. TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
  3364. TCP: Hash tables configured (established 16384 bind 16384)
  3365. TCP: reno registered
  3366. UDP hash table entries: 1024 (order: 3, 32768 bytes)
  3367. UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
  3368. NET: Registered protocol family 1
  3369. octeon_pci_console: Console not created.
  3370. HugeTLB registered 2 MB page size, pre-allocated 0 pages
  3371. squashfs: version 4.0 (2009/01/31) Phillip Lougher
  3372. Registering unionfs 2.5.13 (for 3.10.34)
  3373. aufs 3.10.x-20141215
  3374. msgmni has been set to 3984
  3375. io scheduler noop registered
  3376. io scheduler cfq registered (default)
  3377. Serial: 8250/16550 driver, 6 ports, IRQ sharing disabled
  3378. 1180000000800.serial: ttyS0 at MMIO 0x1180000000800 (irq = 34) is a OCTEON
  3379. console [ttyS0] enabled, bootconsole disabled
  3380. 1180000000c00.serial: ttyS1 at MMIO 0x1180000000c00 (irq = 35) is a OCTEON
  3381. loop: module loaded
  3382. ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  3383. octeon-ehci 16f0000000000.ehci: Octeon EHCI
  3384. octeon-ehci 16f0000000000.ehci: new USB bus registered, assigned bus number 1
  3385. octeon-ehci 16f0000000000.ehci: irq 56, io mem 0x16f0000000000
  3386. octeon-ehci 16f0000000000.ehci: USB 2.0 started, EHCI 1.00
  3387. hub 1-0:1.0: USB hub found
  3388. hub 1-0:1.0: 2 ports detected
  3389. ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  3390. octeon-ohci 16f0000000400.ohci: Octeon OHCI
  3391. octeon-ohci 16f0000000400.ohci: new USB bus registered, assigned bus number 2
  3392. octeon-ohci 16f0000000400.ohci: irq 56, io mem 0x16f0000000400
  3393. hub 2-0:1.0: USB hub found
  3394. hub 2-0:1.0: 2 ports detected
  3395. i2c-octeon 1180000001000.i2c: version 2.6
  3396. i2c-octeon 1180000001200.i2c: version 2.6
  3397. octeon_wdt: Initial granularity 5 Sec
  3398. TCP: cubic registered
  3399. NET: Registered protocol family 17
  3400. NET: Registered protocol family 15
  3401. L2 lock: TLB refill 256 bytes
  3402. L2 lock: General exception 128 bytes
  3403. L2 lock: low-level interrupt 128 bytes
  3404. L2 lock: interrupt 640 bytes
  3405. L2 lock: memcpy 1152 bytes
  3406. Bootbus flash: Setting flash for 8MB flash at 0x1f400000
  3407. phys_mapped_flash: Found 1 x16 devices at 0x0 in 8-bit bank. Manufacturer ID 0x0000c2 Chip ID 0x0000c9
  3408. Amd/Fujitsu Extended Query Table at 0x0040
  3409. Amd/Fujitsu Extended Query version 1.1.
  3410. phys_mapped_flash: Swapping erase regions for top-boot CFI table.
  3411. number of CFI chips: 1
  3412. 3 cmdlinepart partitions found on MTD device phys_mapped_flash
  3413. Creating 3 MTD partitions on "phys_mapped_flash":
  3414. 0x000000000000-0x0000000a0000 : "boot0"
  3415. 0x0000000a0000-0x000000140000 : "boot1"
  3416. 0x000000140000-0x000000150000 : "eeprom"
  3417. Waiting 10sec before mounting root device...
  3418. mmc0: BKOPS_EN bit is not set
  3419. mmc0: new high speed DDR MMC card at address 0001
  3420. mmcblk0: mmc0:0001 MMC4GB 3.64 GiB
  3421. mmcblk0boot0: mmc0:0001 MMC4GB partition 1 2.00 MiB
  3422. mmcblk0boot1: mmc0:0001 MMC4GB partition 2 2.00 MiB
  3423. mmcblk0rpmb: mmc0:0001 MMC4GB partition 3 512 KiB
  3424. mmcblk0: p1 p2 p3
  3425. mmcblk0boot1: unknown partition table
  3426. mmcblk0boot0: unknown partition table
  3427. kjournald starting. Commit interval 3 seconds
  3428. EXT3-fs (mmcblk0p2): using internal journal
  3429. EXT3-fs (mmcblk0p2): recovery complete
  3430. EXT3-fs (mmcblk0p2): mounted filesystem with journal data mode
  3431. VFS: Mounted root (aufs filesystem) on device 0:11.
  3432. Freeing unused kernel memory: 268K (ffffffff80d0d000 - ffffffff80d50000)
  3433. Algorithmics/MIPS FPU Emulator v1.5
  3434. ubnt_platform: module license 'Proprietary' taints kernel.
  3435. Disabling lock debugging due to kernel taint
  3436. libphy: mdio-octeon: probed
  3437. mdio-octeon 1180000001800.mdio: Version 1.0
  3438. libphy: mdio-octeon: probed
  3439. mdio-octeon 1180000001900.mdio: Version 1.0
  3440. octeon-ethernet 2.0
  3441. Node 0 Interface 0 has 4 ports (SGMII)
  3442. Node 0 Interface 1 has 4 ports (SGMII)
  3443. Node 0 Interface 2 has 4 ports (NPI)
  3444. Node 0 Interface 3 has 4 ports (LOOP)
  3445. octeon_rng octeon_rng: Octeon Random Number Generator
  3446. Init chrdev /dev/detector with major 190
  3447. IMQ driver loaded successfully. (numdevs = 1, numqueues = 1)
  3448. Hooking IMQ after NAT on PREROUTING.
  3449. Hooking IMQ before NAT on POSTROUTING.
  3450. NET: Registered protocol family 10
  3451. creating procfs for ubnthal
  3452. creating proc entry for system.info
  3453. creating proc entry for board
  3454. creating procfs for status
  3455. creating proc entry for IsDefault
  3456. creating proc entry for IsLocated
  3457. creating proc entry for IsIsolated
  3458. creating /proc/gpio/
  3459. /proc/gpio/led_pattern
  3460. /proc/gpio/led_tempo
  3461. /proc/gpio/poe_passthrough
  3462. kjournald starting. Commit interval 3 seconds
  3463. EXT3-fs (mmcblk0p3): using internal journal
  3464. EXT3-fs (mmcblk0p3): recovery complete
  3465. EXT3-fs (mmcblk0p3): mounted filesystem with journal data mode
  3466.  
  3467. ----------------
  3468. Recent Kernel messages (dmesg)
  3469. ----------------
  3470. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3471. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3472. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3473. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3474. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3475. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3476. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3477. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3478. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3479. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3480. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3481. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3482. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3483. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3484. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3485. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3486. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3487. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3488. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3489. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3490. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3491. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3492. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3493. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3494. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3495. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3496. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3497. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3498. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3499. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3500. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3501. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3502. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3503. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3504. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3505. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3506. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3507. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3508. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3509. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3510. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3511. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3512. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3513. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3514. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3515. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3516. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3517. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3518. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3519. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3520. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3521. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3522. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3523. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3524. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3525. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3526. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3527. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3528. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3529. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3530. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3531. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3532. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3533. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3534. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3535. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3536. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3537. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3538. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3539. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3540. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3541. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3542. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3543. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3544. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3545. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3546. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3547. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3548. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3549. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3550. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3551. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3552. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3553. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3554. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3555. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3556. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3557. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3558. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3559. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3560. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3561. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3562. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3563. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3564. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3565. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3566. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3567. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3568. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3569. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3570. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3571. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3572. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3573. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3574. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3575. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3576. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3577. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3578. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3579. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3580. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3581. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3582. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3583. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3584. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3585. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3586. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3587. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3588. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3589. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3590. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3591. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3592. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3593. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3594. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3595. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3596. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3597. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3598. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3599. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3600. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3601. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3602. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3603. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3604. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3605. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3606. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3607. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3608. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3609. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3610. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3611. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3612. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3613. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3614. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3615. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3616. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3617. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3618. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3619. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3620. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3621. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3622. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3623. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3624. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3625. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3626. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3627. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3628. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3629. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3630. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3631. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3632. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3633. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3634. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3635. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3636. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3637. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3638. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3639. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3640. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3641. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3642. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3643. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3644. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3645. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3646. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3647. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3648. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3649. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3650. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3651. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3652. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3653. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3654. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3655. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3656. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3657. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3658. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3659. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3660. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3661. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3662. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3663. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3664. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3665. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3666. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3667. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3668. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3669. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3670. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3671. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3672. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3673. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3674. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3675. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3676. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3677. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3678. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3679. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3680. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3681. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3682. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3683. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3684. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3685. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3686. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3687. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3688. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3689. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3690. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3691. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3692. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3693. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3694. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3695. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3696. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3697. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3698. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3699. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3700. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3701. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3702. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3703. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3704. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3705. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3706. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3707. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3708. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3709. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3710. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3711. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3712. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3713. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3714. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3715. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3716. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3717. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3718. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3719. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3720. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3721. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3722. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3723. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3724. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3725. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3726. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3727. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3728. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3729. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3730. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3731. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3732. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3733. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3734. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3735. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3736. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3737. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3738. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3739. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3740. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3741. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3742. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3743. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3744. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3745. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3746. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3747. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3748. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3749. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3750. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3751. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3752. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3753. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3754. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3755. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3756. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3757. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3758. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3759. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3760. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3761. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3762. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3763. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3764. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3765. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3766. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3767. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3768. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3769. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3770. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3771. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3772. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3773. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3774. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3775. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3776. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3777. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3778. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3779. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3780. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3781. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3782. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3783. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3784. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3785. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3786. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3787. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3788. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3789. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3790. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3791. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3792. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3793. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3794. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3795. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3796. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3797. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3798. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3799. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3800. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3801. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3802. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3803. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3804. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3805. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3806. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3807. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3808. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3809. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3810. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3811. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3812. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3813. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3814. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3815. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3816. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3817. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3818. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3819. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3820. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3821. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3822. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3823. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3824. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3825. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3826. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3827. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3828. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3829. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3830. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3831. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3832. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3833. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3834. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3835. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3836. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3837. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3838. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3839. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3840. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3841. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3842. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3843. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3844. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3845. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3846. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3847. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3848. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3849. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3850. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3851. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3852. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3853. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3854. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3855. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3856. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3857. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3858. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3859. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3860. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3861. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3862. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3863. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3864. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3865. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3866. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3867. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3868. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3869. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3870. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3871. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3872. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3873. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3874. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3875. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3876. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3877. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3878. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3879. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3880. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3881. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3882. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3883. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3884. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3885. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3886. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3887. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3888. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3889. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3890. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3891. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3892. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3893. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3894. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3895. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3896. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3897. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3898. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3899. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3900. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3901. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3902. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3903. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3904. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3905. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3906. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3907. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3908. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3909. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3910. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3911. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3912. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3913. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3914. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3915. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3916. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3917. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3918. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3919. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3920. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3921. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3922. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3923. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3924. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3925. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3926. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3927. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3928. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3929. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3930. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3931. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3932. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3933. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3934. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3935. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3936. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3937. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3938. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3939. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3940. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3941. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3942. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3943. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3944. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3945. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3946. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3947. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3948. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3949. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3950. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3951. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3952. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3953. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3954. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3955. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3956. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3957. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3958. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3959. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3960. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3961. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3962. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3963. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3964. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3965. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3966. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3967. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3968. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3969. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3970. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3971. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3972. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3973. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3974. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3975. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3976. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3977. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3978. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3979. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3980. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3981. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3982. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3983. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3984. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3985. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3986. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3987. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3988. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3989. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3990. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3991. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3992. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3993. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3994. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3995. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3996. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3997. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  3998. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  3999. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4000. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4001. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4002. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4003. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4004. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4005. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4006. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4007. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4008. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4009. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4010. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4011. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4012. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4013. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4014. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4015. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4016. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4017. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4018. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4019. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4020. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4021. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4022. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4023. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4024. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4025. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4026. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4027. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4028. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4029. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4030. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4031. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4032. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4033. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4034. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4035. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4036. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4037. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4038. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4039. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4040. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4041. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4042. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4043. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4044. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4045. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4046. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4047. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4048. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4049. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4050. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4051. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4052. IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
  4053. ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
  4054. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4055. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4056. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4057. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4058. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4059. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4060. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4061. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4062. Process 17187 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4063. Process 12175 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000f35000), coredumps disabled
  4064. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4065. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4066. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4067. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4068. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4069. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4070. IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
  4071. ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
  4072. IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
  4073. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4074. IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
  4075. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4076. IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
  4077. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4078. IPv4: martian source 255.255.255.255 from 169.254.158.234, on dev eth0
  4079. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 00 .......i..kv..
  4080. IPv4: martian source 169.254.255.255 from 169.254.158.234, on dev eth0
  4081. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 00 .......i..kv..
  4082. IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
  4083. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4084. Process 13870 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 000035fa00000000), coredumps disabled
  4085. Process 4545 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4086. Process 534 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000f1e000), coredumps disabled
  4087. IPv4: martian source 81.170.238.166 from 0.0.0.0, on dev eth2
  4088. ll header: 00000000: 74 83 c2 1e 48 ad cc 46 d6 5b 90 bf 08 00 t...H..F.[....
  4089. IPv4: martian source 81.170.238.166 from 0.0.0.0, on dev eth2
  4090. ll header: 00000000: 74 83 c2 1e 48 ad cc 46 d6 5b 90 bf 08 00 t...H..F.[....
  4091. Process 756 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4092. Process 15050 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 00003a9800000000), coredumps disabled
  4093. Process 26660 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4094. IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
  4095. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4096. IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
  4097. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4098. IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
  4099. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4100. Process 11002 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4101. Process 30056 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000001035000), coredumps disabled
  4102. Process 3859 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4103. Process 8588 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000001110000), coredumps disabled
  4104. IPv4: martian source 169.254.11.45 from 169.254.11.45, on dev eth0
  4105. ll header: 00000000: ff ff ff ff ff ff b8 27 eb 5a 44 c4 08 06 .......'.ZD...
  4106. Process 17213 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4107. Process 25608 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 0000640800000000), coredumps disabled
  4108. Process 10346 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 0000283500000000), coredumps disabled
  4109. IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
  4110. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4111. IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
  4112. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4113. IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
  4114. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4115. IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
  4116. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4117. Process 11942 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000000010), coredumps disabled
  4118. IPv4: martian source 169.254.100.166 from 169.254.100.166, on dev eth0
  4119. ll header: 00000000: ff ff ff ff ff ff 98 46 0a 9c 10 0c 08 06 .......F......
  4120. Process 19951 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 00000000010c3000), coredumps disabled
  4121. IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
  4122. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4123. IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
  4124. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4125. IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
  4126. ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
  4127. IPv4: martian source 10.114.31.254 from 10.114.21.130, on dev eth0
  4128. ll header: 00000000: ff ff ff ff ff ff ac 2b 6e 64 4a 9c 08 06 .......+ndJ...
  4129. IPv4: martian source 10.114.31.254 from 10.114.21.130, on dev eth0
  4130. ll header: 00000000: ff ff ff ff ff ff ac 2b 6e 64 4a 9c 08 06 .......+ndJ...
  4131. IPv4: martian source 169.254.61.55 from 169.254.61.55, on dev eth0
  4132. ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
  4133. IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4134. ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4135. IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4136. ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4137. IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4138. ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4139. IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4140. ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4141. Process 19656 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4142.  
  4143. ----------------
  4144. Kernel Command line
  4145. ----------------
  4146. root=/dev/mmcblk0p2 rootdelay=10 rw rootsqimg=squashfs.img rootsqwdir=w mtdparts=phys_mapped_flash:640k(boot0),640k(boot1),64k(eeprom) console=ttyS0,115200
  4147.  
  4148. ----------------
  4149. Open Ports
  4150. ----------------
  4151. COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
  4152. freeradiu 724 freerad 6u IPv4 449 0t64 UDP *:1812
  4153. freeradiu 724 freerad 7u IPv4 450 0t64 UDP *:1813
  4154. freeradiu 724 freerad 8u IPv4 452 0t64 UDP 127.0.0.1:18120
  4155. freeradiu 724 freerad 9u IPv4 453 0t64 UDP *:1814
  4156. freeradiu 724 freerad 10u IPv4 454 0t64 UDP *:32843
  4157. sshd 1634 root 3u IPv4 48752577 0t64 TCP 192.168.1.1:22->192.168.1.49:57347 (ESTABLISHED)
  4158. sshd 1692 psfinancegroup 3u IPv4 48752577 0t64 TCP 192.168.1.1:22->192.168.1.49:57347 (ESTABLISHED)
  4159. sshd 1951 root 3u IPv4 48753350 0t64 TCP 192.168.1.1:22->192.168.1.49:57395 (ESTABLISHED)
  4160. sshd 1989 psfinancegroup 3u IPv4 48753350 0t64 TCP 192.168.1.1:22->192.168.1.49:57395 (ESTABLISHED)
  4161. ntpd 2464 ntp 16u IPv4 17842 0t64 UDP *:123
  4162. ntpd 2464 ntp 17u IPv6 17843 0t64 UDP *:123
  4163. ntpd 2464 ntp 18u IPv4 17154 0t64 UDP 127.0.0.1:123
  4164. ntpd 2464 ntp 19u IPv4 17155 0t64 UDP 192.168.1.1:123
  4165. ntpd 2464 ntp 20u IPv4 17156 0t64 UDP 81.170.238.166:123
  4166. ntpd 2464 ntp 21u IPv6 17157 0t64 UDP [::1]:123
  4167. ntpd 2464 ntp 22u IPv6 17158 0t64 UDP [fe80::7683:c2ff:fe1e:48ad]:123
  4168. ntpd 2464 ntp 24u IPv6 21217 0t64 UDP [fe80::7683:c2ff:fe1e:48ab]:123
  4169. mcad 3308 root 8u IPv4 37820 0t64 UDP *:48000
  4170. mcad 3308 root 9u IPv4 25566 0t64 UDP *:53000
  4171. mcad 3308 root 10u IPv4 25567 0t64 UDP *:10001
  4172. mcad 3308 root 13u IPv4 25619993 0t64 TCP 192.168.1.1:38952->192.168.1.100:8080 (CLOSE_WAIT)
  4173. mcad 3308 root 16u IPv4 25620159 0t64 TCP 192.168.1.1:38953->192.168.1.100:8080 (CLOSE_WAIT)
  4174. mcad 3308 root 17u IPv4 25620274 0t64 TCP 192.168.1.1:38954->192.168.1.100:8080 (CLOSE_WAIT)
  4175. mcad 3308 root 18u IPv4 25620888 0t64 TCP 192.168.1.1:38956->192.168.1.100:8080 (CLOSE_WAIT)
  4176. mcad 3308 root 19u IPv4 25620420 0t64 TCP 192.168.1.1:38955->192.168.1.100:8080 (CLOSE_WAIT)
  4177. mcad 3308 root 20u IPv4 25621008 0t64 TCP 192.168.1.1:38957->192.168.1.100:8080 (CLOSE_WAIT)
  4178. mcad 3308 root 21u IPv4 25621121 0t64 TCP 192.168.1.1:38958->192.168.1.100:8080 (CLOSE_WAIT)
  4179. mcad 3308 root 22u IPv4 25621901 0t64 TCP 192.168.1.1:38959->192.168.1.100:8080 (CLOSE_WAIT)
  4180. mcad 3308 root 23u IPv4 25622011 0t64 TCP 192.168.1.1:38960->192.168.1.100:8080 (CLOSE_WAIT)
  4181. mcad 3308 root 24u IPv4 48753839 0t64 TCP 192.168.1.1:58649->192.168.1.100:8080 (CLOSE_WAIT)
  4182. sshd 3500 root 3u IPv4 22382 0t64 TCP *:22 (LISTEN)
  4183. sshd 3500 root 4u IPv6 22384 0t64 TCP *:22 (LISTEN)
  4184. telnetd 4883 root 3u IPv4 37232 0t64 TCP 127.0.0.101:55523 (LISTEN)
  4185. lighttpd 4887 www-data 4u IPv4 37246 0t64 TCP *:80 (LISTEN)
  4186. lighttpd 4887 www-data 5u IPv4 37247 0t64 TCP *:443 (LISTEN)
  4187. lighttpd 4887 www-data 6u IPv6 37248 0t64 TCP *:80 (LISTEN)
  4188. lighttpd 4887 www-data 7u IPv6 37250 0t64 TCP *:443 (LISTEN)
  4189. charon 4931 root 10u IPv6 37460 0t64 UDP *:500
  4190. charon 4931 root 11u IPv6 37461 0t64 UDP *:4500
  4191. charon 4931 root 12u IPv4 37462 0t64 UDP *:500
  4192. charon 4931 root 13u IPv4 37463 0t64 UDP *:4500
  4193. dhcpd3 5000 root 7u IPv4 36797 0t64 UDP *:67
  4194. dnsmasq 30960 dnsmasq 4u IPv4 48128995 0t64 UDP *:53
  4195. dnsmasq 30960 dnsmasq 5u IPv4 48128996 0t64 TCP *:53 (LISTEN)
  4196. dnsmasq 30960 dnsmasq 6u IPv6 48128997 0t64 UDP *:53
  4197. dnsmasq 30960 dnsmasq 7u IPv6 48128998 0t64 TCP *:53 (LISTEN)
  4198.  
  4199. ----------------
  4200. System Startup Files
  4201. ----------------
  4202. /etc/rc0.d:
  4203. total 1
  4204. lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
  4205. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
  4206. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
  4207. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
  4208. lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
  4209. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
  4210. lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
  4211. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
  4212. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
  4213. lrwxrwxrwx 1 root root 18 Jul 26 19:26 K03sendsigs -> ../init.d/sendsigs
  4214. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
  4215. lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
  4216. lrwxrwxrwx 1 root root 19 Jul 26 19:26 K06ubnt-halt -> ../init.d/ubnt-halt
  4217. lrwxrwxrwx 1 root root 14 Jul 26 19:26 K10halt -> ../init.d/halt
  4218. -rw-r--r-- 1 root root 353 Oct 15 2012 README
  4219.  
  4220. /etc/rc1.d:
  4221. total 1
  4222. lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
  4223. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
  4224. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
  4225. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
  4226. lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
  4227. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
  4228. lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
  4229. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
  4230. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
  4231. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
  4232. lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
  4233. -rw-r--r-- 1 root root 369 Oct 15 2012 README
  4234. lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01killprocs -> ../init.d/killprocs
  4235. lrwxrwxrwx 1 root root 16 Jul 26 19:26 S04single -> ../init.d/single
  4236.  
  4237. /etc/rc2.d:
  4238. total 1
  4239. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
  4240. -rw-r--r-- 1 root root 677 Jul 14 2013 README
  4241. lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
  4242. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
  4243. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
  4244. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
  4245. lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
  4246. lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
  4247. lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
  4248. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
  4249.  
  4250. /etc/rc3.d:
  4251. total 1
  4252. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
  4253. -rw-r--r-- 1 root root 677 Jul 14 2013 README
  4254. lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
  4255. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
  4256. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
  4257. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
  4258. lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
  4259. lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
  4260. lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
  4261. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
  4262.  
  4263. /etc/rc4.d:
  4264. total 1
  4265. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
  4266. -rw-r--r-- 1 root root 677 Jul 14 2013 README
  4267. lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
  4268. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
  4269. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
  4270. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
  4271. lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
  4272. lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
  4273. lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
  4274. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
  4275.  
  4276. /etc/rc5.d:
  4277. total 1
  4278. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
  4279. -rw-r--r-- 1 root root 677 Jul 14 2013 README
  4280. lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
  4281. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
  4282. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
  4283. lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
  4284. lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
  4285. lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
  4286. lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
  4287. lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
  4288.  
  4289. /etc/rc6.d:
  4290. total 1
  4291. lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
  4292. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
  4293. lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
  4294. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
  4295. lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
  4296. lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
  4297. lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
  4298. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
  4299. lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
  4300. lrwxrwxrwx 1 root root 18 Jul 26 19:26 K03sendsigs -> ../init.d/sendsigs
  4301. lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
  4302. lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
  4303. lrwxrwxrwx 1 root root 16 Jul 26 19:26 K10reboot -> ../init.d/reboot
  4304. -rw-r--r-- 1 root root 351 Oct 15 2012 README
  4305.  
  4306. /etc/rcS.d:
  4307. total 1
  4308. -rw-r--r-- 1 root root 447 Oct 15 2012 README
  4309. lrwxrwxrwx 1 root root 18 Jul 26 19:24 S01ubnt-rcS -> ../init.d/ubnt-rcS
  4310. lrwxrwxrwx 1 root root 37 Jul 26 19:27 S09vyatta-config-reboot-params -> ../init.d/vyatta-config-reboot-params
  4311.  
  4312. ----------------
  4313. Bash History
  4314. ----------------
  4315.  
  4316. ----------------
  4317. Bash History for psfinancegroup
  4318. ----------------
  4319. No history file found
  4320.  
  4321. ----------------
  4322. Login History
  4323. ----------------
  4324. psfinanc pts/1 192.168.1.49 Thu Jan 23 09:21 still logged in
  4325. psfinanc pts/0 192.168.1.49 Thu Jan 23 09:19 still logged in
  4326. psfinanc pts/0 192.168.1.10 Wed Jan 22 11:17 - 17:40 (06:22)
  4327.  
  4328. wtmp begins Wed Jan 22 11:17:45 2020
  4329.  
  4330. ----------------
  4331. Recent Log Messages
  4332. ----------------
  4333. Jan 22 10:07:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73533, url=http://192.168.1.100:8080/inform, rc=11
  4334. Jan 22 10:08:35 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4335. Jan 22 10:08:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73534, url=http://192.168.1.100:8080/inform, rc=11
  4336. Jan 22 10:09:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4337. Jan 22 10:09:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73535, url=http://192.168.1.100:8080/inform, rc=11
  4338. Jan 22 10:10:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4339. Jan 22 10:10:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73536, url=http://192.168.1.100:8080/inform, rc=11
  4340. Jan 22 10:10:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4341. Jan 22 10:10:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73537, url=http://192.168.1.100:8080/inform, rc=11
  4342. Jan 22 10:11:24 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4343. Jan 22 10:11:24 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73538, url=http://192.168.1.100:8080/inform, rc=11
  4344. Jan 22 10:11:42 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4345. Jan 22 10:11:42 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73539, url=http://192.168.1.100:8080/inform, rc=11
  4346. Jan 22 10:12:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4347. Jan 22 10:12:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73540, url=http://192.168.1.100:8080/inform, rc=11
  4348. Jan 22 10:12:19 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4349. Jan 22 10:12:19 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73541, url=http://192.168.1.100:8080/inform, rc=11
  4350. Jan 22 10:12:37 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4351. Jan 22 10:12:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73542, url=http://192.168.1.100:8080/inform, rc=11
  4352. Jan 22 10:12:52 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4353. Jan 22 10:12:52 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73543, url=http://192.168.1.100:8080/inform, rc=11
  4354. Jan 22 10:13:08 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4355. Jan 22 10:13:08 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73544, url=http://192.168.1.100:8080/inform, rc=11
  4356. Jan 22 10:13:23 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4357. Jan 22 10:13:23 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73545, url=http://192.168.1.100:8080/inform, rc=11
  4358. Jan 22 10:13:38 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4359. Jan 22 10:13:38 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73546, url=http://192.168.1.100:8080/inform, rc=11
  4360. Jan 22 10:13:54 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4361. Jan 22 10:13:54 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73547, url=http://192.168.1.100:8080/inform, rc=11
  4362. Jan 22 10:14:09 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4363. Jan 22 10:14:09 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73548, url=http://192.168.1.100:8080/inform, rc=11
  4364. Jan 22 10:14:24 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4365. Jan 22 10:14:24 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73549, url=http://192.168.1.100:8080/inform, rc=11
  4366. Jan 22 10:14:40 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4367. Jan 22 10:14:40 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73550, url=http://192.168.1.100:8080/inform, rc=11
  4368. Jan 22 10:14:55 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4369. Jan 22 10:14:55 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73551, url=http://192.168.1.100:8080/inform, rc=11
  4370. Jan 22 10:15:10 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4371. Jan 22 10:15:10 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73552, url=http://192.168.1.100:8080/inform, rc=11
  4372. Jan 22 10:15:25 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4373. Jan 22 10:15:25 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73553, url=http://192.168.1.100:8080/inform, rc=11
  4374. Jan 22 10:15:41 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4375. Jan 22 10:15:41 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73554, url=http://192.168.1.100:8080/inform, rc=11
  4376. Jan 22 10:15:56 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4377. Jan 22 10:15:56 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73555, url=http://192.168.1.100:8080/inform, rc=11
  4378. Jan 22 10:16:11 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4379. Jan 22 10:16:11 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73556, url=http://192.168.1.100:8080/inform, rc=11
  4380. Jan 22 10:16:27 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4381. Jan 22 10:16:27 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73557, url=http://192.168.1.100:8080/inform, rc=11
  4382. Jan 22 10:16:42 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4383. Jan 22 10:16:42 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73558, url=http://192.168.1.100:8080/inform, rc=11
  4384. Jan 22 10:16:57 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4385. Jan 22 10:16:57 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73559, url=http://192.168.1.100:8080/inform, rc=11
  4386. Jan 22 10:17:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4387. Jan 22 10:17:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73560, url=http://192.168.1.100:8080/inform, rc=11
  4388. Jan 22 10:17:28 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4389. Jan 22 10:17:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73561, url=http://192.168.1.100:8080/inform, rc=11
  4390. Jan 22 10:17:43 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4391. Jan 22 10:17:43 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73562, url=http://192.168.1.100:8080/inform, rc=11
  4392. Jan 22 10:17:59 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4393. Jan 22 10:17:59 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73563, url=http://192.168.1.100:8080/inform, rc=11
  4394. Jan 22 10:18:14 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4395. Jan 22 10:18:14 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73564, url=http://192.168.1.100:8080/inform, rc=11
  4396. Jan 22 10:18:30 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4397. Jan 22 10:18:30 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73565, url=http://192.168.1.100:8080/inform, rc=11
  4398. Jan 22 10:18:45 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4399. Jan 22 10:18:45 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73566, url=http://192.168.1.100:8080/inform, rc=11
  4400. Jan 22 10:19:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4401. Jan 22 10:19:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73567, url=http://192.168.1.100:8080/inform, rc=11
  4402. Jan 22 10:19:15 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4403. Jan 22 10:19:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73568, url=http://192.168.1.100:8080/inform, rc=11
  4404. Jan 22 10:19:31 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4405. Jan 22 10:19:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73569, url=http://192.168.1.100:8080/inform, rc=11
  4406. Jan 22 10:19:46 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4407. Jan 22 10:19:46 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73570, url=http://192.168.1.100:8080/inform, rc=11
  4408. Jan 22 10:20:01 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4409. Jan 22 10:20:01 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73571, url=http://192.168.1.100:8080/inform, rc=11
  4410. Jan 22 10:20:47 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4411. Jan 22 10:20:47 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73572, url=http://192.168.1.100:8080/inform, rc=11
  4412. Jan 22 10:21:02 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4413. Jan 22 10:21:02 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73573, url=http://192.168.1.100:8080/inform, rc=11
  4414. Jan 22 10:21:17 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4415. Jan 22 10:21:17 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73574, url=http://192.168.1.100:8080/inform, rc=11
  4416. Jan 22 10:22:03 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4417. Jan 22 10:22:03 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73575, url=http://192.168.1.100:8080/inform, rc=11
  4418. Jan 22 10:22:48 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4419. Jan 22 10:22:48 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73576, url=http://192.168.1.100:8080/inform, rc=11
  4420. Jan 22 10:23:33 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4421. Jan 22 10:23:33 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73577, url=http://192.168.1.100:8080/inform, rc=11
  4422. Jan 22 10:24:19 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4423. Jan 22 10:24:19 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73578, url=http://192.168.1.100:8080/inform, rc=11
  4424. Jan 22 10:25:04 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4425. Jan 22 10:25:04 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73579, url=http://192.168.1.100:8080/inform, rc=11
  4426. Jan 22 10:25:49 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4427. Jan 22 10:25:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73580, url=http://192.168.1.100:8080/inform, rc=11
  4428. Jan 22 10:26:35 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4429. Jan 22 10:26:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73581, url=http://192.168.1.100:8080/inform, rc=11
  4430. Jan 22 10:27:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4431. Jan 22 10:27:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73582, url=http://192.168.1.100:8080/inform, rc=11
  4432. Jan 22 10:28:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4433. Jan 22 10:28:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73583, url=http://192.168.1.100:8080/inform, rc=11
  4434. Jan 22 10:28:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4435. Jan 22 10:28:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73584, url=http://192.168.1.100:8080/inform, rc=11
  4436. Jan 22 10:29:36 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4437. Jan 22 10:29:36 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73585, url=http://192.168.1.100:8080/inform, rc=11
  4438. Jan 22 10:30:21 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4439. Jan 22 10:30:21 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73586, url=http://192.168.1.100:8080/inform, rc=11
  4440. Jan 22 10:31:07 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4441. Jan 22 10:31:07 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73587, url=http://192.168.1.100:8080/inform, rc=11
  4442. Jan 22 10:31:52 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4443. Jan 22 10:31:52 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73588, url=http://192.168.1.100:8080/inform, rc=11
  4444. Jan 22 10:32:37 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4445. Jan 22 10:32:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73589, url=http://192.168.1.100:8080/inform, rc=11
  4446. Jan 22 10:33:22 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4447. Jan 22 10:33:22 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73590, url=http://192.168.1.100:8080/inform, rc=11
  4448. Jan 22 10:33:39 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4449. Jan 22 10:33:39 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73591, url=http://192.168.1.100:8080/inform, rc=11
  4450. Jan 22 10:34:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4451. Jan 22 10:34:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73592, url=http://192.168.1.100:8080/inform, rc=11
  4452. Jan 22 10:34:31 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4453. Jan 22 10:34:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73593, url=http://192.168.1.100:8080/inform, rc=11
  4454. Jan 22 10:34:49 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4455. Jan 22 10:34:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73594, url=http://192.168.1.100:8080/inform, rc=11
  4456. Jan 22 10:35:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4457. Jan 22 10:35:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73595, url=http://192.168.1.100:8080/inform, rc=11
  4458. Jan 22 10:35:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4459. Jan 22 10:35:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73596, url=http://192.168.1.100:8080/inform, rc=11
  4460. Jan 22 10:36:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4461. Jan 22 10:36:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73597, url=http://192.168.1.100:8080/inform, rc=11
  4462. Jan 22 10:36:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4463. Jan 22 10:36:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73598, url=http://192.168.1.100:8080/inform, rc=11
  4464. Jan 22 10:37:06 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4465. Jan 22 10:37:06 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73599, url=http://192.168.1.100:8080/inform, rc=5
  4466. Jan 22 10:37:22 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4467. Jan 22 10:37:22 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73600, url=http://192.168.1.100:8080/inform, rc=5
  4468. Jan 22 10:37:37 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4469. Jan 22 10:37:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73601, url=http://192.168.1.100:8080/inform, rc=5
  4470. Jan 22 10:37:53 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4471. Jan 22 10:37:53 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73602, url=http://192.168.1.100:8080/inform, rc=5
  4472. Jan 22 10:38:08 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4473. Jan 22 10:38:08 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73603, url=http://192.168.1.100:8080/inform, rc=5
  4474. Jan 22 10:38:23 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4475. Jan 22 10:38:23 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73604, url=http://192.168.1.100:8080/inform, rc=5
  4476. Jan 22 10:38:39 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4477. Jan 22 10:38:39 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73605, url=http://192.168.1.100:8080/inform, rc=5
  4478. Jan 22 10:38:54 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4479. Jan 22 10:38:54 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73606, url=http://192.168.1.100:8080/inform, rc=5
  4480. Jan 22 10:39:09 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4481. Jan 22 10:39:09 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73607, url=http://192.168.1.100:8080/inform, rc=5
  4482. Jan 22 10:39:25 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4483. Jan 22 10:39:25 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73608, url=http://192.168.1.100:8080/inform, rc=5
  4484. Jan 22 10:39:40 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4485. Jan 22 10:39:40 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73609, url=http://192.168.1.100:8080/inform, rc=5
  4486. Jan 22 10:39:55 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4487. Jan 22 10:39:55 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73610, url=http://192.168.1.100:8080/inform, rc=5
  4488. Jan 22 10:40:11 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4489. Jan 22 10:40:11 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73611, url=http://192.168.1.100:8080/inform, rc=5
  4490. Jan 22 10:40:26 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4491. Jan 22 10:40:26 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73612, url=http://192.168.1.100:8080/inform, rc=5
  4492. Jan 22 10:40:41 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4493. Jan 22 10:40:41 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73613, url=http://192.168.1.100:8080/inform, rc=5
  4494. Jan 22 10:40:57 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4495. Jan 22 10:40:57 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73614, url=http://192.168.1.100:8080/inform, rc=5
  4496. Jan 22 10:41:12 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4497. Jan 22 10:41:12 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73615, url=http://192.168.1.100:8080/inform, rc=5
  4498. Jan 22 10:41:28 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4499. Jan 22 10:41:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73616, url=http://192.168.1.100:8080/inform, rc=5
  4500. Jan 22 10:41:43 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4501. Jan 22 10:41:43 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73617, url=http://192.168.1.100:8080/inform, rc=5
  4502. Jan 22 10:41:58 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4503. Jan 22 10:41:58 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73618, url=http://192.168.1.100:8080/inform, rc=5
  4504. Jan 22 10:42:14 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4505. Jan 22 10:42:14 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73619, url=http://192.168.1.100:8080/inform, rc=5
  4506. Jan 22 10:42:29 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4507. Jan 22 10:42:29 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73620, url=http://192.168.1.100:8080/inform, rc=5
  4508. Jan 22 10:42:44 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4509. Jan 22 10:42:44 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73621, url=http://192.168.1.100:8080/inform, rc=5
  4510. Jan 22 10:43:00 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4511. Jan 22 10:43:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73622, url=http://192.168.1.100:8080/inform, rc=5
  4512. Jan 22 10:43:15 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4513. Jan 22 10:43:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73623, url=http://192.168.1.100:8080/inform, rc=5
  4514. Jan 22 10:43:31 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4515. Jan 22 10:43:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73624, url=http://192.168.1.100:8080/inform, rc=5
  4516. Jan 22 10:43:46 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4517. Jan 22 10:43:46 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73625, url=http://192.168.1.100:8080/inform, rc=5
  4518. Jan 22 10:44:01 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4519. Jan 22 10:44:01 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73626, url=http://192.168.1.100:8080/inform, rc=5
  4520. Jan 22 10:44:17 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4521. Jan 22 10:44:17 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73627, url=http://192.168.1.100:8080/inform, rc=5
  4522. Jan 22 10:44:32 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4523. Jan 22 10:44:32 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73628, url=http://192.168.1.100:8080/inform, rc=5
  4524. Jan 22 10:44:47 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4525. Jan 22 10:44:47 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73629, url=http://192.168.1.100:8080/inform, rc=5
  4526. Jan 22 10:45:03 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4527. Jan 22 10:45:03 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73630, url=http://192.168.1.100:8080/inform, rc=5
  4528. Jan 22 10:45:18 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4529. Jan 22 10:45:18 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73631, url=http://192.168.1.100:8080/inform, rc=5
  4530. Jan 22 10:45:33 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4531. Jan 22 10:45:33 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73632, url=http://192.168.1.100:8080/inform, rc=5
  4532. Jan 22 10:45:49 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4533. Jan 22 10:45:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73633, url=http://192.168.1.100:8080/inform, rc=5
  4534. Jan 22 10:46:04 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4535. Jan 22 10:46:04 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73634, url=http://192.168.1.100:8080/inform, rc=5
  4536. Jan 22 10:46:20 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4537. Jan 22 10:46:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73635, url=http://192.168.1.100:8080/inform, rc=5
  4538. Jan 22 10:46:35 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4539. Jan 22 10:46:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73636, url=http://192.168.1.100:8080/inform, rc=5
  4540. Jan 22 10:46:50 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4541. Jan 22 10:46:50 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73637, url=http://192.168.1.100:8080/inform, rc=5
  4542. Jan 22 10:47:06 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4543. Jan 22 10:47:06 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73638, url=http://192.168.1.100:8080/inform, rc=5
  4544. Jan 22 10:47:21 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4545. Jan 22 10:47:21 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73639, url=http://192.168.1.100:8080/inform, rc=5
  4546. Jan 22 10:47:36 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
  4547. Jan 22 10:47:36 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73640, url=http://192.168.1.100:8080/inform, rc=5
  4548. Jan 22 10:47:59 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4549. Jan 22 10:47:59 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73641, url=http://192.168.1.100:8080/inform, rc=11
  4550. Jan 22 10:48:15 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4551. Jan 22 10:48:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73642, url=http://192.168.1.100:8080/inform, rc=11
  4552. Jan 22 10:49:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4553. Jan 22 10:49:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73643, url=http://192.168.1.100:8080/inform, rc=11
  4554. Jan 22 11:00:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4555. Jan 22 11:00:51 ubnt mcad: ace_reporter.reporter_fail(): inform failed #1 (last inform: 47 seconds ago), rc=11
  4556. Jan 22 11:01:06 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4557. Jan 22 11:01:06 ubnt mcad: ace_reporter.reporter_fail(): inform failed #2 (last inform: 63 seconds ago), rc=11
  4558. Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4559. Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): inform failed #3 (last inform: 78 seconds ago), rc=11
  4560. Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): [STATE] entering SELFRUN!!!!
  4561. Jan 22 11:02:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
  4562. Jan 22 11:02:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #4, url=http://192.168.1.100:8080/inform, rc=11
  4563. Jan 22 11:02:28 ubnt mcad: ace_reporter.reporter_fail(): Server Busy (http://192.168.1.100:8080/inform)
  4564. Jan 22 11:02:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #5, url=http://192.168.1.100:8080/inform, rc=7
  4565. Jan 22 11:54:09 ubnt dhcpd: data: hardware: raw packet not available
  4566. Jan 22 12:34:00 ubnt dhcpd: data: hardware: raw packet not available
  4567. Jan 22 16:43:23 ubnt dhcpd: data: hardware: raw packet not available
  4568. Jan 23 06:25:01 ubnt update-geoip.sh: Downloading files...
  4569. Jan 23 06:25:01 ubnt update-geoip.sh: Verifying Signature...
  4570. Jan 23 06:25:01 ubnt update-geoip.sh: Signature doesn't match
  4571. Jan 23 07:44:42 ubnt dhcpd: data: hardware: raw packet not available
  4572. Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4573. Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4574. Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4575. Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4576. Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4577. Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4578. Jan 23 07:45:01 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
  4579. Jan 23 07:45:01 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
  4580. Jan 23 07:50:21 ubnt dhcpd: data: hardware: raw packet not available
  4581. Jan 23 07:50:29 ubnt dhcpd: data: hardware: raw packet not available
  4582. Jan 23 09:08:41 ubnt kernel: Process 19656 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
  4583.  
  4584. ----------------
  4585. NTP
  4586. ----------------
  4587. remote local st poll reach delay offset disp
  4588. =======================================================================
  4589. =129.250.35.250 81.170.238.166 2 1024 377 0.02386 -0.007854 0.12375
  4590. =208.75.88.4 81.170.238.166 2 1024 377 0.14986 -0.000613 0.12358
  4591. *193.182.111.142 81.170.238.166 2 1024 377 0.01352 -0.003603 0.13789
  4592. =107.155.79.108 81.170.238.166 2 1024 377 0.15669 0.000487 0.13905
  4593.  
  4594. ----------------
  4595. Zebra
  4596. ----------------
  4597.  
  4598. ----------------
  4599. BGP
  4600. ----------------
  4601. BGP is not configured
  4602.  
  4603. ----------------
  4604. DHCP Server
  4605. ----------------
  4606.  
  4607. ----------------
  4608. DHCP Leases
  4609. ----------------
  4610. IP address Hardware Address Lease expiration Pool Client Name
  4611. ---------- ---------------- ---------------- ---- -----------
  4612. 192.168.1.10 b8:f6:b1:12:a8:e9 2020/01/23 08:22:48 net_LAN_eth0_192.168.1.0-24 Class-MBP-2
  4613. 192.168.1.11 18:e8:29:6c:ba:4e 2020/01/23 23:05:11 net_LAN_eth0_192.168.1.0-24
  4614. 192.168.1.12 28:cf:e9:17:26:59 2020/01/23 14:08:43 net_LAN_eth0_192.168.1.0-24 torleihf-mac-2
  4615. 192.168.1.14 00:80:91:76:2c:8b 2020/01/24 04:29:15 net_LAN_eth0_192.168.1.0-24 MFP762C8B
  4616. 192.168.1.18 dc:a9:04:ad:9d:ad 2020/01/24 07:08:21 net_LAN_eth0_192.168.1.0-24 Lisas-iPhone
  4617. 192.168.1.19 f8:38:80:85:49:89 2020/01/24 07:07:52 net_LAN_eth0_192.168.1.0-24 Lisas-iPhone
  4618. 192.168.1.20 18:e8:29:5c:8b:3a 2020/01/23 23:05:17 net_LAN_eth0_192.168.1.0-24
  4619. 192.168.1.21 b8:e9:37:d7:c8:a6 2020/01/24 01:04:19 net_LAN_eth0_192.168.1.0-24 SonosZP
  4620. 192.168.1.22 c4:98:5c:d4:cd:eb 2020/01/23 09:27:46 net_LAN_eth0_192.168.1.0-24
  4621. 192.168.1.23 18:e8:29:e0:15:12 2020/01/23 23:14:48 net_LAN_eth0_192.168.1.0-24 Printern
  4622. 192.168.1.24 18:e8:29:6c:c2:4d 2020/01/23 23:05:42 net_LAN_eth0_192.168.1.0-24
  4623. 192.168.1.26 08:66:98:f0:07:47 2020/01/24 05:51:59 net_LAN_eth0_192.168.1.0-24 IT-TV
  4624. 192.168.1.27 dc:41:5f:01:a0:60 2020/01/23 14:15:10 net_LAN_eth0_192.168.1.0-24 torleihfsiPhone
  4625. 192.168.1.28 08:66:98:ed:49:d5 2020/01/24 04:57:03 net_LAN_eth0_192.168.1.0-24 g1
  4626. 192.168.1.29 b8:27:eb:5a:44:c4 2020/01/23 21:23:42 net_LAN_eth0_192.168.1.0-24 raspberrypi
  4627. 192.168.1.31 70:ec:e4:96:c1:7d 2020/01/23 12:22:38 net_LAN_eth0_192.168.1.0-24 ClabursiPhone6
  4628. 192.168.1.33 44:18:fd:78:20:e6 2020/01/24 06:44:59 net_LAN_eth0_192.168.1.0-24 iPhone
  4629. 192.168.1.35 48:d7:05:cd:a4:0f 2020/01/24 07:29:06 net_LAN_eth0_192.168.1.0-24 Invonovas-Air
  4630. 192.168.1.36 64:76:ba:9e:7a:b6 2020/01/24 06:37:30 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
  4631. 192.168.1.37 40:98:ad:93:29:21 2020/01/24 08:05:08 net_LAN_eth0_192.168.1.0-24 Petra--iPhone
  4632. 192.168.1.38 94:f6:d6:11:56:5c 2020/01/24 07:04:14 net_LAN_eth0_192.168.1.0-24 PSs-Air-7
  4633. 192.168.1.39 30:35:ad:de:3e:1a 2020/01/23 11:31:27 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
  4634. 192.168.1.40 08:6d:41:e0:15:80 2020/01/24 08:21:37 net_LAN_eth0_192.168.1.0-24 AirsomtillhorPS
  4635. 192.168.1.41 24:1b:7a:d4:19:c8 2020/01/24 07:45:37 net_LAN_eth0_192.168.1.0-24 PSs-Air-3
  4636. 192.168.1.42 d0:e1:40:9c:11:56 2020/01/24 06:15:03 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
  4637. 192.168.1.43 08:c5:e1:22:2b:74 2020/01/24 06:44:02 net_LAN_eth0_192.168.1.0-24 Galaxy-S9
  4638. 192.168.1.44 d4:61:9d:07:8a:a2 2020/01/24 05:59:45 net_LAN_eth0_192.168.1.0-24 PSs-Air-5
  4639. 192.168.1.45 64:c7:53:d6:07:9c 2020/01/24 06:40:04 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
  4640. 192.168.1.46 2c:f0:ee:17:67:72 2020/01/24 07:27:32 net_LAN_eth0_192.168.1.0-24 Paysols-Air-3
  4641. 192.168.1.48 6c:c2:17:1d:8b:0e 2020/01/23 20:49:30 net_LAN_eth0_192.168.1.0-24 HP44B25D
  4642. 192.168.1.49 38:f9:d3:cf:2e:30 2020/01/24 06:18:48 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Pro
  4643. 192.168.1.50 c8:69:cd:b7:6b:76 2020/01/24 07:21:14 net_LAN_eth0_192.168.1.0-24 PSNORDICs-Air-2
  4644. 192.168.1.51 08:c5:e1:d0:8c:38 2020/01/24 06:19:35 net_LAN_eth0_192.168.1.0-24 Galaxy-Note9
  4645. 192.168.1.54 6c:4d:73:a6:e7:2d 2020/01/24 06:42:25 net_LAN_eth0_192.168.1.0-24 Marcus-iPhone
  4646. 192.168.1.55 60:30:d4:77:81:20 2020/01/24 07:05:42 net_LAN_eth0_192.168.1.0-24 PSs-Air-6
  4647. 192.168.1.56 30:35:ad:ca:a7:9e 2020/01/24 07:30:47 net_LAN_eth0_192.168.1.0-24 PSs-Air-3
  4648. 192.168.1.59 5c:f9:38:94:1d:24 2020/01/24 08:12:11 net_LAN_eth0_192.168.1.0-24 PSs-Air-9
  4649. 192.168.1.60 a4:50:46:27:82:8d 2020/01/24 06:39:12 net_LAN_eth0_192.168.1.0-24 POCOPHONEF1-POCOPHON
  4650. 192.168.1.61 30:35:ad:de:96:c4 2020/01/24 07:16:33 net_LAN_eth0_192.168.1.0-24 Mikaels-Air-3
  4651. 192.168.1.65 48:74:6e:b6:dc:d4 2020/01/23 15:20:30 net_LAN_eth0_192.168.1.0-24 ChristePhone5sg
  4652. 192.168.1.66 f4:0f:24:2e:25:ea 2020/01/23 10:19:21 net_LAN_eth0_192.168.1.0-24 Christers-MBP
  4653. 192.168.1.67 d8:c4:6a:9f:fa:7b 2020/01/24 07:30:57 net_LAN_eth0_192.168.1.0-24 Samsung-Galaxy-S7-edge
  4654. 192.168.1.68 a4:d1:8c:d9:86:e6 2020/01/24 08:16:18 net_LAN_eth0_192.168.1.0-24 PSs-Air-7
  4655. 192.168.1.74 ac:29:3a:eb:e4:b8 2020/01/23 20:44:40 net_LAN_eth0_192.168.1.0-24 PsKitchen
  4656. 192.168.1.83 a0:6f:aa:45:39:36 2020/01/23 14:24:04 net_LAN_eth0_192.168.1.0-24 LGwebOSTV
  4657. 192.168.1.85 48:27:ea:23:fa:cf 2020/01/23 21:10:22 net_LAN_eth0_192.168.1.0-24 Galaxy-A3-2017
  4658. 192.168.1.90 6c:4d:73:a2:c0:32 2020/01/24 06:47:10 net_LAN_eth0_192.168.1.0-24 Maries-iPhone
  4659. 192.168.1.100 b4:fb:e4:d2:b5:cd 2020/01/23 22:00:54 net_LAN_eth0_192.168.1.0-24 UniFi-CloudKey
  4660. 192.168.1.103 98:46:0a:9c:43:ec 2020/01/24 06:46:45 net_LAN_eth0_192.168.1.0-24 PSs-Air-2
  4661. 192.168.1.104 98:46:0a:9c:32:fc 2020/01/24 07:46:09 net_LAN_eth0_192.168.1.0-24 PSs-Air-8
  4662. 192.168.1.105 98:46:0a:9c:10:0c 2020/01/24 08:08:36 net_LAN_eth0_192.168.1.0-24 PSs-Air-4
  4663. 192.168.1.109 14:c2:13:05:a9:ae 2020/01/24 07:35:44 net_LAN_eth0_192.168.1.0-24 PSs-Air-5
  4664. 192.168.1.110 f8:87:f1:bb:0e:a7 2020/01/24 07:14:01 net_LAN_eth0_192.168.1.0-24 Micael--iPhone
  4665. 192.168.1.112 80:82:23:6a:af:bf 2020/01/24 06:29:08 net_LAN_eth0_192.168.1.0-24 Petras-iPhone
  4666. 192.168.1.113 f8:87:f1:b5:49:2e 2020/01/24 08:21:09 net_LAN_eth0_192.168.1.0-24 JohaniPhone11
  4667. 192.168.1.114 2c:f0:a2:2d:28:76 2020/01/24 04:50:02 net_LAN_eth0_192.168.1.0-24 PontusOgsiPhone
  4668. 192.168.1.116 04:72:95:2d:d6:91 2020/01/24 06:59:46 net_LAN_eth0_192.168.1.0-24 Sofias-iPhone
  4669.  
  4670. ----------------
  4671. DHCP Statistics
  4672. ----------------
  4673. pool pool size # leased # avail
  4674. ---- --------- -------- -------
  4675. net_LAN_eth0_192.168.1.0-24 245 57 188
  4676.  
  4677. ----------------
  4678. DHCP Client
  4679. ----------------
  4680.  
  4681. ----------------
  4682. DHCP Client Leases
  4683. ----------------
  4684.  
  4685. ----------------
  4686. DHCPV6 Server
  4687. ----------------
  4688. DHCPV6 Server is not configured
  4689.  
  4690. ----------------
  4691. DHCPV6 Relay
  4692. ----------------
  4693. DHCPV6 Relay is not configured
  4694.  
  4695. ----------------
  4696. DHCPV6 Client
  4697. ----------------
  4698. DHCPV6 client is not configured
  4699.  
  4700. ----------------
  4701. DNS
  4702. ----------------
  4703.  
  4704. ----------------
  4705. DNS Dynamic Status
  4706. ----------------
  4707. Dynamic DNS not configured
  4708.  
  4709.  
  4710. ----------------
  4711. DNS Forwarding Statistics
  4712. ----------------
  4713. ----------------
  4714. Cache statistics
  4715. ----------------
  4716. Cache size: 10000
  4717. Queries forwarded: 62195
  4718. Queries answered locally: 52408
  4719. Total DNS entries inserted into cache: 98
  4720. DNS entries removed from cache before expiry: 0
  4721.  
  4722. ---------------------
  4723. Nameserver statistics
  4724. ---------------------
  4725. Server: 1.1.1.1
  4726. Queries sent: 62195
  4727. Queries retried or failed: 60
  4728.  
  4729.  
  4730. ----------------
  4731. DNS Forwarding Nameservers
  4732. ----------------
  4733. -----------------------------------------------
  4734. Nameservers configured for DNS forwarding
  4735. -----------------------------------------------
  4736. 127.0.0.1 available via 'system'
  4737.  
  4738.  
  4739. ----------------
  4740. FIREWALL
  4741. ----------------
  4742.  
  4743. ----------------
  4744. Firewall Group
  4745. ----------------
  4746. Name : guest_portal_ports
  4747. Type : port
  4748. Description: guest portal ports
  4749. References : none
  4750. Members :
  4751.  
  4752.  
  4753. Name : guest_portal_redirector_ports
  4754. Type : port
  4755. Description: guest portal redirector ports
  4756. References : none
  4757. Members :
  4758. 39080
  4759. 39443
  4760.  
  4761. Name : unifi_controller_ports-tcp
  4762. Type : port
  4763. Description: unifi tcp ports
  4764. References : none
  4765. Members :
  4766. 8080
  4767.  
  4768. Name : unifi_controller_ports-udp
  4769. Type : port
  4770. Description: unifi udp ports
  4771. References : none
  4772. Members :
  4773. 3478
  4774.  
  4775. Name : authorized_guests
  4776. Type : address
  4777. Family : IPv4
  4778. Description: authorized guests MAC addresses
  4779. References : GUEST_IN-3007-destination
  4780. Members :
  4781.  
  4782.  
  4783. Name : guest_allow_addresses
  4784. Type : address
  4785. Family : IPv4
  4786. Description: allow addresses for guests
  4787. References : GUEST_IN-3003-destination
  4788. Members :
  4789. 192.168.210.0/24
  4790.  
  4791. Name : guest_allow_dns_servers
  4792. Type : address
  4793. Family : IPv4
  4794. Description: allow dns servers for guests
  4795. References : none
  4796. Members :
  4797.  
  4798.  
  4799. Name : guest_portal_address
  4800. Type : address
  4801. Family : IPv4
  4802. Description: guest portal address
  4803. References : none
  4804. Members :
  4805.  
  4806.  
  4807. Name : guest_restricted_addresses
  4808. Type : address
  4809. Family : IPv4
  4810. Description: restricted addresses for guests
  4811. References : GUEST_IN-3004-destination
  4812. Members :
  4813. 10.0.0.0/8
  4814. 172.16.0.0/12
  4815. 192.168.0.0/16
  4816.  
  4817. Name : unifi_controller_addresses
  4818. Type : address
  4819. Family : IPv4
  4820. References : none
  4821. Members :
  4822. 192.168.1.100
  4823.  
  4824. Name : captive_portal_subnets
  4825. Type : network
  4826. Family : IPv4
  4827. Description: captive portal subnets
  4828. References : GUEST_IN-3002-destination
  4829. Members :
  4830.  
  4831.  
  4832. Name : corporate_network
  4833. Type : network
  4834. Family : IPv4
  4835. Description: corporate subnets
  4836. References : GUEST_IN-3005-destination
  4837. Members :
  4838. 192.168.1.0/24
  4839.  
  4840. Name : guest_allow_subnets
  4841. Type : network
  4842. Family : IPv4
  4843. Description: allow subnets for guests
  4844. References : none
  4845. Members :
  4846.  
  4847.  
  4848. Name : guest_network
  4849. Type : network
  4850. Family : IPv4
  4851. Description: guest subnets
  4852. References : none
  4853. Members :
  4854.  
  4855.  
  4856. Name : guest_restricted_subnets
  4857. Type : network
  4858. Family : IPv4
  4859. Description: restricted subnets for guests
  4860. References : none
  4861. Members :
  4862.  
  4863.  
  4864. Name : remote_client_vpn_network
  4865. Type : network
  4866. Family : IPv4
  4867. Description: remote client VPN subnets
  4868. References : none
  4869. Members :
  4870.  
  4871.  
  4872. Name : remote_site_vpn_network
  4873. Type : network
  4874. Family : IPv4
  4875. Description: remote site VPN subnets
  4876. References : none
  4877. Members :
  4878. 94.247.172.80/28
  4879. 172.16.1.0/24
  4880. 172.16.2.0/24
  4881.  
  4882. Name : remote_user_vpn_network
  4883. Type : network
  4884. Family : IPv4
  4885. Description: Remote User VPN subnets
  4886. References : GUEST_IN-3006-destination
  4887. Members :
  4888.  
  4889.  
  4890. Name : corporate_networkv6
  4891. Type : ipv6-network
  4892. Family : IPv6
  4893. Description: IPv6 corporate subnets
  4894. References : GUESTv6_IN-3001-destination
  4895. Members :
  4896.  
  4897.  
  4898. Name : guest_networkv6
  4899. Type : ipv6-network
  4900. Family : IPv6
  4901. Description: IPv6 guest subnets
  4902. References : none
  4903. Members :
  4904.  
  4905.  
  4906.  
  4907. ----------------
  4908. Firewall Detail
  4909. ----------------
  4910. Invalid command
  4911.  
  4912. ----------------
  4913. Firewall Statistics
  4914. ----------------
  4915. --------------------------------------------------------------------------------
  4916.  
  4917. IPv4 Firewall "AUTHORIZED_GUESTS" [authorization check packets from guest network]
  4918.  
  4919. Inactive - Not applied to any interfaces or zones.
  4920.  
  4921. rule packets bytes action description
  4922. ---- ------- ----- ------ -----------
  4923. 10000 0 0 DROP DEFAULT ACTION
  4924.  
  4925. --------------------------------------------------------------------------------
  4926.  
  4927. IPv4 Firewall "GUEST_IN" [packets from guest network]
  4928.  
  4929. Inactive - Not applied to any interfaces or zones.
  4930.  
  4931. rule packets bytes action description
  4932. ---- ------- ----- ------ -----------
  4933. 3001 0 0 ACCEPT allow DNS packets to external name servers
  4934. 3002 0 0 ACCEPT allow packets to captive portal
  4935. 3003 0 0 ACCEPT allow packets to allow subnets
  4936. 3004 0 0 DROP drop packets to restricted subnets
  4937. 3005 0 0 DROP drop packets to intranet
  4938. 3006 0 0 DROP drop packets to remote user
  4939. 3007 0 0 DROP authorized guests white list
  4940. 10000 0 0 ACCEPT DEFAULT ACTION
  4941.  
  4942. --------------------------------------------------------------------------------
  4943.  
  4944. IPv4 Firewall "GUEST_LOCAL" [packets from guest network to gateway]
  4945.  
  4946. Inactive - Not applied to any interfaces or zones.
  4947.  
  4948. rule packets bytes action description
  4949. ---- ------- ----- ------ -----------
  4950. 3001 0 0 ACCEPT allow DNS
  4951. 3002 0 0 ACCEPT allow ICMP
  4952. 3003 0 0 ACCEPT allow to DHCP server
  4953. 10000 0 0 DROP DEFAULT ACTION
  4954.  
  4955. --------------------------------------------------------------------------------
  4956.  
  4957. IPv4 Firewall "GUEST_OUT" [packets forward to guest network]
  4958.  
  4959. Inactive - Not applied to any interfaces or zones.
  4960.  
  4961. rule packets bytes action description
  4962. ---- ------- ----- ------ -----------
  4963. 10000 0 0 ACCEPT DEFAULT ACTION
  4964.  
  4965. --------------------------------------------------------------------------------
  4966.  
  4967. IPv4 Firewall "LAN_IN" [packets from intranet]
  4968.  
  4969. Active on (eth0,IN)
  4970.  
  4971. rule packets bytes action description
  4972. ---- ------- ----- ------ -----------
  4973. 6001 98397841 20736949954 ACCEPT accounting defined network 192.168.1.0/24
  4974. 10000 0 0 ACCEPT DEFAULT ACTION
  4975.  
  4976. --------------------------------------------------------------------------------
  4977.  
  4978. IPv4 Firewall "LAN_LOCAL" [packets from intranet to gateway]
  4979.  
  4980. Active on (eth0,LOCAL)
  4981.  
  4982. rule packets bytes action description
  4983. ---- ------- ----- ------ -----------
  4984. 10000 12882331 1376321132 ACCEPT DEFAULT ACTION
  4985.  
  4986. --------------------------------------------------------------------------------
  4987.  
  4988. IPv4 Firewall "LAN_OUT" [packets forward to intranet]
  4989.  
  4990. Active on (eth0,OUT)
  4991.  
  4992. rule packets bytes action description
  4993. ---- ------- ----- ------ -----------
  4994. 6001 53640878 11246214816 ACCEPT accounting defined network 192.168.1.0/24
  4995. 10000 63 4032 ACCEPT DEFAULT ACTION
  4996.  
  4997. --------------------------------------------------------------------------------
  4998.  
  4999. IPv4 Firewall "WAN_IN" [packets from internet to intranet]
  5000.  
  5001. Active on (eth2,IN)
  5002.  
  5003. rule packets bytes action description
  5004. ---- ------- ----- ------ -----------
  5005. 3001 53640872 11246214480 ACCEPT allow established/related sessions
  5006. 3002 0 0 DROP drop invalid state
  5007. 10000 0 0 DROP DEFAULT ACTION
  5008.  
  5009. --------------------------------------------------------------------------------
  5010.  
  5011. IPv4 Firewall "WAN_LOCAL" [packets from internet to gateway]
  5012.  
  5013. Active on (eth2,LOCAL)
  5014.  
  5015. rule packets bytes action description
  5016. ---- ------- ----- ------ -----------
  5017. 3001 3972193 672663250 ACCEPT allow established/related sessions
  5018. 3002 80019 6270659 DROP drop invalid state
  5019. 10000 809554 72562022 DROP DEFAULT ACTION
  5020.  
  5021. --------------------------------------------------------------------------------
  5022.  
  5023. IPv4 Firewall "WAN_OUT" [packets to internet]
  5024.  
  5025. Active on (eth2,OUT)
  5026.  
  5027. rule packets bytes action description
  5028. ---- ------- ----- ------ -----------
  5029. 10000 98397771 20736945522 ACCEPT DEFAULT ACTION
  5030.  
  5031. --------------------------------------------------------------------------------
  5032.  
  5033. IPv6 Firewall "AUTHORIZED_GUESTSv6" [authorization check packets from guest network]
  5034.  
  5035. Inactive - Not applied to any interfaces or zones.
  5036.  
  5037. rule packets bytes action description
  5038. ---- ------- ----- ------ -----------
  5039. 10000 0 0 DROP DEFAULT ACTION
  5040.  
  5041. --------------------------------------------------------------------------------
  5042.  
  5043. IPv6 Firewall "GUESTv6_IN" [packets from guest network]
  5044.  
  5045. Inactive - Not applied to any interfaces or zones.
  5046.  
  5047. rule packets bytes action description
  5048. ---- ------- ----- ------ -----------
  5049. 3001 0 0 DROP drop packets to intranet
  5050. 10000 0 0 ACCEPT DEFAULT ACTION
  5051.  
  5052. --------------------------------------------------------------------------------
  5053.  
  5054. IPv6 Firewall "GUESTv6_LOCAL" [packets from guest network to gateway]
  5055.  
  5056. Inactive - Not applied to any interfaces or zones.
  5057.  
  5058. rule packets bytes action description
  5059. ---- ------- ----- ------ -----------
  5060. 3001 0 0 ACCEPT allow DNS
  5061. 3002 0 0 ACCEPT allow ICMP
  5062. 10000 0 0 DROP DEFAULT ACTION
  5063.  
  5064. --------------------------------------------------------------------------------
  5065.  
  5066. IPv6 Firewall "GUESTv6_OUT" [packets forward to guest network]
  5067.  
  5068. Inactive - Not applied to any interfaces or zones.
  5069.  
  5070. rule packets bytes action description
  5071. ---- ------- ----- ------ -----------
  5072. 10000 0 0 ACCEPT DEFAULT ACTION
  5073.  
  5074. --------------------------------------------------------------------------------
  5075.  
  5076. IPv6 Firewall "LANv6_IN" [packets from intranet]
  5077.  
  5078. Active on (eth0,IN)
  5079.  
  5080. rule packets bytes action description
  5081. ---- ------- ----- ------ -----------
  5082. 10000 0 0 ACCEPT DEFAULT ACTION
  5083.  
  5084. --------------------------------------------------------------------------------
  5085.  
  5086. IPv6 Firewall "LANv6_LOCAL" [packets from intranet to gateway]
  5087.  
  5088. Active on (eth0,LOCAL)
  5089.  
  5090. rule packets bytes action description
  5091. ---- ------- ----- ------ -----------
  5092. 10000 1740572 343806986 ACCEPT DEFAULT ACTION
  5093.  
  5094. --------------------------------------------------------------------------------
  5095.  
  5096. IPv6 Firewall "LANv6_OUT" [packets forward to intranet]
  5097.  
  5098. Active on (eth0,OUT)
  5099.  
  5100. rule packets bytes action description
  5101. ---- ------- ----- ------ -----------
  5102. 10000 0 0 ACCEPT DEFAULT ACTION
  5103.  
  5104. --------------------------------------------------------------------------------
  5105.  
  5106. IPv6 Firewall "WANv6_IN" [packets from internet to intranet]
  5107.  
  5108. Active on (eth2,IN)
  5109.  
  5110. rule packets bytes action description
  5111. ---- ------- ----- ------ -----------
  5112. 3001 0 0 ACCEPT allow established/related sessions
  5113. 3002 0 0 DROP drop invalid state
  5114. 10000 0 0 DROP DEFAULT ACTION
  5115.  
  5116. --------------------------------------------------------------------------------
  5117.  
  5118. IPv6 Firewall "WANv6_LOCAL" [packets from internet to gateway]
  5119.  
  5120. Active on (eth2,LOCAL)
  5121.  
  5122. rule packets bytes action description
  5123. ---- ------- ----- ------ -----------
  5124. 3001 0 0 ACCEPT Allow neighbor advertisements
  5125. 3002 0 0 ACCEPT Allow neighbor solicitation
  5126. 3003 0 0 ACCEPT allow established/related sessions
  5127. 3004 0 0 DROP drop invalid state
  5128. 10000 0 0 DROP DEFAULT ACTION
  5129.  
  5130. --------------------------------------------------------------------------------
  5131.  
  5132. IPv6 Firewall "WANv6_OUT" [packets to internet]
  5133.  
  5134. Active on (eth2,OUT)
  5135.  
  5136. rule packets bytes action description
  5137. ---- ------- ----- ------ -----------
  5138. 10000 0 0 ACCEPT DEFAULT ACTION
  5139.  
  5140.  
  5141. ----------------
  5142. IPSec
  5143. ----------------
  5144.  
  5145. ----------------
  5146. IPSec Status
  5147. ----------------
  5148. IPSec Process Running PID: 4931
  5149.  
  5150. 3 Active IPsec Tunnels
  5151.  
  5152. IPsec Interfaces :
  5153. eth2 (81.170.238.166)
  5154.  
  5155. ----------------
  5156. IPSec sa
  5157. ----------------
  5158. peer-94.247.172.44-tunnel-0: #375, ESTABLISHED, IKEv2, e73a88e7b965f710:e7bb6028a3bd224c
  5159. local '81.170.238.166' @ 81.170.238.166
  5160. remote '94.247.172.44' @ 94.247.172.44
  5161. AES_CBC-256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048
  5162. established 1412s ago, rekeying in 26371s, reauth in 25862s
  5163. peer-94.247.172.44-tunnel-0: #1, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96
  5164. installed 1412 ago, rekeying in 1143s, expires in 2188s
  5165. in cfcdf24d, 12685986 bytes, 12108 packets, 813s ago
  5166. out c27a4c8f, 3413294 bytes, 14515 packets, 1s ago
  5167. local 192.168.1.0/24
  5168. remote 172.16.1.0/24
  5169. peer-94.247.172.44-tunnel-1: #2, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96/MODP_2048
  5170. installed 1411 ago, rekeying in 1349s, expires in 2189s
  5171. in ca1851a8, 96769 bytes, 654 packets, 812s ago
  5172. out ca0cc446, 121027 bytes, 709 packets, 199s ago
  5173. local 192.168.1.0/24
  5174. remote 94.247.172.80/28
  5175. peer-94.247.172.44-tunnel-2: #3, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96/MODP_2048
  5176. installed 1367 ago, rekeying in 1254s, expires in 2234s
  5177. in c2873e72, 59269 bytes, 115 packets, 771s ago
  5178. out cafccbe6, 39086 bytes, 285 packets, 7s ago
  5179. local 192.168.1.0/24
  5180. remote 172.16.2.0/24
  5181.  
  5182. ----------------
  5183. IPSec sa Detail
  5184. ----------------
  5185. Invalid command
  5186.  
  5187. ----------------
  5188. IPSec sa Statistics
  5189. ----------------
  5190. Invalid command
  5191.  
  5192. ----------------
  5193. /etc/ipsec.conf
  5194. ----------------
  5195. # generated by /opt/vyatta/sbin/vpn-config.pl
  5196.  
  5197. config setup
  5198.  
  5199. conn %default
  5200. keyexchange=ikev1
  5201.  
  5202.  
  5203. conn peer-94.247.172.44-tunnel-0
  5204. left=81.170.238.166
  5205. right=94.247.172.44
  5206. leftsubnet=192.168.1.0/24
  5207. rightsubnet=172.16.1.0/24
  5208. ike=aes256-sha1-modp2048!
  5209. keyexchange=ikev2
  5210. reauth=no
  5211. ikelifetime=28800s
  5212. esp=aes256-sha1-modp2048!
  5213. keylife=3600s
  5214. rekeymargin=540s
  5215. type=tunnel
  5216. compress=no
  5217. authby=secret
  5218. auto=route
  5219. keyingtries=%forever
  5220. #conn peer-94.247.172.44-tunnel-0
  5221.  
  5222. conn peer-94.247.172.44-tunnel-1
  5223. left=81.170.238.166
  5224. right=94.247.172.44
  5225. leftsubnet=192.168.1.0/24
  5226. rightsubnet=94.247.172.80/28
  5227. ike=aes256-sha1-modp2048!
  5228. keyexchange=ikev2
  5229. reauth=no
  5230. ikelifetime=28800s
  5231. esp=aes256-sha1-modp2048!
  5232. keylife=3600s
  5233. rekeymargin=540s
  5234. type=tunnel
  5235. compress=no
  5236. authby=secret
  5237. auto=route
  5238. keyingtries=%forever
  5239. #conn peer-94.247.172.44-tunnel-1
  5240.  
  5241. conn peer-94.247.172.44-tunnel-2
  5242. left=81.170.238.166
  5243. right=94.247.172.44
  5244. leftsubnet=192.168.1.0/24
  5245. rightsubnet=172.16.2.0/24
  5246. ike=aes256-sha1-modp2048!
  5247. keyexchange=ikev2
  5248. reauth=no
  5249. ikelifetime=28800s
  5250. esp=aes256-sha1-modp2048!
  5251. keylife=3600s
  5252. rekeymargin=540s
  5253. type=tunnel
  5254. compress=no
  5255. authby=secret
  5256. auto=route
  5257. keyingtries=%forever
  5258. #conn peer-94.247.172.44-tunnel-2
  5259.  
  5260. ----------------
  5261. NAT
  5262. ----------------
  5263.  
  5264. ----------------
  5265. NAT Rules
  5266. ----------------
  5267.  
  5268. Type Codes: SRC - source, DST - destination, MASQ - masquerade
  5269. X at the front of rule implies rule is excluded
  5270.  
  5271. rule type intf translation
  5272. ---- ---- ---- -----------
  5273. 6001 MASQ eth2 saddr ANY to 81.170.238.166
  5274. proto-all sport ANY
  5275.  
  5276.  
  5277. 6002 MASQ eth2 saddr ANY to 81.170.238.166
  5278. proto-all sport ANY
  5279.  
  5280.  
  5281. 6003 MASQ eth2 saddr ANY to 81.170.238.166
  5282. proto-all sport ANY
  5283.  
  5284.  
  5285.  
  5286. ----------------
  5287. NAT Statistics
  5288. ----------------
  5289. rule count type IN OUT description
  5290. ---- ---------- ---- -------- -------- -----------
  5291. 6001 10310861 MASQ - eth2 MASQ corporate_network to WAN
  5292. 6002 0 MASQ - eth2 MASQ remote_user_vpn_network to WAN
  5293. 6003 0 MASQ - eth2 MASQ guest_network to WAN
  5294.  
  5295. ----------------
  5296. NAT Translations Detail
  5297. ----------------
  5298. Pre-NAT src Pre-NAT dst Post-NAT src Post-NAT dst
  5299. 192.168.1.42:56135 17.57.146.21:443 81.170.238.166:56135 17.57.146.21:443
  5300. tcp: snat: 192.168.1.42 ==> 81.170.238.166 timeout: 7424 use: 1
  5301. 192.168.1.59:50068 52.19.19.59:80 81.170.238.166:50068 52.19.19.59:80
  5302. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7241 use: 1
  5303. 192.168.1.38:54277 40.67.251.132:443 81.170.238.166:54277 40.67.251.132:443
  5304. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7433 use: 1
  5305. 192.168.1.104:63500 52.97.137.210:443 81.170.238.166:63500 52.97.137.210:443
  5306. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  5307. 192.168.1.36:59569 52.114.76.13:443 81.170.238.166:59569 52.114.76.13:443
  5308. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
  5309. 192.168.1.56:60023 52.97.151.34:443 81.170.238.166:60023 52.97.151.34:443
  5310. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  5311. 192.168.1.104:63501 52.97.137.210:443 81.170.238.166:63501 52.97.137.210:443
  5312. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  5313. 192.168.1.49:55972 52.97.137.162:443 81.170.238.166:55972 52.97.137.162:443
  5314. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
  5315. 192.168.1.61:59755 66.151.139.205:443 81.170.238.166:59755 66.151.139.205:443
  5316. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7413 use: 1
  5317. 192.168.1.56:60068 52.97.151.98:443 81.170.238.166:60068 52.97.151.98:443
  5318. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5319. 192.168.1.103:49372 52.114.74.39:443 81.170.238.166:49372 52.114.74.39:443
  5320. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7417 use: 1
  5321. 192.168.1.56:60001 52.97.151.130:443 81.170.238.166:60001 52.97.151.130:443
  5322. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5323. 192.168.1.68:50584 143.204.238.214:443 81.170.238.166:50584 143.204.238.214:443
  5324. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  5325. 192.168.1.104:63470 52.97.137.242:443 81.170.238.166:63470 52.97.137.242:443
  5326. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
  5327. 192.168.1.40:65316 52.212.124.140:443 81.170.238.166:65316 52.212.124.140:443
  5328. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7438 use: 2
  5329. 192.168.1.50:61936 52.113.194.132:443 81.170.238.166:61936 52.113.194.132:443
  5330. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7437 use: 1
  5331. 192.168.1.56:60047 52.97.151.66:443 81.170.238.166:60047 52.97.151.66:443
  5332. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  5333. 192.168.1.46:59132 52.114.75.85:443 81.170.238.166:59132 52.114.75.85:443
  5334. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7376 use: 1
  5335. 192.168.1.60:46608 161.117.71.138:443 81.170.238.166:46608 161.117.71.138:443
  5336. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 0 use: 1
  5337. 192.168.1.59:50070 40.101.124.210:443 81.170.238.166:50070 40.101.124.210:443
  5338. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7253 use: 1
  5339. 192.168.1.60:49962 216.58.211.6:443 81.170.238.166:49962 216.58.211.6:443
  5340. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
  5341. 192.168.1.46:59185 23.13.249.107:443 81.170.238.166:59185 23.13.249.107:443
  5342. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  5343. 192.168.1.113:58052 31.13.72.8:443 81.170.238.166:58052 31.13.72.8:443
  5344. udp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 49 use: 1
  5345. 192.168.1.38:58280 52.109.88.22:443 81.170.238.166:58280 52.109.88.22:443
  5346. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7411 use: 1
  5347. 192.168.1.46:59102 52.97.151.130:443 81.170.238.166:59102 52.97.151.130:443
  5348. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
  5349. 192.168.1.46:59094 40.101.91.82:443 81.170.238.166:59094 40.101.91.82:443
  5350. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 38 use: 1
  5351. 192.168.1.40:65339 13.107.136.9:443 81.170.238.166:65339 13.107.136.9:443
  5352. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 21 use: 2
  5353. 192.168.1.68:49852 216.58.211.2:443 81.170.238.166:49852 216.58.211.2:443
  5354. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 33 use: 1
  5355. 192.168.1.60:43940 192.48.236.10:443 81.170.238.166:43940 192.48.236.10:443
  5356. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6917 use: 1
  5357. 192.168.1.35:50295 34.252.84.252:80 81.170.238.166:50295 34.252.84.252:80
  5358. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7253 use: 1
  5359. 192.168.1.41:61490 40.67.254.36:443 81.170.238.166:61490 40.67.254.36:443
  5360. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7398 use: 1
  5361. 192.168.1.38:4500 94.247.172.44:4500 81.170.238.166:2083 94.247.172.44:4500
  5362. udp: snat: 192.168.1.38:4500 ==> 81.170.238.166:2083 timeout: 169 use: 1
  5363. 192.168.1.109:49154 172.217.21.174:443 81.170.238.166:49154 172.217.21.174:443
  5364. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7271 use: 1
  5365. 192.168.1.103:50407 52.114.77.151:443 81.170.238.166:50407 52.114.77.151:443
  5366. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7371 use: 1
  5367. 192.168.1.46:59107 52.97.151.130:443 81.170.238.166:59107 52.97.151.130:443
  5368. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  5369. 192.168.1.61:59767 52.6.101.221:443 81.170.238.166:59767 52.6.101.221:443
  5370. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7427 use: 1
  5371. 192.168.1.104:63175 52.114.77.151:443 81.170.238.166:63175 52.114.77.151:443
  5372. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
  5373. 192.168.1.68:50604 159.122.87.148:443 81.170.238.166:50604 159.122.87.148:443
  5374. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  5375. 192.168.1.109:49269 212.247.59.3:443 81.170.238.166:49269 212.247.59.3:443
  5376. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7414 use: 1
  5377. 192.168.1.56:59897 52.97.137.210:443 81.170.238.166:59897 52.97.137.210:443
  5378. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  5379. 192.168.1.104:63498 52.97.137.210:443 81.170.238.166:63498 52.97.137.210:443
  5380. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  5381. 192.168.1.55:49589 13.107.136.9:443 81.170.238.166:49589 13.107.136.9:443
  5382. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
  5383. 192.168.1.110:49954 17.57.146.20:5223 81.170.238.166:49954 17.57.146.20:5223
  5384. tcp: snat: 192.168.1.110 ==> 81.170.238.166 timeout: 6984 use: 1
  5385. 192.168.1.45:56329 54.173.205.221:443 81.170.238.166:56329 54.173.205.221:443
  5386. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7431 use: 1
  5387. 192.168.1.55:65110 52.114.75.52:443 81.170.238.166:65110 52.114.75.52:443
  5388. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7424 use: 1
  5389. 192.168.1.103:50386 173.194.220.188:5228 81.170.238.166:50386 173.194.220.188:5228
  5390. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7398 use: 1
  5391. 192.168.1.56:59983 40.101.91.82:443 81.170.238.166:59983 40.101.91.82:443
  5392. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  5393. 192.168.1.35:50315 17.253.107.201:80 81.170.238.166:50315 17.253.107.201:80
  5394. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 15 use: 1
  5395. 192.168.1.103:49447 52.97.137.210:443 81.170.238.166:49447 52.97.137.210:443
  5396. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7424 use: 1
  5397. 192.168.1.46:59104 52.97.151.130:443 81.170.238.166:59104 52.97.151.130:443
  5398. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  5399. 192.168.1.109:49296 52.97.137.194:443 81.170.238.166:49296 52.97.137.194:443
  5400. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
  5401. 192.168.1.56:59966 40.101.91.82:443 81.170.238.166:59966 40.101.91.82:443
  5402. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 2
  5403. 192.168.1.103:50451 52.97.137.242:443 81.170.238.166:50451 52.97.137.242:443
  5404. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
  5405. 192.168.1.46:59141 52.19.19.59:80 81.170.238.166:59141 52.19.19.59:80
  5406. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
  5407. 192.168.1.41:62522 64.233.165.188:5228 81.170.238.166:62522 64.233.165.188:5228
  5408. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7318 use: 1
  5409. 192.168.1.44:50302 52.97.149.82:443 81.170.238.166:50302 52.97.149.82:443
  5410. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7386 use: 1
  5411. 192.168.1.55:49607 13.107.136.9:443 81.170.238.166:49607 13.107.136.9:443
  5412. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  5413. 192.168.1.45:57755 217.10.117.164:443 81.170.238.166:57755 217.10.117.164:443
  5414. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7367 use: 1
  5415. 192.168.1.40:65326 52.97.151.98:443 81.170.238.166:65326 52.97.151.98:443
  5416. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
  5417. 192.168.1.56:60065 52.97.151.98:443 81.170.238.166:60065 52.97.151.98:443
  5418. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5419. 192.168.1.103:50359 52.114.75.53:443 81.170.238.166:50359 52.114.75.53:443
  5420. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7421 use: 1
  5421. 192.168.1.40:65349 40.77.224.8:443 81.170.238.166:65349 40.77.224.8:443
  5422. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7433 use: 1
  5423. 192.168.1.103:49521 66.151.139.205:443 81.170.238.166:49521 66.151.139.205:443
  5424. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7429 use: 1
  5425. 192.168.1.49:57376 95.101.172.46:443 81.170.238.166:57376 95.101.172.46:443
  5426. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7380 use: 1
  5427. 192.168.1.60:49960 216.58.211.6:443 81.170.238.166:49960 216.58.211.6:443
  5428. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 2
  5429. 192.168.1.28:49201 17.242.60.36:5223 81.170.238.166:49201 17.242.60.36:5223
  5430. tcp: snat: 192.168.1.28 ==> 81.170.238.166 timeout: 3613 use: 1
  5431. 192.168.1.56:59981 40.101.91.82:443 81.170.238.166:59981 40.101.91.82:443
  5432. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  5433. 192.168.1.40:65343 13.107.136.9:443 81.170.238.166:65343 13.107.136.9:443
  5434. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 21 use: 1
  5435. 192.168.1.104:63437 40.101.124.210:443 81.170.238.166:63437 40.101.124.210:443
  5436. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
  5437. 192.168.1.9:38413 195.234.183.240:443 81.170.238.166:38413 195.234.183.240:443
  5438. tcp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 18 use: 1
  5439. 192.168.1.46:59126 148.251.20.246:443 81.170.238.166:59126 148.251.20.246:443
  5440. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7394 use: 1
  5441. 192.168.1.56:60005 52.97.151.130:443 81.170.238.166:60005 52.97.151.130:443
  5442. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
  5443. 192.168.1.46:59091 40.101.91.82:443 81.170.238.166:59091 40.101.91.82:443
  5444. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 35 use: 1
  5445. 192.168.1.49:56048 23.32.25.233:443 81.170.238.166:56048 23.32.25.233:443
  5446. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7430 use: 1
  5447. 192.168.1.56:60003 52.97.151.130:443 81.170.238.166:60003 52.97.151.130:443
  5448. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5449. 192.168.1.68:50596 143.204.238.214:443 81.170.238.166:50596 143.204.238.214:443
  5450. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  5451. 192.168.1.56:60054 52.97.151.66:443 81.170.238.166:60054 52.97.151.66:443
  5452. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
  5453. 192.168.1.56:60004 52.109.12.22:443 81.170.238.166:60004 52.109.12.22:443
  5454. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 104 use: 1
  5455. 192.168.1.56:59833 104.24.124.44:443 81.170.238.166:59833 104.24.124.44:443
  5456. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7294 use: 1
  5457. 192.168.1.60:45740 217.15.243.11:443 81.170.238.166:45740 217.15.243.11:443
  5458. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 2
  5459. 192.168.1.109:49226 52.97.229.210:443 81.170.238.166:49226 52.97.229.210:443
  5460. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
  5461. 192.168.1.60:46566 104.121.236.187:443 81.170.238.166:46566 104.121.236.187:443
  5462. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7254 use: 1
  5463. 192.168.1.103:50473 52.97.151.98:443 81.170.238.166:50473 52.97.151.98:443
  5464. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
  5465. 192.168.1.114:49212 17.57.146.21:5223 81.170.238.166:49212 17.57.146.21:5223
  5466. tcp: snat: 192.168.1.114 ==> 81.170.238.166 timeout: 6559 use: 1
  5467. 192.168.1.61:60631 162.125.71.7:443 81.170.238.166:60631 162.125.71.7:443
  5468. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
  5469. 192.168.1.41:62489 52.19.19.59:80 81.170.238.166:62489 52.19.19.59:80
  5470. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  5471. 192.168.1.56:59941 2.18.34.199:443 81.170.238.166:59941 2.18.34.199:443
  5472. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7295 use: 1
  5473. 192.168.1.59:49982 52.97.190.34:443 81.170.238.166:49982 52.97.190.34:443
  5474. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 6915 use: 1
  5475. 192.168.1.49:56001 40.101.60.18:443 81.170.238.166:56001 40.101.60.18:443
  5476. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
  5477. 192.168.1.56:60063 52.97.151.98:443 81.170.238.166:60063 52.97.151.98:443
  5478. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5479. 192.168.1.56:59747 80.69.225.109:443 81.170.238.166:59747 80.69.225.109:443
  5480. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7201 use: 2
  5481. 192.168.1.46:59106 52.97.151.130:443 81.170.238.166:59106 52.97.151.130:443
  5482. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  5483. 192.168.1.40:65309 17.167.192.128:443 81.170.238.166:65309 17.167.192.128:443
  5484. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1 use: 1
  5485. 192.168.1.68:50487 52.97.137.210:443 81.170.238.166:50487 52.97.137.210:443
  5486. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7429 use: 1
  5487. 192.168.1.44:50237 52.19.19.59:80 81.170.238.166:50237 52.19.19.59:80
  5488. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6791 use: 1
  5489. 192.168.1.41:61417 35.174.127.31:443 81.170.238.166:61417 35.174.127.31:443
  5490. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7428 use: 1
  5491. 192.168.1.49:57390 52.97.137.146:443 81.170.238.166:57390 52.97.137.146:443
  5492. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
  5493. 192.168.1.56:59976 40.101.91.82:443 81.170.238.166:59976 40.101.91.82:443
  5494. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  5495. 192.168.1.41:61440 17.57.146.69:5223 81.170.238.166:61440 17.57.146.69:5223
  5496. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7070 use: 1
  5497. 192.168.1.60:41996 172.217.15.227:443 81.170.238.166:41996 172.217.15.227:443
  5498. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7237 use: 1
  5499. 192.168.1.46:59076 52.97.137.210:443 81.170.238.166:59076 52.97.137.210:443
  5500. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  5501. 192.168.1.35:50231 52.114.77.173:443 81.170.238.166:50231 52.114.77.173:443
  5502. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
  5503. 192.168.1.49:57277 40.101.124.18:443 81.170.238.166:57277 40.101.124.18:443
  5504. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7425 use: 1
  5505. 192.168.1.56:60031 52.97.157.162:443 81.170.238.166:60031 52.97.157.162:443
  5506. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7375 use: 1
  5507. 192.168.1.41:62553 143.204.247.106:443 81.170.238.166:62553 143.204.247.106:443
  5508. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7420 use: 1
  5509. 192.168.1.104:63144 173.194.220.188:5228 81.170.238.166:63144 173.194.220.188:5228
  5510. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7400 use: 2
  5511. 192.168.1.104:63504 52.97.137.210:443 81.170.238.166:63504 52.97.137.210:443
  5512. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7408 use: 1
  5513. 192.168.1.56:54250 216.58.207.227:443 81.170.238.166:54250 216.58.207.227:443
  5514. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 171 use: 1
  5515. 192.168.1.104:63503 52.97.137.210:443 81.170.238.166:63503 52.97.137.210:443
  5516. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7408 use: 1
  5517. 192.168.1.45:56384 212.247.59.3:5061 81.170.238.166:56384 212.247.59.3:5061
  5518. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 1
  5519. 192.168.1.61:60401 52.114.74.39:443 81.170.238.166:60401 52.114.74.39:443
  5520. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
  5521. 192.168.1.103:49155 17.57.146.52:5223 81.170.238.166:49155 17.57.146.52:5223
  5522. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7110 use: 1
  5523. 192.168.1.55:49608 13.107.136.9:443 81.170.238.166:49608 13.107.136.9:443
  5524. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
  5525. 192.168.1.56:59770 34.252.84.252:80 81.170.238.166:59770 34.252.84.252:80
  5526. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
  5527. 192.168.1.60:44580 172.217.21.161:443 81.170.238.166:44580 172.217.21.161:443
  5528. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
  5529. 192.168.1.36:57847 17.57.146.69:5223 81.170.238.166:57847 17.57.146.69:5223
  5530. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 6765 use: 1
  5531. 192.168.1.56:59993 52.97.151.130:443 81.170.238.166:59993 52.97.151.130:443
  5532. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5533. 192.168.1.56:59922 185.64.189.110:443 81.170.238.166:59922 185.64.189.110:443
  5534. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  5535. 192.168.1.35:49465 52.114.74.39:443 81.170.238.166:49465 52.114.74.39:443
  5536. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
  5537. 192.168.1.35:50247 40.118.62.163:443 81.170.238.166:50247 40.118.62.163:443
  5538. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7403 use: 1
  5539. 192.168.1.46:59133 52.19.19.59:80 81.170.238.166:59133 52.19.19.59:80
  5540. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  5541. 192.168.1.104:63270 52.109.88.22:443 81.170.238.166:63270 52.109.88.22:443
  5542. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7404 use: 1
  5543. 192.168.1.46:59175 52.97.149.82:443 81.170.238.166:59175 52.97.149.82:443
  5544. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
  5545. 192.168.1.59:50064 40.101.124.210:443 81.170.238.166:50064 40.101.124.210:443
  5546. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7233 use: 1
  5547. 192.168.1.43:52426 173.194.73.188:5228 81.170.238.166:52426 173.194.73.188:5228
  5548. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 6367 use: 1
  5549. 192.168.1.55:49612 52.97.151.66:443 81.170.238.166:49612 52.97.151.66:443
  5550. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7438 use: 1
  5551. 192.168.1.49:55999 40.101.60.18:443 81.170.238.166:55999 40.101.60.18:443
  5552. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7407 use: 1
  5553. 192.168.1.55:65070 52.114.76.49:443 81.170.238.166:65070 52.114.76.49:443
  5554. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7422 use: 1
  5555. 192.168.1.55:49477 52.113.194.132:443 81.170.238.166:49477 52.113.194.132:443
  5556. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
  5557. 192.168.1.40:65334 52.114.77.24:443 81.170.238.166:65334 52.114.77.24:443
  5558. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  5559. 192.168.1.40:65351 52.114.158.91:443 81.170.238.166:65351 52.114.158.91:443
  5560. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 24 use: 1
  5561. 192.168.1.55:49606 13.107.136.9:443 81.170.238.166:49606 13.107.136.9:443
  5562. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  5563. 192.168.1.56:60061 52.97.151.98:443 81.170.238.166:60061 52.97.151.98:443
  5564. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5565. 192.168.1.104:63478 52.97.137.242:443 81.170.238.166:63478 52.97.137.242:443
  5566. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7341 use: 2
  5567. 192.168.1.9:60639 213.80.98.2:53 81.170.238.166:60639 213.80.98.2:53
  5568. udp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 7 use: 1
  5569. 192.168.1.56:59343 172.217.15.227:443 81.170.238.166:59343 172.217.15.227:443
  5570. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 18 use: 1
  5571. 192.168.1.56:60037 212.247.59.3:443 81.170.238.166:60037 212.247.59.3:443
  5572. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
  5573. 192.168.1.41:61499 52.6.101.221:443 81.170.238.166:61499 52.6.101.221:443
  5574. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7423 use: 1
  5575. 192.168.1.55:49570 13.107.136.9:443 81.170.238.166:49570 13.107.136.9:443
  5576. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  5577. 192.168.1.104:63370 52.97.174.66:443 81.170.238.166:63370 52.97.174.66:443
  5578. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
  5579. 192.168.1.68:50616 54.171.224.111:80 81.170.238.166:50616 54.171.224.111:80
  5580. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 19 use: 1
  5581. 192.168.1.55:65064 173.194.220.188:5228 81.170.238.166:65064 173.194.220.188:5228
  5582. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 6815 use: 1
  5583. 192.168.1.103:49510 66.151.139.205:443 81.170.238.166:49510 66.151.139.205:443
  5584. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7428 use: 1
  5585. 192.168.1.55:49593 13.107.136.9:443 81.170.238.166:49593 13.107.136.9:443
  5586. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
  5587. 192.168.1.56:59883 2.18.34.199:443 81.170.238.166:59883 2.18.34.199:443
  5588. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7272 use: 1
  5589. 192.168.1.104:63371 52.97.174.66:443 81.170.238.166:63371 52.97.174.66:443
  5590. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7436 use: 1
  5591. 192.168.1.49:57296 52.114.74.68:443 81.170.238.166:57296 52.114.74.68:443
  5592. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7403 use: 1
  5593. 192.168.1.38:58420 13.107.136.9:443 81.170.238.166:58420 13.107.136.9:443
  5594. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  5595. 192.168.1.35:50312 52.97.149.82:443 81.170.238.166:50312 52.97.149.82:443
  5596. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7415 use: 1
  5597. 192.168.1.55:49601 13.107.136.9:443 81.170.238.166:49601 13.107.136.9:443
  5598. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
  5599. 192.168.1.56:60043 52.97.151.66:443 81.170.238.166:60043 52.97.151.66:443
  5600. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  5601. 192.168.1.61:59703 40.101.62.34:443 81.170.238.166:59703 40.101.62.34:443
  5602. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7436 use: 1
  5603. 192.168.1.67:37814 35.186.224.53:443 81.170.238.166:37814 35.186.224.53:443
  5604. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7432 use: 1
  5605. 192.168.1.56:60017 52.97.151.34:443 81.170.238.166:60017 52.97.151.34:443
  5606. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  5607. 192.168.1.60:43396 31.13.72.34:443 81.170.238.166:43396 31.13.72.34:443
  5608. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6772 use: 1
  5609. 192.168.1.104:63489 52.97.151.66:443 81.170.238.166:63489 52.97.151.66:443
  5610. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 119 use: 1
  5611. 192.168.1.60:46742 161.117.71.138:443 81.170.238.166:46742 161.117.71.138:443
  5612. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1284 use: 1
  5613. 192.168.1.36:59686 52.97.149.82:443 81.170.238.166:59686 52.97.149.82:443
  5614. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7431 use: 1
  5615. 192.168.1.113:56151 17.248.150.20:443 81.170.238.166:56151 17.248.150.20:443
  5616. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 21 use: 1
  5617. 192.168.1.56:60024 52.97.151.34:443 81.170.238.166:60024 52.97.151.34:443
  5618. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  5619. 192.168.1.40:123 17.253.52.253:123 81.170.238.166:123 17.253.52.253:123
  5620. udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
  5621. 192.168.1.49:57325 17.248.150.77:443 81.170.238.166:57325 17.248.150.77:443
  5622. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
  5623. 192.168.1.46:57849 35.186.220.184:443 81.170.238.166:57849 35.186.220.184:443
  5624. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7335 use: 1
  5625. 192.168.1.55:58214 52.114.75.85:443 81.170.238.166:58214 52.114.75.85:443
  5626. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7333 use: 1
  5627. 192.168.1.41:61487 50.112.23.124:443 81.170.238.166:61487 50.112.23.124:443
  5628. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7437 use: 2
  5629. 192.168.1.56:49541 212.247.59.21:60223 81.170.238.166:49541 212.247.59.21:60223
  5630. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 27 use: 1
  5631. 192.168.1.35:49157 52.6.101.221:443 81.170.238.166:49157 52.6.101.221:443
  5632. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7431 use: 1
  5633. 192.168.1.55:65135 40.91.238.9:443 81.170.238.166:65135 40.91.238.9:443
  5634. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7420 use: 1
  5635. 192.168.1.45:57774 104.102.18.113:443 81.170.238.166:57774 104.102.18.113:443
  5636. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7239 use: 1
  5637. 192.168.1.56:60071 52.97.229.210:443 81.170.238.166:60071 52.97.229.210:443
  5638. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
  5639. 192.168.1.68:50712 185.58.213.24:80 81.170.238.166:50712 185.58.213.24:80
  5640. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 18 use: 1
  5641. 192.168.1.103:49249 40.67.251.132:443 81.170.238.166:49249 40.67.251.132:443
  5642. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7419 use: 1
  5643. 192.168.1.67:60690 157.240.201.24:443 81.170.238.166:60690 157.240.201.24:443
  5644. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7406 use: 1
  5645. 192.168.1.56:59953 52.97.137.210:443 81.170.238.166:59953 52.97.137.210:443
  5646. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  5647. 192.168.1.6:1203 195.170.189.153:9908 81.170.238.166:1203 195.170.189.153:9908
  5648. tcp: snat: 192.168.1.6 ==> 81.170.238.166 timeout: 10 use: 1
  5649. 192.168.1.46:59170 52.97.149.82:443 81.170.238.166:59170 52.97.149.82:443
  5650. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
  5651. 192.168.1.104:63506 52.97.137.210:443 81.170.238.166:63506 52.97.137.210:443
  5652. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
  5653. 192.168.1.56:59995 52.97.151.130:443 81.170.238.166:59995 52.97.151.130:443
  5654. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5655. 192.168.1.46:59095 40.101.91.82:443 81.170.238.166:59095 40.101.91.82:443
  5656. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
  5657. 192.168.1.104:63439 40.101.124.210:443 81.170.238.166:63439 40.101.124.210:443
  5658. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 2
  5659. 192.168.1.56:59896 2.18.34.199:443 81.170.238.166:59896 2.18.34.199:443
  5660. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7328 use: 1
  5661. 192.168.1.41:4500 94.247.172.44:4500 81.170.238.166:2086 94.247.172.44:4500
  5662. udp: snat: 192.168.1.41:4500 ==> 81.170.238.166:2086 timeout: 174 use: 1
  5663. 192.168.1.46:59101 40.101.91.82:443 81.170.238.166:59101 40.101.91.82:443
  5664. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 48 use: 1
  5665. 192.168.1.104:63494 52.97.151.66:443 81.170.238.166:63494 52.97.151.66:443
  5666. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
  5667. 192.168.1.45:57839 212.247.59.10:443 81.170.238.166:57839 212.247.59.10:443
  5668. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 21 use: 1
  5669. 192.168.1.35:50311 52.114.77.153:443 81.170.238.166:50311 52.114.77.153:443
  5670. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7395 use: 1
  5671. 192.168.1.40:65319 52.212.124.140:443 81.170.238.166:65319 52.212.124.140:443
  5672. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
  5673. 192.168.1.36:59656 52.19.19.59:80 81.170.238.166:59656 52.19.19.59:80
  5674. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7290 use: 1
  5675. 192.168.1.38:58438 13.107.136.9:443 81.170.238.166:58438 13.107.136.9:443
  5676. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
  5677. 192.168.1.45:57122 217.10.117.169:443 81.170.238.166:57122 217.10.117.169:443
  5678. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7429 use: 1
  5679. 192.168.1.67:41338 104.199.65.244:4070 81.170.238.166:41338 104.199.65.244:4070
  5680. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7410 use: 1
  5681. 192.168.1.105:65406 34.252.84.252:80 81.170.238.166:65406 34.252.84.252:80
  5682. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6647 use: 1
  5683. 192.168.1.60:48622 52.58.200.61:5222 81.170.238.166:48622 52.58.200.61:5222
  5684. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7140 use: 2
  5685. 192.168.1.41:62575 168.63.107.209:443 81.170.238.166:62575 168.63.107.209:443
  5686. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
  5687. 192.168.1.55:65211 40.91.238.9:443 81.170.238.166:65211 40.91.238.9:443
  5688. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7420 use: 1
  5689. 192.168.1.103:49412 52.97.137.210:443 81.170.238.166:49412 52.97.137.210:443
  5690. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7431 use: 1
  5691. 192.168.1.49:57075 18.213.232.228:443 81.170.238.166:57075 18.213.232.228:443
  5692. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7438 use: 1
  5693. 192.168.1.38:58383 52.97.137.242:443 81.170.238.166:58383 52.97.137.242:443
  5694. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7436 use: 1
  5695. 192.168.1.56:59390 52.114.76.68:443 81.170.238.166:59390 52.114.76.68:443
  5696. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7417 use: 1
  5697. 192.168.1.60:37512 95.101.173.171:443 81.170.238.166:37512 95.101.173.171:443
  5698. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7105 use: 1
  5699. 192.168.1.46:59151 136.243.249.79:443 81.170.238.166:59151 136.243.249.79:443
  5700. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 107 use: 1
  5701. 192.168.1.109:49278 52.97.151.66:443 81.170.238.166:49278 52.97.151.66:443
  5702. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 9 use: 1
  5703. 192.168.1.61:59760 40.101.124.210:443 81.170.238.166:59760 40.101.124.210:443
  5704. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7400 use: 1
  5705. 192.168.1.40:65137 52.114.88.29:443 81.170.238.166:65137 52.114.88.29:443
  5706. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3598 use: 1
  5707. 192.168.1.109:49290 52.19.19.59:80 81.170.238.166:49290 52.19.19.59:80
  5708. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
  5709. 192.168.1.104:63460 52.97.137.242:443 81.170.238.166:63460 52.97.137.242:443
  5710. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
  5711. 192.168.1.49:57398 52.97.151.34:443 81.170.238.166:57398 52.97.151.34:443
  5712. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7435 use: 1
  5713. 192.168.1.43:33712 34.242.76.61:5223 81.170.238.166:33712 34.242.76.61:5223
  5714. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7336 use: 2
  5715. 192.168.1.40:65333 52.97.151.34:443 81.170.238.166:65333 52.97.151.34:443
  5716. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  5717. 192.168.1.68:50471 212.247.59.9:5061 81.170.238.166:50471 212.247.59.9:5061
  5718. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
  5719. 192.168.1.56:64785 172.217.21.138:443 81.170.238.166:64785 172.217.21.138:443
  5720. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 3 use: 1
  5721. 192.168.1.40:65342 168.63.107.192:443 81.170.238.166:65342 168.63.107.192:443
  5722. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7431 use: 1
  5723. 192.168.1.49:57295 64.233.165.188:5228 81.170.238.166:57295 64.233.165.188:5228
  5724. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7427 use: 1
  5725. 192.168.1.56:60072 52.97.229.210:443 81.170.238.166:60072 52.97.229.210:443
  5726. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
  5727. 192.168.1.56:60067 52.97.151.98:443 81.170.238.166:60067 52.97.151.98:443
  5728. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5729. 192.168.1.68:50583 143.204.238.214:443 81.170.238.166:50583 143.204.238.214:443
  5730. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  5731. 192.168.1.56:59806 34.252.84.252:80 81.170.238.166:59806 34.252.84.252:80
  5732. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  5733. 192.168.1.56:59950 52.97.137.210:443 81.170.238.166:59950 52.97.137.210:443
  5734. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  5735. 192.168.1.40:65354 17.248.150.84:443 81.170.238.166:65354 17.248.150.84:443
  5736. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7434 use: 1
  5737. 192.168.1.46:59180 52.97.149.82:443 81.170.238.166:59180 52.97.149.82:443
  5738. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7399 use: 1
  5739. 192.168.1.56:59722 34.252.84.252:80 81.170.238.166:59722 34.252.84.252:80
  5740. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
  5741. 192.168.1.68:50598 143.204.238.191:443 81.170.238.166:50598 143.204.238.191:443
  5742. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  5743. 192.168.1.61:60601 35.186.224.53:443 81.170.238.166:60601 35.186.224.53:443
  5744. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7399 use: 1
  5745. 192.168.1.49:57316 17.248.150.77:443 81.170.238.166:57316 17.248.150.77:443
  5746. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
  5747. 192.168.1.46:56058 54.173.205.221:443 81.170.238.166:56058 54.173.205.221:443
  5748. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7438 use: 1
  5749. 192.168.1.109:49262 52.97.162.2:443 81.170.238.166:49262 52.97.162.2:443
  5750. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 2 use: 1
  5751. 192.168.1.49:57343 34.237.89.228:443 81.170.238.166:57343 34.237.89.228:443
  5752. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7430 use: 1
  5753. 192.168.1.104:63512 52.97.137.210:443 81.170.238.166:63512 52.97.137.210:443
  5754. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
  5755. 192.168.1.105:65188 64.233.164.188:5228 81.170.238.166:65188 64.233.164.188:5228
  5756. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 4552 use: 1
  5757. 192.168.1.104:63466 52.97.137.242:443 81.170.238.166:63466 52.97.137.242:443
  5758. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
  5759. 192.168.1.104:4500 94.247.172.44:4500 81.170.238.166:2077 94.247.172.44:4500
  5760. udp: snat: 192.168.1.104:4500 ==> 81.170.238.166:2077 timeout: 171 use: 1
  5761. 192.168.1.103:50387 52.114.74.66:443 81.170.238.166:50387 52.114.74.66:443
  5762. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7406 use: 1
  5763. 192.168.1.61:59814 40.118.62.109:443 81.170.238.166:59814 40.118.62.109:443
  5764. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
  5765. 192.168.1.45:57847 52.97.178.98:443 81.170.238.166:57847 52.97.178.98:443
  5766. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
  5767. 192.168.1.38:58428 13.107.136.9:443 81.170.238.166:58428 13.107.136.9:443
  5768. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  5769. 192.168.1.38:57874 173.194.220.188:5228 81.170.238.166:57874 173.194.220.188:5228
  5770. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6757 use: 1
  5771. 192.168.1.50:61258 64.233.165.188:5228 81.170.238.166:61258 64.233.165.188:5228
  5772. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 3322 use: 2
  5773. 192.168.1.36:59551 173.194.220.188:5228 81.170.238.166:59551 173.194.220.188:5228
  5774. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 6757 use: 1
  5775. 192.168.1.40:65360 52.32.251.12:443 81.170.238.166:65360 52.32.251.12:443
  5776. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7438 use: 1
  5777. 192.168.1.46:59171 52.97.149.82:443 81.170.238.166:59171 52.97.149.82:443
  5778. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
  5779. 192.168.1.113:56157 23.13.253.85:443 81.170.238.166:56157 23.13.253.85:443
  5780. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7404 use: 1
  5781. 192.168.1.44:50292 52.114.77.153:443 81.170.238.166:50292 52.114.77.153:443
  5782. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7407 use: 1
  5783. 192.168.1.104:62519 66.151.139.206:443 81.170.238.166:62519 66.151.139.206:443
  5784. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7423 use: 1
  5785. 192.168.1.68:50562 185.58.213.24:443 81.170.238.166:50562 185.58.213.24:443
  5786. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
  5787. 192.168.1.55:49588 13.107.136.9:443 81.170.238.166:49588 13.107.136.9:443
  5788. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
  5789. 192.168.1.56:60008 52.97.151.130:443 81.170.238.166:60008 52.97.151.130:443
  5790. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
  5791. 192.168.1.56:60069 52.97.151.98:443 81.170.238.166:60069 52.97.151.98:443
  5792. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5793. 192.168.1.113:56144 2.18.32.192:443 81.170.238.166:56144 2.18.32.192:443
  5794. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7253 use: 1
  5795. 192.168.1.55:49582 52.109.88.40:443 81.170.238.166:49582 52.109.88.40:443
  5796. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 11 use: 1
  5797. 192.168.1.68:50634 52.49.100.189:443 81.170.238.166:50634 52.49.100.189:443
  5798. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7323 use: 1
  5799. 192.168.1.61:59605 34.252.84.252:80 81.170.238.166:59605 34.252.84.252:80
  5800. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3331 use: 1
  5801. 192.168.1.61:59827 40.118.62.109:443 81.170.238.166:59827 40.118.62.109:443
  5802. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
  5803. 192.168.1.56:59979 40.101.91.82:443 81.170.238.166:59979 40.101.91.82:443
  5804. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 2
  5805. 192.168.1.59:50060 40.101.124.2:443 81.170.238.166:50060 40.101.124.2:443
  5806. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7200 use: 1
  5807. 192.168.1.46:58701 199.232.42.114:443 81.170.238.166:58701 199.232.42.114:443
  5808. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7006 use: 1
  5809. 192.168.1.49:57315 17.248.150.77:443 81.170.238.166:57315 17.248.150.77:443
  5810. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
  5811. 192.168.1.109:49156 52.97.183.162:443 81.170.238.166:49156 52.97.183.162:443
  5812. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
  5813. 192.168.1.51:57142 64.233.164.188:5228 81.170.238.166:57142 64.233.164.188:5228
  5814. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7404 use: 1
  5815. 192.168.1.56:59958 52.114.132.73:443 81.170.238.166:59958 52.114.132.73:443
  5816. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  5817. 192.168.1.56:59952 52.97.137.210:443 81.170.238.166:59952 52.97.137.210:443
  5818. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  5819. 192.168.1.56:59996 52.97.151.130:443 81.170.238.166:59996 52.97.151.130:443
  5820. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5821. 192.168.1.50:61850 173.194.220.188:5228 81.170.238.166:61850 173.194.220.188:5228
  5822. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 6715 use: 1
  5823. 192.168.1.40:65340 52.97.151.34:443 81.170.238.166:65340 52.97.151.34:443
  5824. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
  5825. 192.168.1.56:59776 104.24.125.44:443 81.170.238.166:59776 104.24.125.44:443
  5826. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7213 use: 1
  5827. 192.168.1.45:56424 40.67.251.132:443 81.170.238.166:56424 40.67.251.132:443
  5828. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7399 use: 2
  5829. 192.168.1.49:55985 34.231.207.192:443 81.170.238.166:55985 34.231.207.192:443
  5830. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7429 use: 1
  5831. 192.168.1.51:60554 24.105.29.76:443 81.170.238.166:60554 24.105.29.76:443
  5832. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7410 use: 1
  5833. 192.168.1.59:50062 52.97.190.34:443 81.170.238.166:50062 52.97.190.34:443
  5834. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7221 use: 1
  5835. 192.168.1.60:49438 172.217.21.130:443 81.170.238.166:49438 172.217.21.130:443
  5836. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7359 use: 1
  5837. 192.168.1.68:50551 52.19.19.59:80 81.170.238.166:50551 52.19.19.59:80
  5838. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  5839. 192.168.1.35:50307 162.125.19.131:443 81.170.238.166:50307 162.125.19.131:443
  5840. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7363 use: 1
  5841. 192.168.1.56:60046 52.97.151.66:443 81.170.238.166:60046 52.97.151.66:443
  5842. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  5843. 192.168.1.56:60073 52.97.229.210:443 81.170.238.166:60073 52.97.229.210:443
  5844. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
  5845. 192.168.1.50:61920 52.19.19.59:80 81.170.238.166:61920 52.19.19.59:80
  5846. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7380 use: 1
  5847. 192.168.1.56:59760 95.101.174.65:443 81.170.238.166:59760 95.101.174.65:443
  5848. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  5849. 192.168.1.113:58761 31.13.72.8:443 81.170.238.166:58761 31.13.72.8:443
  5850. udp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 107 use: 1
  5851. 192.168.1.104:63496 52.97.137.210:443 81.170.238.166:63496 52.97.137.210:443
  5852. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  5853. 192.168.1.61:60621 52.97.137.242:443 81.170.238.166:60621 52.97.137.242:443
  5854. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7420 use: 1
  5855. 192.168.1.67:36538 31.13.72.36:443 81.170.238.166:36538 31.13.72.36:443
  5856. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7327 use: 1
  5857. 192.168.1.67:44503 52.97.149.242:443 81.170.238.166:44503 52.97.149.242:443
  5858. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7340 use: 1
  5859. 192.168.1.56:59911 50.57.31.206:443 81.170.238.166:59911 50.57.31.206:443
  5860. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  5861. 192.168.1.56:59815 34.252.84.252:80 81.170.238.166:59815 34.252.84.252:80
  5862. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  5863. 192.168.1.35:50287 52.97.137.194:443 81.170.238.166:50287 52.97.137.194:443
  5864. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7423 use: 1
  5865. 192.168.1.44:50000 52.109.28.33:443 81.170.238.166:50000 52.109.28.33:443
  5866. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7433 use: 1
  5867. 192.168.1.109:49293 52.109.88.40:443 81.170.238.166:49293 52.109.88.40:443
  5868. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 9 use: 1
  5869. 192.168.1.55:49597 13.107.136.9:443 81.170.238.166:49597 13.107.136.9:443
  5870. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 20 use: 1
  5871. 192.168.1.56:59967 40.101.91.82:443 81.170.238.166:59967 40.101.91.82:443
  5872. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
  5873. 192.168.1.109:64854 52.114.74.39:443 81.170.238.166:64854 52.114.74.39:443
  5874. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7438 use: 1
  5875. 192.168.1.68:50640 151.101.0.175:443 81.170.238.166:50640 151.101.0.175:443
  5876. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
  5877. 192.168.1.21:35228 18.203.233.146:443 81.170.238.166:35228 18.203.233.146:443
  5878. tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 7393 use: 1
  5879. 192.168.1.104:63509 52.97.137.210:443 81.170.238.166:63509 52.97.137.210:443
  5880. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 2
  5881. 192.168.1.68:50507 66.151.139.206:443 81.170.238.166:50507 66.151.139.206:443
  5882. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7422 use: 1
  5883. 192.168.1.56:60064 52.97.151.98:443 81.170.238.166:60064 52.97.151.98:443
  5884. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  5885. 192.168.1.68:50645 34.252.84.252:80 81.170.238.166:50645 34.252.84.252:80
  5886. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  5887. 192.168.1.51:55288 35.186.194.186:443 81.170.238.166:55288 35.186.194.186:443
  5888. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 33 use: 1
  5889. 192.168.1.49:57336 13.107.136.9:443 81.170.238.166:57336 13.107.136.9:443
  5890. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7404 use: 1
  5891. 192.168.1.67:34021 31.13.64.11:443 81.170.238.166:34021 31.13.64.11:443
  5892. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6625 use: 1
  5893. 192.168.1.49:57381 17.253.107.202:443 81.170.238.166:57381 17.253.107.202:443
  5894. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
  5895. 192.168.1.56:59982 40.101.91.82:443 81.170.238.166:59982 40.101.91.82:443
  5896. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  5897. 192.168.1.109:49295 172.217.21.138:443 81.170.238.166:49295 172.217.21.138:443
  5898. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
  5899. 192.168.1.41:62541 52.113.194.132:443 81.170.238.166:62541 52.113.194.132:443
  5900. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7423 use: 1
  5901. 192.168.1.56:60074 52.97.229.210:443 81.170.238.166:60074 52.97.229.210:443
  5902. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
  5903. 192.168.1.46:59187 104.84.152.122:443 81.170.238.166:59187 104.84.152.122:443
  5904. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
  5905. 192.168.1.68:50639 34.252.84.252:80 81.170.238.166:50639 34.252.84.252:80
  5906. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  5907. 192.168.1.50:61934 52.97.151.98:443 81.170.238.166:61934 52.97.151.98:443
  5908. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7429 use: 1
  5909. 192.168.1.44:49158 54.208.94.197:443 81.170.238.166:49158 54.208.94.197:443
  5910. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7421 use: 1
  5911. 192.168.1.105:65356 52.97.151.130:443 81.170.238.166:65356 52.97.151.130:443
  5912. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6222 use: 2
  5913. 192.168.1.51:54096 52.27.6.122:443 81.170.238.166:54096 52.27.6.122:443
  5914. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7421 use: 1
  5915. 192.168.1.56:60051 52.97.151.66:443 81.170.238.166:60051 52.97.151.66:443
  5916. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  5917. 192.168.1.109:64904 66.151.139.206:443 81.170.238.166:64904 66.151.139.206:443
  5918. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7427 use: 1
  5919. 192.168.1.51:57062 64.233.164.188:5228 81.170.238.166:57062 64.233.164.188:5228
  5920. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 21 use: 1
  5921. 192.168.1.109:64861 40.101.8.162:443 81.170.238.166:64861 40.101.8.162:443
  5922. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7416 use: 1
  5923. 192.168.1.55:49596 13.107.136.9:443 81.170.238.166:49596 13.107.136.9:443
  5924. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 20 use: 1
  5925. 192.168.1.35:49530 52.97.151.130:443 81.170.238.166:49530 52.97.151.130:443
  5926. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7421 use: 1
  5927. 192.168.1.49:57394 40.71.12.235:443 81.170.238.166:57394 40.71.12.235:443
  5928. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7418 use: 1
  5929. 192.168.1.55:60824 52.97.151.146:443 81.170.238.166:60824 52.97.151.146:443
  5930. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7432 use: 1
  5931. 192.168.1.56:59998 52.97.151.130:443 81.170.238.166:59998 52.97.151.130:443
  5932. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  5933. 192.168.1.46:55957 17.57.146.52:5223 81.170.238.166:55957 17.57.146.52:5223
  5934. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6883 use: 1
  5935. 192.168.1.104:63471 52.97.137.242:443 81.170.238.166:63471 52.97.137.242:443
  5936. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 119 use: 1
  5937. 192.168.1.38:58331 52.97.178.34:443 81.170.238.166:58331 52.97.178.34:443
  5938. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7426 use: 1
  5939. 192.168.1.51:38210 37.244.49.177:3724 81.170.238.166:38210 37.244.49.177:3724
  5940. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7439 use: 2
  5941. 192.168.1.46:59174 52.97.149.82:443 81.170.238.166:59174 52.97.149.82:443
  5942. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
  5943. 192.168.1.56:49540 212.247.59.21:60222 81.170.238.166:49540 212.247.59.21:60222
  5944. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 173 use: 1
  5945. 192.168.1.40:65331 52.97.151.34:443 81.170.238.166:65331 52.97.151.34:443
  5946. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 0 use: 1
  5947. 192.168.1.46:59153 104.26.3.68:443 81.170.238.166:59153 104.26.3.68:443
  5948. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7384 use: 1
  5949. 192.168.1.56:60014 52.97.151.34:443 81.170.238.166:60014 52.97.151.34:443
  5950. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  5951. 192.168.1.56:57382 52.114.74.39:443 81.170.238.166:57382 52.114.74.39:443
  5952. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7421 use: 1
  5953. 192.168.1.105:65415 40.101.11.178:443 81.170.238.166:65415 40.101.11.178:443
  5954. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6662 use: 1
  5955. 192.168.1.109:4500 94.247.172.44:4500 81.170.238.166:2081 94.247.172.44:4500
  5956. udp: snat: 192.168.1.109:4500 ==> 81.170.238.166:2081 timeout: 164 use: 1
  5957. 192.168.1.60:49264 104.17.133.108:443 81.170.238.166:49264 104.17.133.108:443
  5958. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7267 use: 1
  5959. 192.168.1.45:57678 34.252.84.252:80 81.170.238.166:57678 34.252.84.252:80
  5960. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6826 use: 1
  5961. 192.168.1.109:64860 40.101.8.162:443 81.170.238.166:64860 40.101.8.162:443
  5962. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7415 use: 1
  5963. 192.168.1.44:49686 52.97.157.162:443 81.170.238.166:49686 52.97.157.162:443
  5964. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7424 use: 1
  5965. 192.168.1.45:57752 104.102.18.113:443 81.170.238.166:57752 104.102.18.113:443
  5966. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 2
  5967. 192.168.1.36:59706 34.251.185.106:443 81.170.238.166:59706 34.251.185.106:443
  5968. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
  5969. 192.168.1.68:50646 34.252.84.252:80 81.170.238.166:50646 34.252.84.252:80
  5970. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  5971. 192.168.1.41:60389 40.67.254.36:443 81.170.238.166:60389 40.67.254.36:443
  5972. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 4255 use: 1
  5973. 192.168.1.68:58477 172.217.21.163:443 81.170.238.166:58477 172.217.21.163:443
  5974. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 80 use: 1
  5975. 192.168.1.38:54184 52.97.171.194:443 81.170.238.166:54184 52.97.171.194:443
  5976. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7424 use: 1
  5977. 192.168.1.56:59929 91.228.74.226:443 81.170.238.166:59929 91.228.74.226:443
  5978. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  5979. 192.168.1.104:63502 52.114.77.151:443 81.170.238.166:63502 52.114.77.151:443
  5980. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
  5981. 192.168.1.55:49611 13.107.136.9:443 81.170.238.166:49611 13.107.136.9:443
  5982. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
  5983. 192.168.1.56:60053 52.97.151.66:443 81.170.238.166:60053 52.97.151.66:443
  5984. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
  5985. 192.168.1.46:59098 40.101.91.82:443 81.170.238.166:59098 40.101.91.82:443
  5986. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
  5987. 192.168.1.61:60433 52.19.19.59:80 81.170.238.166:60433 52.19.19.59:80
  5988. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6155 use: 2
  5989. 192.168.1.55:49328 52.97.137.210:443 81.170.238.166:49328 52.97.137.210:443
  5990. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7240 use: 1
  5991. 192.168.1.38:57493 52.59.94.10:443 81.170.238.166:57493 52.59.94.10:443
  5992. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7435 use: 1
  5993. 192.168.1.55:49598 13.107.136.9:443 81.170.238.166:49598 13.107.136.9:443
  5994. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  5995. 192.168.1.38:58399 52.97.149.82:443 81.170.238.166:58399 52.97.149.82:443
  5996. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
  5997. 192.168.1.44:50304 17.248.150.44:443 81.170.238.166:50304 17.248.150.44:443
  5998. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7432 use: 1
  5999. 192.168.1.61:59791 217.10.117.164:443 81.170.238.166:59791 217.10.117.164:443
  6000. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7424 use: 1
  6001. 192.168.1.55:49609 13.107.136.9:443 81.170.238.166:49609 13.107.136.9:443
  6002. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
  6003. 192.168.1.46:58278 199.232.40.157:443 81.170.238.166:58278 199.232.40.157:443
  6004. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6976 use: 1
  6005. 192.168.1.56:60020 52.97.151.34:443 81.170.238.166:60020 52.97.151.34:443
  6006. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6007. 192.168.1.55:57915 52.97.137.242:443 81.170.238.166:57915 52.97.137.242:443
  6008. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7417 use: 1
  6009. 192.168.1.36:59657 108.128.82.83:443 81.170.238.166:59657 108.128.82.83:443
  6010. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
  6011. 192.168.1.56:60041 52.97.151.66:443 81.170.238.166:60041 52.97.151.66:443
  6012. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  6013. 192.168.1.61:59723 52.97.178.98:443 81.170.238.166:59723 52.97.178.98:443
  6014. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3520 use: 1
  6015. 192.168.1.40:65227 52.114.128.9:443 81.170.238.166:65227 52.114.128.9:443
  6016. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3598 use: 1
  6017. 192.168.1.56:59989 52.97.151.130:443 81.170.238.166:59989 52.97.151.130:443
  6018. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7336 use: 2
  6019. 192.168.1.56:59957 52.97.137.210:443 81.170.238.166:59957 52.97.137.210:443
  6020. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6021. 192.168.1.51:50928 31.13.72.34:443 81.170.238.166:50928 31.13.72.34:443
  6022. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7241 use: 1
  6023. 192.168.1.56:59813 104.102.6.156:443 81.170.238.166:59813 104.102.6.156:443
  6024. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6025. 192.168.1.109:49225 52.97.229.210:443 81.170.238.166:49225 52.97.229.210:443
  6026. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
  6027. 192.168.1.56:60056 52.97.151.66:443 81.170.238.166:60056 52.97.151.66:443
  6028. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
  6029. 192.168.1.46:59179 52.114.132.38:443 81.170.238.166:59179 52.114.132.38:443
  6030. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7439 use: 1
  6031. 192.168.1.35:50318 17.56.12.41:443 81.170.238.166:50318 17.56.12.41:443
  6032. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7428 use: 1
  6033. 192.168.1.104:61441 52.97.137.226:443 81.170.238.166:61441 52.97.137.226:443
  6034. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 2925 use: 1
  6035. 192.168.1.45:57787 52.97.151.114:443 81.170.238.166:57787 52.97.151.114:443
  6036. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7425 use: 1
  6037. 192.168.1.41:62485 52.19.19.59:80 81.170.238.166:62485 52.19.19.59:80
  6038. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  6039. 192.168.1.67:36879 64.233.165.188:5228 81.170.238.166:36879 64.233.165.188:5228
  6040. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6406 use: 1
  6041. 192.168.1.41:62488 52.19.19.59:80 81.170.238.166:62488 52.19.19.59:80
  6042. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  6043. 192.168.1.104:63420 40.101.124.2:443 81.170.238.166:63420 40.101.124.2:443
  6044. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 2
  6045. 192.168.1.60:40564 172.217.21.131:443 81.170.238.166:40564 172.217.21.131:443
  6046. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7244 use: 1
  6047. 192.168.1.67:44505 52.97.149.242:443 81.170.238.166:44505 52.97.149.242:443
  6048. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7341 use: 1
  6049. 192.168.1.60:45710 217.15.243.11:443 81.170.238.166:45710 217.15.243.11:443
  6050. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
  6051. 192.168.1.44:49378 66.151.139.206:443 81.170.238.166:49378 66.151.139.206:443
  6052. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7425 use: 1
  6053. 192.168.1.40:65356 17.164.1.38:443 81.170.238.166:65356 17.164.1.38:443
  6054. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 25 use: 1
  6055. 192.168.1.40:65347 34.243.150.93:443 81.170.238.166:65347 34.243.150.93:443
  6056. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
  6057. 192.168.1.36:59498 40.101.11.178:443 81.170.238.166:59498 40.101.11.178:443
  6058. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7420 use: 1
  6059. 192.168.1.68:59452 172.217.22.164:443 81.170.238.166:59452 172.217.22.164:443
  6060. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 15 use: 1
  6061. 192.168.1.46:59093 40.101.91.82:443 81.170.238.166:59093 40.101.91.82:443
  6062. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
  6063. 192.168.1.41:62572 13.107.136.9:443 81.170.238.166:62572 13.107.136.9:443
  6064. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7 use: 1
  6065. 192.168.1.36:59670 52.97.137.242:443 81.170.238.166:59670 52.97.137.242:443
  6066. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7421 use: 1
  6067. 192.168.1.56:59822 35.227.248.159:443 81.170.238.166:59822 35.227.248.159:443
  6068. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7205 use: 1
  6069. 192.168.1.104:63499 52.97.137.210:443 81.170.238.166:63499 52.97.137.210:443
  6070. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  6071. 192.168.1.41:62525 52.114.76.41:443 81.170.238.166:62525 52.114.76.41:443
  6072. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7401 use: 1
  6073. 192.168.1.56:59880 216.58.207.227:443 81.170.238.166:59880 216.58.207.227:443
  6074. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7232 use: 1
  6075. 192.168.1.56:60042 52.97.151.66:443 81.170.238.166:60042 52.97.151.66:443
  6076. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  6077. 192.168.1.55:49577 13.107.136.9:443 81.170.238.166:49577 13.107.136.9:443
  6078. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
  6079. 192.168.1.55:49562 13.107.136.9:443 81.170.238.166:49562 13.107.136.9:443
  6080. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 1 use: 1
  6081. 192.168.1.49:57358 18.184.99.131:443 81.170.238.166:57358 18.184.99.131:443
  6082. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 19 use: 1
  6083. 192.168.1.38:58435 52.97.149.82:443 81.170.238.166:58435 52.97.149.82:443
  6084. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
  6085. 192.168.1.104:63488 52.97.151.66:443 81.170.238.166:63488 52.97.151.66:443
  6086. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7379 use: 1
  6087. 192.168.1.56:60066 52.97.151.98:443 81.170.238.166:60066 52.97.151.98:443
  6088. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  6089. 192.168.1.41:62272 34.252.84.252:80 81.170.238.166:62272 34.252.84.252:80
  6090. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  6091. 192.168.1.40:65344 13.107.136.9:443 81.170.238.166:65344 13.107.136.9:443
  6092. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
  6093. 192.168.1.68:50692 34.95.120.147:443 81.170.238.166:50692 34.95.120.147:443
  6094. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
  6095. 192.168.1.61:60508 162.125.19.131:443 81.170.238.166:60508 162.125.19.131:443
  6096. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
  6097. 192.168.1.38:58276 52.109.88.22:443 81.170.238.166:58276 52.109.88.22:443
  6098. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7398 use: 1
  6099. 192.168.1.104:63456 52.114.76.0:443 81.170.238.166:63456 52.114.76.0:443
  6100. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 81 use: 2
  6101. 192.168.1.56:59954 52.97.137.210:443 81.170.238.166:59954 52.97.137.210:443
  6102. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6103. 192.168.1.56:59756 80.69.225.109:443 81.170.238.166:59756 80.69.225.109:443
  6104. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7202 use: 1
  6105. 192.168.1.35:50304 162.125.71.7:443 81.170.238.166:50304 162.125.71.7:443
  6106. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 1 use: 1
  6107. 192.168.1.109:65493 173.194.220.188:5228 81.170.238.166:65493 173.194.220.188:5228
  6108. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 6744 use: 1
  6109. 192.168.1.68:54921 172.217.15.227:443 81.170.238.166:54921 172.217.15.227:443
  6110. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 78 use: 1
  6111. 192.168.1.56:60009 52.97.151.130:443 81.170.238.166:60009 52.97.151.130:443
  6112. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 97 use: 1
  6113. 192.168.1.60:49080 104.17.133.108:443 81.170.238.166:49080 104.17.133.108:443
  6114. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7218 use: 1
  6115. 192.168.1.56:59139 172.217.21.131:443 81.170.238.166:59139 172.217.21.131:443
  6116. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6117. 192.168.1.109:49267 52.97.162.2:443 81.170.238.166:49267 52.97.162.2:443
  6118. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7437 use: 1
  6119. 192.168.1.103:49460 52.109.28.33:443 81.170.238.166:49460 52.109.28.33:443
  6120. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7439 use: 1
  6121. 192.168.1.50:61408 52.97.151.146:443 81.170.238.166:61408 52.97.151.146:443
  6122. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7424 use: 1
  6123. 192.168.1.55:49555 23.14.4.61:443 81.170.238.166:49555 23.14.4.61:443
  6124. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7397 use: 1
  6125. 192.168.1.56:59961 143.204.247.85:443 81.170.238.166:59961 143.204.247.85:443
  6126. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
  6127. 192.168.1.38:58398 52.97.162.2:443 81.170.238.166:58398 52.97.162.2:443
  6128. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6 use: 1
  6129. 192.168.1.68:50600 104.84.146.193:443 81.170.238.166:50600 104.84.146.193:443
  6130. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  6131. 192.168.1.56:59814 34.252.84.252:80 81.170.238.166:59814 34.252.84.252:80
  6132. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 2
  6133. 192.168.1.104:62525 40.67.254.36:443 81.170.238.166:62525 40.67.254.36:443
  6134. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7404 use: 1
  6135. 192.168.1.51:39788 18.197.238.208:443 81.170.238.166:39788 18.197.238.208:443
  6136. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 92 use: 1
  6137. 192.168.1.40:65330 40.126.1.165:443 81.170.238.166:65330 40.126.1.165:443
  6138. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 20 use: 1
  6139. 192.168.1.56:60000 52.97.151.130:443 81.170.238.166:60000 52.97.151.130:443
  6140. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  6141. 192.168.1.55:49592 13.107.136.9:443 81.170.238.166:49592 13.107.136.9:443
  6142. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
  6143. 192.168.1.68:50728 212.247.59.9:443 81.170.238.166:50728 212.247.59.9:443
  6144. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7417 use: 1
  6145. 192.168.1.35:49567 40.67.251.132:443 81.170.238.166:49567 40.67.251.132:443
  6146. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7401 use: 1
  6147. 192.168.1.56:60033 52.97.151.66:443 81.170.238.166:60033 52.97.151.66:443
  6148. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7385 use: 1
  6149. 192.168.1.104:62516 212.247.59.4:443 81.170.238.166:62516 212.247.59.4:443
  6150. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7434 use: 1
  6151. 192.168.1.61:60553 52.97.147.2:443 81.170.238.166:60553 52.97.147.2:443
  6152. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 28 use: 1
  6153. 192.168.1.40:65350 131.253.14.231:443 81.170.238.166:65350 131.253.14.231:443
  6154. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3 use: 1
  6155. 192.168.1.103:50388 52.113.194.132:443 81.170.238.166:50388 52.113.194.132:443
  6156. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7437 use: 1
  6157. 192.168.1.49:56011 52.73.95.150:443 81.170.238.166:56011 52.73.95.150:443
  6158. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7421 use: 2
  6159. 192.168.1.109:64909 40.67.251.132:443 81.170.238.166:64909 40.67.251.132:443
  6160. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7422 use: 1
  6161. 192.168.1.68:50573 34.252.84.252:80 81.170.238.166:50573 34.252.84.252:80
  6162. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
  6163. 192.168.1.46:59096 40.101.91.82:443 81.170.238.166:59096 40.101.91.82:443
  6164. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
  6165. 192.168.1.56:59999 52.97.151.130:443 81.170.238.166:59999 52.97.151.130:443
  6166. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  6167. 192.168.1.68:50689 172.217.15.227:443 81.170.238.166:50689 172.217.15.227:443
  6168. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
  6169. 192.168.1.104:63421 40.101.124.2:443 81.170.238.166:63421 40.101.124.2:443
  6170. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
  6171. 192.168.1.104:62482 17.57.146.20:5223 81.170.238.166:62482 17.57.146.20:5223
  6172. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7085 use: 1
  6173. 192.168.1.46:59097 40.101.91.82:443 81.170.238.166:59097 40.101.91.82:443
  6174. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
  6175. 192.168.1.60:46568 104.121.236.187:443 81.170.238.166:46568 104.121.236.187:443
  6176. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7254 use: 1
  6177. 192.168.1.60:45728 217.15.243.11:443 81.170.238.166:45728 217.15.243.11:443
  6178. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
  6179. 192.168.1.41:61449 18.211.198.237:443 81.170.238.166:61449 18.211.198.237:443
  6180. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7397 use: 1
  6181. 192.168.1.56:59744 80.69.225.109:443 81.170.238.166:59744 80.69.225.109:443
  6182. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
  6183. 192.168.1.46:57247 51.144.43.51:443 81.170.238.166:57247 51.144.43.51:443
  6184. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7426 use: 1
  6185. 192.168.1.46:58055 52.114.92.37:443 81.170.238.166:58055 52.114.92.37:443
  6186. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7416 use: 1
  6187. 192.168.1.56:59772 34.252.84.252:80 81.170.238.166:59772 34.252.84.252:80
  6188. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
  6189. 192.168.1.56:60025 52.97.151.34:443 81.170.238.166:60025 52.97.151.34:443
  6190. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7370 use: 2
  6191. 192.168.1.19:65141 52.97.137.146:443 81.170.238.166:65141 52.97.137.146:443
  6192. tcp: snat: 192.168.1.19 ==> 81.170.238.166 timeout: 7070 use: 1
  6193. 192.168.1.46:58846 13.48.172.38:443 81.170.238.166:58846 13.48.172.38:443
  6194. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6998 use: 1
  6195. 192.168.1.56:60019 52.97.151.34:443 81.170.238.166:60019 52.97.151.34:443
  6196. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6197. 192.168.1.109:64875 54.173.205.221:443 81.170.238.166:64875 54.173.205.221:443
  6198. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7425 use: 1
  6199. 192.168.1.56:59816 34.252.84.252:80 81.170.238.166:59816 34.252.84.252:80
  6200. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6201. 192.168.1.46:59160 40.113.142.219:443 81.170.238.166:59160 40.113.142.219:443
  6202. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  6203. 192.168.1.56:60048 52.97.151.66:443 81.170.238.166:60048 52.97.151.66:443
  6204. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  6205. 192.168.1.56:59997 52.97.151.130:443 81.170.238.166:59997 52.97.151.130:443
  6206. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  6207. 192.168.1.56:59842 63.215.202.137:443 81.170.238.166:59842 63.215.202.137:443
  6208. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7296 use: 1
  6209. 192.168.1.56:4500 94.247.172.44:4500 81.170.238.166:2078 94.247.172.44:4500
  6210. udp: snat: 192.168.1.56:4500 ==> 81.170.238.166:2078 timeout: 171 use: 1
  6211. 192.168.1.46:59183 104.84.152.122:443 81.170.238.166:59183 104.84.152.122:443
  6212. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
  6213. 192.168.1.46:58669 15.188.31.119:443 81.170.238.166:58669 15.188.31.119:443
  6214. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6992 use: 1
  6215. 192.168.1.103:49495 212.247.59.4:5061 81.170.238.166:49495 212.247.59.4:5061
  6216. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7417 use: 1
  6217. 192.168.1.61:60449 52.97.151.98:443 81.170.238.166:60449 52.97.151.98:443
  6218. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7420 use: 1
  6219. 192.168.1.67:44504 52.97.149.242:443 81.170.238.166:44504 52.97.149.242:443
  6220. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7341 use: 1
  6221. 192.168.1.43:53800 216.58.207.228:443 81.170.238.166:53800 216.58.207.228:443
  6222. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 111 use: 2
  6223. 192.168.1.43:39496 31.13.64.32:443 81.170.238.166:39496 31.13.64.32:443
  6224. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7037 use: 1
  6225. 192.168.1.38:58423 13.107.136.9:443 81.170.238.166:58423 13.107.136.9:443
  6226. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  6227. 192.168.1.40:65307 23.13.253.85:443 81.170.238.166:65307 23.13.253.85:443
  6228. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 0 use: 1
  6229. 192.168.1.67:46101 52.49.36.75:443 81.170.238.166:46101 52.49.36.75:443
  6230. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6956 use: 1
  6231. 192.168.1.40:65318 52.208.98.167:443 81.170.238.166:65318 52.208.98.167:443
  6232. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
  6233. 192.168.1.46:57249 64.233.165.188:5228 81.170.238.166:57249 64.233.165.188:5228
  6234. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7209 use: 1
  6235. 192.168.1.38:58419 13.107.136.9:443 81.170.238.166:58419 13.107.136.9:443
  6236. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  6237. 192.168.1.46:59090 52.97.137.210:443 81.170.238.166:59090 52.97.137.210:443
  6238. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 24 use: 1
  6239. 192.168.1.105:65387 64.233.165.188:5228 81.170.238.166:65387 64.233.165.188:5228
  6240. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6219 use: 1
  6241. 192.168.1.36:59446 52.97.190.2:443 81.170.238.166:59446 52.97.190.2:443
  6242. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
  6243. 192.168.1.68:50643 34.252.84.252:80 81.170.238.166:50643 34.252.84.252:80
  6244. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 2
  6245. 192.168.1.38:58429 13.107.136.9:443 81.170.238.166:58429 13.107.136.9:443
  6246. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  6247. 192.168.1.59:50059 40.101.124.2:443 81.170.238.166:50059 40.101.124.2:443
  6248. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7200 use: 1
  6249. 192.168.1.55:49579 13.107.136.9:443 81.170.238.166:49579 13.107.136.9:443
  6250. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
  6251. 192.168.1.68:50641 34.252.84.252:80 81.170.238.166:50641 34.252.84.252:80
  6252. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  6253. 192.168.1.46:59112 52.97.151.130:443 81.170.238.166:59112 52.97.151.130:443
  6254. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 85 use: 1
  6255. 192.168.1.56:59969 40.101.91.82:443 81.170.238.166:59969 40.101.91.82:443
  6256. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
  6257. 192.168.1.55:49602 13.107.136.9:443 81.170.238.166:49602 13.107.136.9:443
  6258. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
  6259. 192.168.1.46:59172 52.97.149.82:443 81.170.238.166:59172 52.97.149.82:443
  6260. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
  6261. 192.168.1.41:61453 52.97.149.242:443 81.170.238.166:61453 52.97.149.242:443
  6262. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
  6263. 192.168.1.104:62967 52.97.137.242:443 81.170.238.166:62967 52.97.137.242:443
  6264. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 6333 use: 1
  6265. 192.168.1.61:59744 35.186.224.47:443 81.170.238.166:59744 35.186.224.47:443
  6266. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7411 use: 1
  6267. 192.168.1.46:59100 40.101.91.82:443 81.170.238.166:59100 40.101.91.82:443
  6268. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
  6269. 192.168.1.56:60021 52.97.151.34:443 81.170.238.166:60021 52.97.151.34:443
  6270. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6271. 192.168.1.104:62464 52.114.74.39:443 81.170.238.166:62464 52.114.74.39:443
  6272. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7421 use: 2
  6273. 192.168.1.55:49571 13.107.136.9:443 81.170.238.166:49571 13.107.136.9:443
  6274. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  6275. 192.168.1.46:59080 52.97.137.210:443 81.170.238.166:59080 52.97.137.210:443
  6276. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  6277. 192.168.1.38:54201 17.57.146.53:5223 81.170.238.166:54201 17.57.146.53:5223
  6278. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7259 use: 1
  6279. 192.168.1.38:58424 13.107.136.9:443 81.170.238.166:58424 13.107.136.9:443
  6280. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  6281. 192.168.1.49:57294 13.107.6.171:443 81.170.238.166:57294 13.107.6.171:443
  6282. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
  6283. 192.168.1.68:50537 52.114.88.33:443 81.170.238.166:50537 52.114.88.33:443
  6284. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7416 use: 1
  6285. 192.168.1.68:50649 216.58.211.6:443 81.170.238.166:50649 216.58.211.6:443
  6286. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  6287. 192.168.1.41:61454 52.97.149.242:443 81.170.238.166:61454 52.97.149.242:443
  6288. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
  6289. 192.168.1.44:49453 52.114.74.39:443 81.170.238.166:49453 52.114.74.39:443
  6290. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7432 use: 1
  6291. 192.168.1.40:65345 40.126.9.65:443 81.170.238.166:65345 40.126.9.65:443
  6292. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
  6293. 192.168.1.103:50469 52.97.151.34:443 81.170.238.166:50469 52.97.151.34:443
  6294. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 4 use: 1
  6295. 192.168.1.61:59648 64.233.165.188:5228 81.170.238.166:59648 64.233.165.188:5228
  6296. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3519 use: 1
  6297. 192.168.1.40:123 17.253.38.125:123 81.170.238.166:123 17.253.38.125:123
  6298. udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
  6299. 192.168.1.46:59192 52.109.124.20:443 81.170.238.166:59192 52.109.124.20:443
  6300. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 16 use: 1
  6301. 192.168.1.109:49270 95.101.172.46:443 81.170.238.166:49270 95.101.172.46:443
  6302. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7420 use: 2
  6303. 192.168.1.44:49293 64.233.165.188:5228 81.170.238.166:49293 64.233.165.188:5228
  6304. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6913 use: 1
  6305. 192.168.1.109:49261 52.109.28.33:443 81.170.238.166:49261 52.109.28.33:443
  6306. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7342 use: 1
  6307. 192.168.1.38:58422 13.107.136.9:443 81.170.238.166:58422 13.107.136.9:443
  6308. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  6309. 192.168.1.38:58442 52.97.149.82:443 81.170.238.166:58442 52.97.149.82:443
  6310. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
  6311. 192.168.1.68:4500 94.247.172.44:4500 81.170.238.166:4500 94.247.172.44:4500
  6312. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 174 use: 1
  6313. 192.168.1.55:49564 52.97.137.194:443 81.170.238.166:49564 52.97.137.194:443
  6314. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 28 use: 1
  6315. 192.168.1.56:59949 52.97.137.210:443 81.170.238.166:59949 52.97.137.210:443
  6316. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6317. 192.168.1.50:61922 13.107.6.171:443 81.170.238.166:61922 13.107.6.171:443
  6318. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7372 use: 1
  6319. 192.168.1.46:58284 104.244.42.200:443 81.170.238.166:58284 104.244.42.200:443
  6320. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6975 use: 1
  6321. 192.168.1.45:57842 212.247.59.10:443 81.170.238.166:57842 212.247.59.10:443
  6322. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 83 use: 1
  6323. 192.168.1.33:55435 52.97.151.114:443 81.170.238.166:55435 52.97.151.114:443
  6324. tcp: snat: 192.168.1.33 ==> 81.170.238.166 timeout: 7101 use: 1
  6325. 192.168.1.41:500 94.247.172.44:500 81.170.238.166:500 94.247.172.44:500
  6326. udp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 57 use: 1
  6327. 192.168.1.55:57857 52.97.137.242:443 81.170.238.166:57857 52.97.137.242:443
  6328. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7407 use: 1
  6329. 192.168.1.46:56043 52.114.74.39:443 81.170.238.166:56043 52.114.74.39:443
  6330. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
  6331. 192.168.1.68:50480 17.57.146.20:5223 81.170.238.166:50480 17.57.146.20:5223
  6332. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7111 use: 1
  6333. 192.168.1.103:50467 52.97.151.98:443 81.170.238.166:50467 52.97.151.98:443
  6334. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 3 use: 2
  6335. 192.168.1.49:57392 52.114.75.78:443 81.170.238.166:57392 52.114.75.78:443
  6336. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 3 use: 1
  6337. 192.168.1.55:50082 172.217.21.131:443 81.170.238.166:50082 172.217.21.131:443
  6338. udp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 152 use: 1
  6339. 192.168.1.104:61850 52.97.151.146:443 81.170.238.166:61850 52.97.151.146:443
  6340. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 3854 use: 1
  6341. 192.168.1.55:49541 162.125.71.3:443 81.170.238.166:49541 162.125.71.3:443
  6342. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7392 use: 1
  6343. 192.168.1.38:49911 172.217.21.174:443 81.170.238.166:49911 172.217.21.174:443
  6344. udp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 41 use: 1
  6345. 192.168.1.68:64906 172.217.21.138:443 81.170.238.166:64906 172.217.21.138:443
  6346. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 36 use: 1
  6347. 192.168.1.55:49600 13.107.136.9:443 81.170.238.166:49600 13.107.136.9:443
  6348. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
  6349. 192.168.1.49:57380 17.253.107.201:443 81.170.238.166:57380 17.253.107.201:443
  6350. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
  6351. 192.168.1.68:50725 52.97.137.210:443 81.170.238.166:50725 52.97.137.210:443
  6352. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 29 use: 1
  6353. 192.168.1.41:62577 34.252.84.252:80 81.170.238.166:62577 34.252.84.252:80
  6354. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
  6355. 192.168.1.104:63423 40.101.124.18:443 81.170.238.166:63423 40.101.124.18:443
  6356. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
  6357. 192.168.1.9:43653 213.80.98.2:53 81.170.238.166:43653 213.80.98.2:53
  6358. udp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 17 use: 1
  6359. 192.168.1.56:61237 172.217.21.166:443 81.170.238.166:61237 172.217.21.166:443
  6360. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 4 use: 1
  6361. 192.168.1.56:60006 52.97.151.130:443 81.170.238.166:60006 52.97.151.130:443
  6362. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
  6363. 192.168.1.104:63514 52.97.137.210:443 81.170.238.166:63514 52.97.137.210:443
  6364. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
  6365. 192.168.1.100:60792 172.217.21.163:443 81.170.238.166:60792 172.217.21.163:443
  6366. tcp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 7418 use: 1
  6367. 192.168.1.55:49573 13.107.136.9:443 81.170.238.166:49573 13.107.136.9:443
  6368. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 2
  6369. 192.168.1.56:59700 40.101.124.18:443 81.170.238.166:59700 40.101.124.18:443
  6370. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7430 use: 1
  6371. 192.168.1.38:58407 52.97.151.66:443 81.170.238.166:58407 52.97.151.66:443
  6372. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7395 use: 1
  6373. 192.168.1.68:50593 143.204.238.214:443 81.170.238.166:50593 143.204.238.214:443
  6374. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  6375. 192.168.1.61:60632 66.151.139.206:443 81.170.238.166:60632 66.151.139.206:443
  6376. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 9 use: 1
  6377. 192.168.1.45:56742 52.97.178.34:443 81.170.238.166:56742 52.97.178.34:443
  6378. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
  6379. 192.168.1.50:4500 94.247.172.44:4500 81.170.238.166:2079 94.247.172.44:4500
  6380. udp: snat: 192.168.1.50:4500 ==> 81.170.238.166:2079 timeout: 177 use: 1
  6381. 192.168.1.56:59849 35.186.238.175:443 81.170.238.166:59849 35.186.238.175:443
  6382. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
  6383. 192.168.1.109:49257 34.252.84.252:80 81.170.238.166:49257 34.252.84.252:80
  6384. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 79 use: 1
  6385. 192.168.1.56:60030 52.97.157.162:443 81.170.238.166:60030 52.97.157.162:443
  6386. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
  6387. 192.168.1.56:59924 35.190.16.14:443 81.170.238.166:59924 35.190.16.14:443
  6388. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6389. 192.168.1.56:58284 216.58.207.227:443 81.170.238.166:58284 216.58.207.227:443
  6390. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 49 use: 1
  6391. 192.168.1.56:59947 52.97.137.210:443 81.170.238.166:59947 52.97.137.210:443
  6392. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6393. 192.168.1.49:57319 52.114.76.0:443 81.170.238.166:57319 52.114.76.0:443
  6394. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7402 use: 1
  6395. 192.168.1.40:65322 52.97.151.98:443 81.170.238.166:65322 52.97.151.98:443
  6396. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
  6397. 192.168.1.35:50296 34.252.84.252:80 81.170.238.166:50296 34.252.84.252:80
  6398. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7253 use: 1
  6399. 192.168.1.46:59129 178.63.96.249:443 81.170.238.166:59129 178.63.96.249:443
  6400. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7436 use: 2
  6401. 192.168.1.56:64588 216.58.207.226:443 81.170.238.166:64588 216.58.207.226:443
  6402. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 6 use: 1
  6403. 192.168.1.60:37140 216.58.211.14:443 81.170.238.166:37140 216.58.211.14:443
  6404. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 27 use: 1
  6405. 192.168.1.46:59109 52.97.151.130:443 81.170.238.166:59109 52.97.151.130:443
  6406. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  6407. 192.168.1.104:63459 52.97.137.242:443 81.170.238.166:63459 52.97.137.242:443
  6408. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
  6409. 192.168.1.49:57382 17.248.150.84:443 81.170.238.166:57382 17.248.150.84:443
  6410. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
  6411. 192.168.1.41:61557 52.114.75.54:443 81.170.238.166:61557 52.114.75.54:443
  6412. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7415 use: 1
  6413. 192.168.1.36:59685 52.97.162.2:443 81.170.238.166:59685 52.97.162.2:443
  6414. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7388 use: 1
  6415. 192.168.1.40:65304 40.126.1.135:443 81.170.238.166:65304 40.126.1.135:443
  6416. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 19 use: 1
  6417. 192.168.1.40:123 17.253.38.253:123 81.170.238.166:123 17.253.38.253:123
  6418. udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
  6419. 192.168.1.46:59178 52.97.149.82:443 81.170.238.166:59178 52.97.149.82:443
  6420. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
  6421. 192.168.1.40:65357 17.164.1.41:443 81.170.238.166:65357 17.164.1.41:443
  6422. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 5 use: 1
  6423. 192.168.1.56:59943 104.16.171.188:443 81.170.238.166:59943 104.16.171.188:443
  6424. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7297 use: 1
  6425. 192.168.1.104:63513 52.97.137.210:443 81.170.238.166:63513 52.97.137.210:443
  6426. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
  6427. 192.168.1.68:50648 172.217.21.162:443 81.170.238.166:50648 172.217.21.162:443
  6428. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  6429. 192.168.1.60:44362 40.101.124.18:443 81.170.238.166:44362 40.101.124.18:443
  6430. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7123 use: 2
  6431. 192.168.1.104:63440 40.101.124.210:443 81.170.238.166:63440 40.101.124.210:443
  6432. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
  6433. 192.168.1.56:59955 52.97.137.210:443 81.170.238.166:59955 52.97.137.210:443
  6434. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6435. 192.168.1.46:59069 34.252.84.252:80 81.170.238.166:59069 34.252.84.252:80
  6436. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  6437. 192.168.1.40:65312 17.167.192.128:443 81.170.238.166:65312 17.167.192.128:443
  6438. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1 use: 1
  6439. 192.168.1.68:50595 143.204.238.214:443 81.170.238.166:50595 143.204.238.214:443
  6440. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  6441. 192.168.1.103:49432 52.97.137.210:443 81.170.238.166:49432 52.97.137.210:443
  6442. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7423 use: 1
  6443. 192.168.1.38:58427 13.107.136.9:443 81.170.238.166:58427 13.107.136.9:443
  6444. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  6445. 192.168.1.109:65400 52.97.151.34:443 81.170.238.166:65400 52.97.151.34:443
  6446. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
  6447. 192.168.1.55:49583 13.107.136.9:443 81.170.238.166:49583 13.107.136.9:443
  6448. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 12 use: 1
  6449. 192.168.1.38:58400 52.97.149.82:443 81.170.238.166:58400 52.97.149.82:443
  6450. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6 use: 1
  6451. 192.168.1.45:57843 52.97.178.34:443 81.170.238.166:57843 52.97.178.34:443
  6452. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 16 use: 1
  6453. 192.168.1.49:57255 52.109.6.42:443 81.170.238.166:57255 52.109.6.42:443
  6454. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7421 use: 1
  6455. 192.168.1.61:60395 52.114.76.13:443 81.170.238.166:60395 52.114.76.13:443
  6456. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
  6457. 192.168.1.38:58437 13.107.136.9:443 81.170.238.166:58437 13.107.136.9:443
  6458. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
  6459. 192.168.1.55:49603 13.107.136.9:443 81.170.238.166:49603 13.107.136.9:443
  6460. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  6461. 192.168.1.105:65404 173.194.220.188:443 81.170.238.166:65404 173.194.220.188:443
  6462. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6647 use: 1
  6463. 192.168.1.103:50463 52.97.137.242:443 81.170.238.166:50463 52.97.137.242:443
  6464. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
  6465. 192.168.1.38:58431 52.97.149.82:443 81.170.238.166:58431 52.97.149.82:443
  6466. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
  6467. 192.168.1.51:46778 20.185.75.141:443 81.170.238.166:46778 20.185.75.141:443
  6468. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7408 use: 1
  6469. 192.168.1.116:65118 91.193.247.97:443 81.170.238.166:65118 91.193.247.97:443
  6470. tcp: snat: 192.168.1.116 ==> 81.170.238.166 timeout: 1 use: 1
  6471. 192.168.1.56:59391 52.114.75.126:443 81.170.238.166:59391 52.114.75.126:443
  6472. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7437 use: 1
  6473. 192.168.1.38:57881 52.114.74.64:443 81.170.238.166:57881 52.114.74.64:443
  6474. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7401 use: 1
  6475. 192.168.1.41:62524 185.144.145.39:443 81.170.238.166:62524 185.144.145.39:443
  6476. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7436 use: 1
  6477. 192.168.1.112:62015 52.97.170.66:443 81.170.238.166:62015 52.97.170.66:443
  6478. tcp: snat: 192.168.1.112 ==> 81.170.238.166 timeout: 7398 use: 1
  6479. 192.168.1.46:59108 52.97.151.130:443 81.170.238.166:59108 52.97.151.130:443
  6480. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  6481. 192.168.1.46:59085 52.97.137.210:443 81.170.238.166:59085 52.97.137.210:443
  6482. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 16 use: 1
  6483. 192.168.1.55:49575 13.107.136.9:443 81.170.238.166:49575 13.107.136.9:443
  6484. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  6485. 192.168.1.38:58201 40.101.8.162:443 81.170.238.166:58201 40.101.8.162:443
  6486. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 2
  6487. 192.168.1.109:65260 35.201.97.85:443 81.170.238.166:65260 35.201.97.85:443
  6488. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7438 use: 1
  6489. 192.168.1.56:59978 40.101.91.82:443 81.170.238.166:59978 40.101.91.82:443
  6490. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  6491. 192.168.1.61:59748 173.194.73.188:5228 81.170.238.166:59748 173.194.73.188:5228
  6492. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7127 use: 1
  6493. 192.168.1.55:49572 13.107.136.9:443 81.170.238.166:49572 13.107.136.9:443
  6494. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  6495. 192.168.1.60:46938 161.117.71.138:443 81.170.238.166:46938 161.117.71.138:443
  6496. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 2298 use: 1
  6497. 192.168.1.21:35075 104.199.65.183:4070 81.170.238.166:35075 104.199.65.183:4070
  6498. tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 7409 use: 1
  6499. 192.168.1.38:54361 52.114.77.173:443 81.170.238.166:54361 52.114.77.173:443
  6500. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7371 use: 1
  6501. 192.168.1.45:57846 212.247.59.10:443 81.170.238.166:57846 212.247.59.10:443
  6502. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7431 use: 1
  6503. 192.168.1.38:58436 13.107.136.9:443 81.170.238.166:58436 13.107.136.9:443
  6504. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
  6505. 192.168.1.60:38332 23.23.149.89:443 81.170.238.166:38332 23.23.149.89:443
  6506. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7412 use: 1
  6507. 192.168.1.60:39558 216.58.211.2:443 81.170.238.166:39558 216.58.211.2:443
  6508. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7225 use: 1
  6509. 192.168.1.56:59809 192.132.33.46:443 81.170.238.166:59809 192.132.33.46:443
  6510. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 0 use: 1
  6511. 192.168.1.104:58833 172.217.20.46:443 81.170.238.166:58833 172.217.20.46:443
  6512. udp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 174 use: 1
  6513. 192.168.1.104:63436 40.101.124.210:443 81.170.238.166:63436 40.101.124.210:443
  6514. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 2
  6515. 192.168.1.56:59987 52.97.174.66:443 81.170.238.166:59987 52.97.174.66:443
  6516. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7317 use: 1
  6517. 192.168.1.104:63457 52.97.137.242:443 81.170.238.166:63457 52.97.137.242:443
  6518. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
  6519. 192.168.1.104:63422 40.101.124.18:443 81.170.238.166:63422 40.101.124.18:443
  6520. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
  6521. 192.168.1.55:49576 13.107.136.9:443 81.170.238.166:49576 13.107.136.9:443
  6522. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 3 use: 1
  6523. 192.168.1.56:49892 216.239.32.116:443 81.170.238.166:49892 216.239.32.116:443
  6524. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 47 use: 1
  6525. 192.168.1.50:61823 162.125.19.131:443 81.170.238.166:61823 162.125.19.131:443
  6526. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7385 use: 1
  6527. 192.168.1.38:54148 64.233.161.188:5228 81.170.238.166:54148 64.233.161.188:5228
  6528. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 2605 use: 1
  6529. 192.168.1.40:65303 40.126.1.135:443 81.170.238.166:65303 40.126.1.135:443
  6530. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 19 use: 1
  6531. 192.168.1.56:60015 52.97.151.34:443 81.170.238.166:60015 52.97.151.34:443
  6532. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6533. 192.168.1.56:59948 52.97.137.210:443 81.170.238.166:59948 52.97.137.210:443
  6534. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  6535. 192.168.1.40:65302 168.63.107.192:443 81.170.238.166:65302 168.63.107.192:443
  6536. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
  6537. 192.168.1.74:61215 17.57.146.53:5223 81.170.238.166:61215 17.57.146.53:5223
  6538. tcp: snat: 192.168.1.74 ==> 81.170.238.166 timeout: 7375 use: 1
  6539. 192.168.1.46:58757 195.88.54.116:443 81.170.238.166:58757 195.88.54.116:443
  6540. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7431 use: 1
  6541. 192.168.1.49:56979 52.109.28.33:443 81.170.238.166:56979 52.109.28.33:443
  6542. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7432 use: 1
  6543. 192.168.1.56:60038 212.247.59.9:443 81.170.238.166:60038 212.247.59.9:443
  6544. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 2
  6545. 192.168.1.104:63451 40.101.124.210:443 81.170.238.166:63451 40.101.124.210:443
  6546. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5 use: 1
  6547. 192.168.1.60:47746 143.204.247.93:443 81.170.238.166:47746 143.204.247.93:443
  6548. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7240 use: 1
  6549. 192.168.1.46:62943 172.217.22.164:443 81.170.238.166:62943 172.217.22.164:443
  6550. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 122 use: 1
  6551. 192.168.1.36:57833 40.101.8.162:443 81.170.238.166:57833 40.101.8.162:443
  6552. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7395 use: 1
  6553. 192.168.1.56:59768 34.252.84.252:80 81.170.238.166:59768 34.252.84.252:80
  6554. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
  6555. 192.168.1.40:65346 34.243.150.93:443 81.170.238.166:65346 34.243.150.93:443
  6556. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
  6557. 192.168.1.40:65348 52.114.158.91:443 81.170.238.166:65348 52.114.158.91:443
  6558. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 23 use: 1
  6559. 192.168.1.55:49585 13.107.136.9:443 81.170.238.166:49585 13.107.136.9:443
  6560. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 14 use: 1
  6561. 192.168.1.51:52904 52.97.151.114:443 81.170.238.166:52904 52.97.151.114:443
  6562. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7137 use: 1
  6563. 192.168.1.56:59812 34.252.84.252:80 81.170.238.166:59812 34.252.84.252:80
  6564. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6565. 192.168.1.104:63441 40.101.124.210:443 81.170.238.166:63441 40.101.124.210:443
  6566. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
  6567. 192.168.1.104:63419 40.101.124.2:443 81.170.238.166:63419 40.101.124.2:443
  6568. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
  6569. 192.168.1.41:62450 40.101.124.18:443 81.170.238.166:62450 40.101.124.18:443
  6570. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
  6571. 192.168.1.104:63461 52.97.137.242:443 81.170.238.166:63461 52.97.137.242:443
  6572. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 57 use: 1
  6573. 192.168.1.67:46439 35.186.224.47:443 81.170.238.166:46439 35.186.224.47:443
  6574. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7437 use: 1
  6575. 192.168.1.56:60060 52.97.151.98:443 81.170.238.166:60060 52.97.151.98:443
  6576. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  6577. 192.168.1.38:58421 13.107.136.9:443 81.170.238.166:58421 13.107.136.9:443
  6578. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  6579. 192.168.1.38:58415 52.97.137.194:443 81.170.238.166:58415 52.97.137.194:443
  6580. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7431 use: 1
  6581. 192.168.1.56:57448 66.151.139.206:443 81.170.238.166:57448 66.151.139.206:443
  6582. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7418 use: 1
  6583. 192.168.1.56:59808 34.252.84.252:80 81.170.238.166:59808 34.252.84.252:80
  6584. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6585. 192.168.1.46:56065 80.251.192.45:443 81.170.238.166:56065 80.251.192.45:443
  6586. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7438 use: 1
  6587. 192.168.1.103:49222 35.201.97.85:443 81.170.238.166:49222 35.201.97.85:443
  6588. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7413 use: 1
  6589. 192.168.1.51:34022 52.113.194.132:443 81.170.238.166:34022 52.113.194.132:443
  6590. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7404 use: 1
  6591. 192.168.1.36:59669 52.97.151.130:443 81.170.238.166:59669 52.97.151.130:443
  6592. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
  6593. 192.168.1.67:39395 157.240.201.34:443 81.170.238.166:39395 157.240.201.34:443
  6594. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6555 use: 1
  6595. 192.168.1.40:65317 52.212.124.140:443 81.170.238.166:65317 52.212.124.140:443
  6596. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
  6597. 192.168.1.68:50705 104.17.208.240:443 81.170.238.166:50705 104.17.208.240:443
  6598. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
  6599. 192.168.1.38:58402 212.247.59.3:443 81.170.238.166:58402 212.247.59.3:443
  6600. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
  6601. 192.168.1.43:49172 52.97.151.34:443 81.170.238.166:49172 52.97.151.34:443
  6602. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7030 use: 2
  6603. 192.168.1.51:32882 31.13.72.5:443 81.170.238.166:32882 31.13.72.5:443
  6604. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7242 use: 1
  6605. 192.168.1.109:64876 40.101.8.162:443 81.170.238.166:64876 40.101.8.162:443
  6606. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7424 use: 1
  6607. 192.168.1.46:57228 52.97.190.2:443 81.170.238.166:57228 52.97.190.2:443
  6608. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7173 use: 1
  6609. 192.168.1.50:61931 52.97.137.210:443 81.170.238.166:61931 52.97.137.210:443
  6610. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 10 use: 1
  6611. 192.168.1.105:65407 17.57.146.69:5223 81.170.238.166:65407 17.57.146.69:5223
  6612. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6660 use: 1
  6613. 192.168.1.46:59127 136.243.5.166:443 81.170.238.166:59127 136.243.5.166:443
  6614. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7404 use: 1
  6615. 192.168.1.40:65355 17.248.150.49:443 81.170.238.166:65355 17.248.150.49:443
  6616. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 26 use: 1
  6617. 192.168.1.104:63452 40.101.124.210:443 81.170.238.166:63452 40.101.124.210:443
  6618. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
  6619. 192.168.1.67:34042 172.217.21.170:443 81.170.238.166:34042 172.217.21.170:443
  6620. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 81 use: 1
  6621. 192.168.1.36:4500 94.247.172.44:4500 81.170.238.166:2084 94.247.172.44:4500
  6622. udp: snat: 192.168.1.36:4500 ==> 81.170.238.166:2084 timeout: 178 use: 1
  6623. 192.168.1.50:61424 40.67.251.132:443 81.170.238.166:61424 40.67.251.132:443
  6624. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7425 use: 1
  6625. 192.168.1.35:49380 52.97.137.242:443 81.170.238.166:49380 52.97.137.242:443
  6626. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 1
  6627. 192.168.1.56:60040 212.247.59.10:443 81.170.238.166:60040 212.247.59.10:443
  6628. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
  6629. 192.168.1.56:59951 52.97.137.210:443 81.170.238.166:59951 52.97.137.210:443
  6630. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 2
  6631. 192.168.1.55:49595 162.125.19.131:443 81.170.238.166:49595 162.125.19.131:443
  6632. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7428 use: 1
  6633. 192.168.1.104:63465 52.97.137.242:443 81.170.238.166:63465 52.97.137.242:443
  6634. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
  6635. 192.168.1.59:50063 40.101.124.210:443 81.170.238.166:50063 40.101.124.210:443
  6636. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7233 use: 1
  6637. 192.168.1.109:64919 52.114.75.53:443 81.170.238.166:64919 52.114.75.53:443
  6638. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7356 use: 1
  6639. 192.168.1.55:49412 52.97.178.34:443 81.170.238.166:49412 52.97.178.34:443
  6640. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7428 use: 1
  6641. 192.168.1.35:50217 162.125.19.131:443 81.170.238.166:50217 162.125.19.131:443
  6642. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7431 use: 1
  6643. 192.168.1.35:50229 13.107.6.171:443 81.170.238.166:50229 13.107.6.171:443
  6644. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 1
  6645. 192.168.1.56:60028 52.97.157.162:443 81.170.238.166:60028 52.97.157.162:443
  6646. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
  6647. 192.168.1.55:49329 34.252.84.252:80 81.170.238.166:49329 34.252.84.252:80
  6648. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7240 use: 1
  6649. 192.168.1.56:53724 172.217.21.162:443 81.170.238.166:53724 172.217.21.162:443
  6650. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 86 use: 1
  6651. 192.168.1.68:50510 40.67.251.132:443 81.170.238.166:50510 40.67.251.132:443
  6652. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7431 use: 1
  6653. 192.168.1.55:49604 13.107.136.9:443 81.170.238.166:49604 13.107.136.9:443
  6654. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  6655. 192.168.1.109:49157 52.97.183.162:443 81.170.238.166:49157 52.97.183.162:443
  6656. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
  6657. 192.168.1.41:62578 13.107.136.9:443 81.170.238.166:62578 13.107.136.9:443
  6658. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 19 use: 1
  6659. 192.168.1.56:60032 52.97.157.162:443 81.170.238.166:60032 52.97.157.162:443
  6660. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7375 use: 1
  6661. 192.168.1.109:49214 52.97.229.210:443 81.170.238.166:49214 52.97.229.210:443
  6662. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 2
  6663. 192.168.1.38:58439 13.107.136.9:443 81.170.238.166:58439 13.107.136.9:443
  6664. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
  6665. 192.168.1.38:57985 52.114.77.173:443 81.170.238.166:57985 52.114.77.173:443
  6666. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7400 use: 1
  6667. 192.168.1.46:49606 172.217.21.142:443 81.170.238.166:49606 172.217.21.142:443
  6668. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 58 use: 1
  6669. 192.168.1.56:60045 52.97.151.66:443 81.170.238.166:60045 52.97.151.66:443
  6670. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  6671. 192.168.1.46:59121 52.97.151.130:443 81.170.238.166:59121 52.97.151.130:443
  6672. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  6673. 192.168.1.104:61847 52.97.151.146:443 81.170.238.166:61847 52.97.151.146:443
  6674. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 3854 use: 1
  6675. 192.168.1.55:49586 13.107.136.9:443 81.170.238.166:49586 13.107.136.9:443
  6676. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
  6677. 192.168.1.49:57391 52.97.149.82:443 81.170.238.166:57391 52.97.149.82:443
  6678. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
  6679. 192.168.1.46:59074 52.97.137.210:443 81.170.238.166:59074 52.97.137.210:443
  6680. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 3 use: 1
  6681. 192.168.1.35:49291 52.97.151.18:443 81.170.238.166:49291 52.97.151.18:443
  6682. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7419 use: 1
  6683. 192.168.1.55:4500 94.247.172.44:4500 81.170.238.166:2087 94.247.172.44:4500
  6684. udp: snat: 192.168.1.55:4500 ==> 81.170.238.166:2087 timeout: 164 use: 1
  6685. 192.168.1.61:59743 212.247.59.3:5061 81.170.238.166:59743 212.247.59.3:5061
  6686. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7428 use: 1
  6687. 192.168.1.49:55992 35.157.225.57:443 81.170.238.166:55992 35.157.225.57:443
  6688. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
  6689. 192.168.1.56:60018 52.97.151.34:443 81.170.238.166:60018 52.97.151.34:443
  6690. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6691. 192.168.1.41:62556 168.63.107.209:443 81.170.238.166:62556 168.63.107.209:443
  6692. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
  6693. 192.168.1.46:59136 95.101.174.10:443 81.170.238.166:59136 95.101.174.10:443
  6694. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 13 use: 1
  6695. 192.168.1.46:52102 216.58.211.2:443 81.170.238.166:52102 216.58.211.2:443
  6696. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 134 use: 1
  6697. 192.168.1.45:56738 52.97.178.34:443 81.170.238.166:56738 52.97.178.34:443
  6698. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7424 use: 1
  6699. 192.168.1.109:49289 52.19.19.59:80 81.170.238.166:49289 52.19.19.59:80
  6700. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
  6701. 192.168.1.61:60634 52.97.174.66:443 81.170.238.166:60634 52.97.174.66:443
  6702. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7438 use: 1
  6703. 192.168.1.41:61448 52.16.80.29:443 81.170.238.166:61448 52.16.80.29:443
  6704. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
  6705. 192.168.1.56:60052 52.97.151.66:443 81.170.238.166:60052 52.97.151.66:443
  6706. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
  6707. 192.168.1.104:63493 52.97.151.66:443 81.170.238.166:63493 52.97.151.66:443
  6708. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
  6709. 192.168.1.46:59143 52.19.19.59:80 81.170.238.166:59143 52.19.19.59:80
  6710. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
  6711. 192.168.1.38:58355 52.97.137.146:443 81.170.238.166:58355 52.97.137.146:443
  6712. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
  6713. 192.168.1.103:50472 52.97.151.98:443 81.170.238.166:50472 52.97.151.98:443
  6714. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7414 use: 1
  6715. 192.168.1.55:49569 13.107.136.9:443 81.170.238.166:49569 13.107.136.9:443
  6716. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  6717. 192.168.1.40:65320 52.208.98.167:443 81.170.238.166:65320 52.208.98.167:443
  6718. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
  6719. 192.168.1.68:64758 216.58.211.2:443 81.170.238.166:64758 216.58.211.2:443
  6720. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 35 use: 1
  6721. 192.168.1.38:58418 13.107.136.9:443 81.170.238.166:58418 13.107.136.9:443
  6722. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
  6723. 192.168.1.49:56204 35.167.176.149:443 81.170.238.166:56204 35.167.176.149:443
  6724. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7265 use: 1
  6725. 192.168.1.67:41447 52.213.214.50:5223 81.170.238.166:41447 52.213.214.50:5223
  6726. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6795 use: 1
  6727. 192.168.1.46:58972 162.125.19.131:443 81.170.238.166:58972 162.125.19.131:443
  6728. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7401 use: 1
  6729. 192.168.1.45:56316 17.57.146.53:5223 81.170.238.166:56316 17.57.146.53:5223
  6730. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6743 use: 1
  6731. 192.168.1.104:63492 52.97.151.66:443 81.170.238.166:63492 52.97.151.66:443
  6732. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
  6733. 192.168.1.103:49430 52.97.137.210:443 81.170.238.166:49430 52.97.137.210:443
  6734. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7411 use: 1
  6735. 192.168.1.36:59561 52.114.74.66:443 81.170.238.166:59561 52.114.74.66:443
  6736. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7403 use: 1
  6737. 192.168.1.46:59159 40.113.142.219:443 81.170.238.166:59159 40.113.142.219:443
  6738. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7386 use: 1
  6739. 192.168.1.49:57299 13.107.6.171:443 81.170.238.166:57299 13.107.6.171:443
  6740. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7401 use: 1
  6741. 192.168.1.36:59655 52.19.19.59:80 81.170.238.166:59655 52.19.19.59:80
  6742. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7290 use: 1
  6743. 192.168.1.60:48468 216.58.211.8:443 81.170.238.166:48468 216.58.211.8:443
  6744. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7345 use: 1
  6745. 192.168.1.56:60027 52.97.157.162:443 81.170.238.166:60027 52.97.157.162:443
  6746. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 2
  6747. 192.168.1.68:50547 52.19.19.59:80 81.170.238.166:50547 52.19.19.59:80
  6748. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  6749. 192.168.1.109:49180 104.16.84.55:443 81.170.238.166:49180 104.16.84.55:443
  6750. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 25 use: 1
  6751. 192.168.1.109:65284 52.97.157.162:443 81.170.238.166:65284 52.97.157.162:443
  6752. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7436 use: 1
  6753. 192.168.1.109:64774 64.233.162.188:443 81.170.238.166:64774 64.233.162.188:443
  6754. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 4637 use: 1
  6755. 192.168.1.41:60234 64.233.162.188:443 81.170.238.166:60234 64.233.162.188:443
  6756. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 32 use: 1
  6757. 192.168.1.56:59758 80.69.225.109:443 81.170.238.166:59758 80.69.225.109:443
  6758. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7209 use: 1
  6759. 192.168.1.35:49531 52.97.151.130:443 81.170.238.166:49531 52.97.151.130:443
  6760. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7402 use: 1
  6761. 192.168.1.38:58416 52.97.149.82:443 81.170.238.166:58416 52.97.149.82:443
  6762. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
  6763. 192.168.1.40:65353 17.249.18.18:443 81.170.238.166:65353 17.249.18.18:443
  6764. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7434 use: 1
  6765. 192.168.1.56:60062 52.97.151.98:443 81.170.238.166:60062 52.97.151.98:443
  6766. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  6767. 192.168.1.56:60002 52.97.151.130:443 81.170.238.166:60002 52.97.151.130:443
  6768. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  6769. 192.168.1.60:45742 217.15.243.11:443 81.170.238.166:45742 217.15.243.11:443
  6770. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
  6771. 192.168.1.56:62196 172.217.22.163:443 81.170.238.166:62196 172.217.22.163:443
  6772. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 31 use: 1
  6773. 192.168.1.61:59757 40.101.124.210:443 81.170.238.166:59757 40.101.124.210:443
  6774. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7400 use: 1
  6775. 192.168.1.60:45266 104.17.211.102:443 81.170.238.166:45266 104.17.211.102:443
  6776. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7240 use: 1
  6777. 192.168.1.41:62576 34.252.84.252:80 81.170.238.166:62576 34.252.84.252:80
  6778. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
  6779. 192.168.1.103:50460 52.97.137.242:443 81.170.238.166:50460 52.97.137.242:443
  6780. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
  6781. 192.168.1.46:57807 52.97.149.82:443 81.170.238.166:57807 52.97.149.82:443
  6782. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6051 use: 1
  6783. 192.168.1.50:61909 52.114.76.13:443 81.170.238.166:61909 52.114.76.13:443
  6784. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7334 use: 1
  6785. 192.168.1.38:61504 172.217.20.46:443 81.170.238.166:61504 172.217.20.46:443
  6786. udp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 30 use: 1
  6787. 192.168.1.50:61880 52.97.147.178:443 81.170.238.166:61880 52.97.147.178:443
  6788. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7413 use: 1
  6789. 192.168.1.40:65323 52.19.19.59:80 81.170.238.166:65323 52.19.19.59:80
  6790. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
  6791. 192.168.1.40:65332 52.97.151.34:443 81.170.238.166:65332 52.97.151.34:443
  6792. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  6793. 192.168.1.56:57425 212.247.59.4:5061 81.170.238.166:57425 212.247.59.4:5061
  6794. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  6795. 192.168.1.59:50061 52.97.190.34:443 81.170.238.166:50061 52.97.190.34:443
  6796. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7220 use: 2
  6797. 192.168.1.68:50555 52.114.75.4:443 81.170.238.166:50555 52.114.75.4:443
  6798. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
  6799. 192.168.1.50:61353 17.57.146.53:5223 81.170.238.166:61353 17.57.146.53:5223
  6800. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7415 use: 1
  6801. 192.168.1.46:59177 52.97.149.82:443 81.170.238.166:59177 52.97.149.82:443
  6802. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7390 use: 1
  6803. 192.168.1.67:44502 52.97.149.242:443 81.170.238.166:44502 52.97.149.242:443
  6804. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7340 use: 1
  6805. 192.168.1.46:59123 195.88.55.95:443 81.170.238.166:59123 195.88.55.95:443
  6806. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7361 use: 1
  6807. 192.168.1.36:57929 52.114.77.153:443 81.170.238.166:57929 52.114.77.153:443
  6808. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7335 use: 1
  6809. 192.168.1.100:50920 54.149.239.57:8883 81.170.238.166:50920 54.149.239.57:8883
  6810. tcp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 7436 use: 1
  6811. 192.168.1.46:59155 34.96.87.78:443 81.170.238.166:59155 34.96.87.78:443
  6812. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  6813. 192.168.1.46:59116 13.48.121.122:443 81.170.238.166:59116 13.48.121.122:443
  6814. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 0 use: 1
  6815. 192.168.1.104:63475 52.97.137.242:443 81.170.238.166:63475 52.97.137.242:443
  6816. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
  6817. 192.168.1.38:54237 212.247.59.3:5061 81.170.238.166:54237 212.247.59.3:5061
  6818. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7420 use: 1
  6819. 192.168.1.35:50259 52.97.174.66:443 81.170.238.166:50259 52.97.174.66:443
  6820. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7265 use: 1
  6821. 192.168.1.46:53605 40.101.60.18:443 81.170.238.166:53605 40.101.60.18:443
  6822. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 272 use: 2
  6823. 192.168.1.104:63511 52.97.137.210:443 81.170.238.166:63511 52.97.137.210:443
  6824. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
  6825. 192.168.1.56:59831 52.97.151.82:443 81.170.238.166:59831 52.97.151.82:443
  6826. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7416 use: 1
  6827. 192.168.1.38:54209 52.97.171.194:443 81.170.238.166:54209 52.97.171.194:443
  6828. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
  6829. 192.168.1.50:61881 52.114.76.13:443 81.170.238.166:61881 52.114.76.13:443
  6830. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7420 use: 1
  6831. 192.168.1.36:57913 52.114.74.39:443 81.170.238.166:57913 52.114.74.39:443
  6832. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7419 use: 1
  6833. 192.168.1.56:59980 40.101.91.82:443 81.170.238.166:59980 40.101.91.82:443
  6834. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  6835. 192.168.1.46:60898 216.58.211.14:443 81.170.238.166:60898 216.58.211.14:443
  6836. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 135 use: 1
  6837. 192.168.1.68:50569 143.204.247.111:443 81.170.238.166:50569 143.204.247.111:443
  6838. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
  6839. 192.168.1.104:63474 52.97.137.242:443 81.170.238.166:63474 52.97.137.242:443
  6840. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
  6841. 192.168.1.55:49581 13.107.136.9:443 81.170.238.166:49581 13.107.136.9:443
  6842. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
  6843. 192.168.1.68:50550 52.19.19.59:80 81.170.238.166:50550 52.19.19.59:80
  6844. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  6845. 192.168.1.61:60426 52.19.19.59:80 81.170.238.166:60426 52.19.19.59:80
  6846. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6220 use: 1
  6847. 192.168.1.46:59120 52.97.151.130:443 81.170.238.166:59120 52.97.151.130:443
  6848. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 110 use: 1
  6849. 192.168.1.56:59762 147.75.33.229:443 81.170.238.166:59762 147.75.33.229:443
  6850. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 63 use: 1
  6851. 192.168.1.56:59817 34.252.84.252:80 81.170.238.166:59817 34.252.84.252:80
  6852. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  6853. 192.168.1.105:65280 40.67.254.36:443 81.170.238.166:65280 40.67.254.36:443
  6854. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6214 use: 2
  6855. 192.168.1.55:49594 13.107.136.9:443 81.170.238.166:49594 13.107.136.9:443
  6856. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
  6857. 192.168.1.105:65127 173.194.222.188:5228 81.170.238.166:65127 173.194.222.188:5228
  6858. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 4222 use: 1
  6859. 192.168.1.40:65335 52.212.124.140:443 81.170.238.166:65335 52.212.124.140:443
  6860. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  6861. 192.168.1.55:49446 52.114.132.38:443 81.170.238.166:49446 52.114.132.38:443
  6862. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7413 use: 1
  6863. 192.168.1.68:50543 185.144.145.39:443 81.170.238.166:50543 185.144.145.39:443
  6864. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7436 use: 1
  6865. 192.168.1.56:60022 52.97.151.34:443 81.170.238.166:60022 52.97.151.34:443
  6866. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  6867. 192.168.1.56:59985 40.101.91.82:443 81.170.238.166:59985 40.101.91.82:443
  6868. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  6869. 192.168.1.36:65217 172.217.20.46:443 81.170.238.166:65217 172.217.20.46:443
  6870. udp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 174 use: 1
  6871. 192.168.1.44:49984 52.114.88.39:443 81.170.238.166:49984 52.114.88.39:443
  6872. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7414 use: 2
  6873. 192.168.1.55:49578 13.107.136.9:443 81.170.238.166:49578 13.107.136.9:443
  6874. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
  6875. 192.168.1.56:59977 40.101.91.82:443 81.170.238.166:59977 40.101.91.82:443
  6876. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  6877. 192.168.1.43:33302 52.97.137.226:443 81.170.238.166:33302 52.97.137.226:443
  6878. tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 6931 use: 1
  6879. 192.168.1.61:60378 52.114.76.46:443 81.170.238.166:60378 52.114.76.46:443
  6880. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7426 use: 1
  6881. 192.168.1.61:60633 212.247.59.3:443 81.170.238.166:60633 212.247.59.3:443
  6882. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7429 use: 1
  6883. 192.168.1.49:56000 40.101.60.18:443 81.170.238.166:56000 40.101.60.18:443
  6884. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7411 use: 1
  6885. 192.168.1.40:65337 52.114.77.24:443 81.170.238.166:65337 52.114.77.24:443
  6886. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
  6887. 192.168.1.46:59147 95.101.174.10:443 81.170.238.166:59147 95.101.174.10:443
  6888. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
  6889. 192.168.1.46:59181 52.97.149.82:443 81.170.238.166:59181 52.97.149.82:443
  6890. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7405 use: 1
  6891. 192.168.1.68:50701 64.158.223.143:443 81.170.238.166:50701 64.158.223.143:443
  6892. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
  6893. 192.168.1.44:49318 212.247.59.10:5061 81.170.238.166:49318 212.247.59.10:5061
  6894. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7431 use: 1
  6895. 192.168.1.46:59142 52.19.19.59:80 81.170.238.166:59142 52.19.19.59:80
  6896. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 2
  6897. 192.168.1.104:63450 40.101.124.210:443 81.170.238.166:63450 40.101.124.210:443
  6898. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 37 use: 1
  6899. 192.168.1.61:59710 40.101.62.34:443 81.170.238.166:59710 40.101.62.34:443
  6900. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3518 use: 1
  6901. 192.168.1.104:62966 52.97.137.242:443 81.170.238.166:62966 52.97.137.242:443
  6902. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 6333 use: 1
  6903. 192.168.1.45:56432 66.151.139.206:443 81.170.238.166:56432 66.151.139.206:443
  6904. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7435 use: 1
  6905. 192.168.1.109:49152 52.114.75.53:443 81.170.238.166:49152 52.114.75.53:443
  6906. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7409 use: 1
  6907. 192.168.1.41:62234 52.97.190.34:443 81.170.238.166:62234 52.97.190.34:443
  6908. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
  6909. 192.168.1.100:41200 188.150.143.253:49968 81.170.238.166:41200 188.150.143.253:49968
  6910. udp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 175 use: 1
  6911. 192.168.1.109:49288 216.58.207.227:443 81.170.238.166:49288 216.58.207.227:443
  6912. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7399 use: 1
  6913. 192.168.1.56:59886 172.217.21.178:443 81.170.238.166:59886 172.217.21.178:443
  6914. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7242 use: 1
  6915. 192.168.1.105:65416 52.97.137.178:443 81.170.238.166:65416 52.97.137.178:443
  6916. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6663 use: 2
  6917. 192.168.1.55:49580 13.107.136.9:443 81.170.238.166:49580 13.107.136.9:443
  6918. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
  6919. 192.168.1.46:59075 52.97.137.210:443 81.170.238.166:59075 52.97.137.210:443
  6920. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  6921. 192.168.1.60:45738 217.15.243.11:443 81.170.238.166:45738 217.15.243.11:443
  6922. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
  6923. 192.168.1.45:56533 52.114.74.39:443 81.170.238.166:56533 52.114.74.39:443
  6924. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7430 use: 1
  6925. 192.168.1.109:64878 40.101.8.162:443 81.170.238.166:64878 40.101.8.162:443
  6926. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7424 use: 1
  6927. 192.168.1.38:57878 185.144.145.39:443 81.170.238.166:57878 185.144.145.39:443
  6928. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7436 use: 1
  6929. 192.168.1.35:50224 52.114.92.7:443 81.170.238.166:50224 52.114.92.7:443
  6930. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7438 use: 1
  6931. 192.168.1.67:48642 13.107.246.10:443 81.170.238.166:48642 13.107.246.10:443
  6932. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7326 use: 1
  6933. 192.168.1.59:49993 52.97.190.34:443 81.170.238.166:49993 52.97.190.34:443
  6934. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 6914 use: 1
  6935. 192.168.1.56:59964 143.204.247.40:443 81.170.238.166:59964 143.204.247.40:443
  6936. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
  6937. 192.168.1.104:63510 52.97.137.210:443 81.170.238.166:63510 52.97.137.210:443
  6938. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
  6939. 192.168.1.49:55773 17.57.146.68:5223 81.170.238.166:55773 17.57.146.68:5223
  6940. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7360 use: 1
  6941. 192.168.1.56:59755 80.69.225.109:443 81.170.238.166:59755 80.69.225.109:443
  6942. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
  6943. 192.168.1.46:58057 52.114.75.52:443 81.170.238.166:58057 52.114.75.52:443
  6944. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7418 use: 2
  6945. 192.168.1.41:62558 52.114.75.85:443 81.170.238.166:62558 52.114.75.85:443
  6946. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7417 use: 1
  6947. 192.168.1.103:63670 172.217.20.46:443 81.170.238.166:63670 172.217.20.46:443
  6948. udp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 167 use: 1
  6949. 192.168.1.56:60007 52.97.151.130:443 81.170.238.166:60007 52.97.151.130:443
  6950. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
  6951. 192.168.1.56:57450 66.151.139.206:443 81.170.238.166:57450 66.151.139.206:443
  6952. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7420 use: 1
  6953. 192.168.1.103:50475 66.151.139.205:443 81.170.238.166:50475 66.151.139.205:443
  6954. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 8 use: 1
  6955. 192.168.1.68:50716 143.204.247.111:443 81.170.238.166:50716 143.204.247.111:443
  6956. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
  6957. 192.168.1.60:49442 172.217.21.130:443 81.170.238.166:49442 172.217.21.130:443
  6958. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
  6959. 192.168.1.55:49584 13.107.136.9:443 81.170.238.166:49584 13.107.136.9:443
  6960. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 12 use: 1
  6961. 192.168.1.104:63464 52.97.137.242:443 81.170.238.166:63464 52.97.137.242:443
  6962. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
  6963. 192.168.1.51:45948 37.244.54.10:1119 81.170.238.166:45948 37.244.54.10:1119
  6964. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7429 use: 1
  6965. 192.168.1.109:65239 18.196.7.41:443 81.170.238.166:65239 18.196.7.41:443
  6966. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7432 use: 1
  6967. 192.168.1.68:50482 52.97.137.210:443 81.170.238.166:50482 52.97.137.210:443
  6968. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
  6969. 192.168.1.56:57455 54.208.94.197:443 81.170.238.166:57455 54.208.94.197:443
  6970. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7435 use: 1
  6971. 192.168.1.40:65336 52.114.77.25:443 81.170.238.166:65336 52.114.77.25:443
  6972. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  6973. 192.168.1.104:63449 40.101.124.210:443 81.170.238.166:63449 40.101.124.210:443
  6974. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 37 use: 1
  6975. 192.168.1.46:59176 52.97.149.82:443 81.170.238.166:59176 52.97.149.82:443
  6976. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 2
  6977. 192.168.1.38:58242 52.19.19.59:80 81.170.238.166:58242 52.19.19.59:80
  6978. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 112 use: 1
  6979. 192.168.1.51:32880 31.13.72.5:443 81.170.238.166:32880 31.13.72.5:443
  6980. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7242 use: 1
  6981. 192.168.1.105:65411 40.101.11.178:443 81.170.238.166:65411 40.101.11.178:443
  6982. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6662 use: 1
  6983. 192.168.1.49:57172 52.114.75.53:443 81.170.238.166:57172 52.114.75.53:443
  6984. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7343 use: 1
  6985. 192.168.1.38:58227 52.97.178.98:443 81.170.238.166:58227 52.97.178.98:443
  6986. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
  6987. 192.168.1.51:38340 99.81.128.34:5229 81.170.238.166:38340 99.81.128.34:5229
  6988. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 6254 use: 1
  6989. 192.168.1.109:64893 212.247.59.4:5061 81.170.238.166:64893 212.247.59.4:5061
  6990. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7426 use: 1
  6991. 192.168.1.104:63438 40.101.124.210:443 81.170.238.166:63438 40.101.124.210:443
  6992. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
  6993. 192.168.1.56:57397 35.201.97.85:443 81.170.238.166:57397 35.201.97.85:443
  6994. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  6995. 192.168.1.44:49986 52.114.75.52:443 81.170.238.166:49986 52.114.75.52:443
  6996. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7437 use: 1
  6997. 192.168.1.50:61379 52.97.151.146:443 81.170.238.166:61379 52.97.151.146:443
  6998. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7409 use: 1
  6999. 192.168.1.56:60029 52.97.157.162:443 81.170.238.166:60029 52.97.157.162:443
  7000. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
  7001. 192.168.1.45:57845 66.151.139.206:443 81.170.238.166:57845 66.151.139.206:443
  7002. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7430 use: 1
  7003. 192.168.1.46:57255 185.144.145.39:443 81.170.238.166:57255 185.144.145.39:443
  7004. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7436 use: 2
  7005. 192.168.1.46:54694 172.217.21.138:443 81.170.238.166:54694 172.217.21.138:443
  7006. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 162 use: 1
  7007. 192.168.1.51:60884 24.105.29.76:443 81.170.238.166:60884 24.105.29.76:443
  7008. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7321 use: 1
  7009. 192.168.1.56:59975 40.101.91.82:443 81.170.238.166:59975 40.101.91.82:443
  7010. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  7011. 192.168.1.60:46688 161.117.71.138:443 81.170.238.166:46688 161.117.71.138:443
  7012. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 936 use: 1
  7013. 192.168.1.50:61918 52.19.19.59:80 81.170.238.166:61918 52.19.19.59:80
  7014. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7380 use: 1
  7015. 192.168.1.68:50594 143.204.238.214:443 81.170.238.166:50594 143.204.238.214:443
  7016. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  7017. 192.168.1.38:58440 52.109.12.22:443 81.170.238.166:58440 52.109.12.22:443
  7018. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
  7019. 192.168.1.56:60026 52.97.151.34:443 81.170.238.166:60026 52.97.151.34:443
  7020. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7370 use: 1
  7021. 192.168.1.46:59039 40.101.8.162:443 81.170.238.166:59039 40.101.8.162:443
  7022. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7400 use: 1
  7023. 192.168.1.38:54196 3.120.198.117:443 81.170.238.166:54196 3.120.198.117:443
  7024. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7438 use: 1
  7025. 192.168.1.68:50463 52.114.74.39:443 81.170.238.166:50463 52.114.74.39:443
  7026. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
  7027. 192.168.1.56:60013 52.97.151.34:443 81.170.238.166:60013 52.97.151.34:443
  7028. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  7029. 192.168.1.50:61350 52.114.74.39:443 81.170.238.166:61350 52.114.74.39:443
  7030. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7406 use: 1
  7031. 192.168.1.104:63473 52.97.137.242:443 81.170.238.166:63473 52.97.137.242:443
  7032. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
  7033. 192.168.1.50:61848 40.118.62.109:443 81.170.238.166:61848 40.118.62.109:443
  7034. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7389 use: 2
  7035. 192.168.1.104:63490 52.97.151.66:443 81.170.238.166:63490 52.97.151.66:443
  7036. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
  7037. 192.168.1.46:57814 13.107.6.171:443 81.170.238.166:57814 13.107.6.171:443
  7038. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7432 use: 1
  7039. 192.168.1.109:65496 52.114.76.78:443 81.170.238.166:65496 52.114.76.78:443
  7040. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7428 use: 1
  7041. 192.168.1.40:65329 52.113.194.132:443 81.170.238.166:65329 52.113.194.132:443
  7042. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  7043. 192.168.1.46:58290 104.16.171.188:443 81.170.238.166:58290 104.16.171.188:443
  7044. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 84 use: 1
  7045. 192.168.1.104:63469 52.97.137.242:443 81.170.238.166:63469 52.97.137.242:443
  7046. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
  7047. 192.168.1.45:56728 52.97.178.34:443 81.170.238.166:56728 52.97.178.34:443
  7048. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 1
  7049. 192.168.1.60:43942 192.48.236.10:443 81.170.238.166:43942 192.48.236.10:443
  7050. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6917 use: 1
  7051. 192.168.1.44:50238 52.19.19.59:80 81.170.238.166:50238 52.19.19.59:80
  7052. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6791 use: 1
  7053. 192.168.1.35:50317 17.249.18.18:443 81.170.238.166:50317 17.249.18.18:443
  7054. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7426 use: 1
  7055. 192.168.1.35:49160 188.172.214.37:5938 81.170.238.166:49160 188.172.214.37:5938
  7056. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7410 use: 1
  7057. 192.168.1.68:50681 35.210.53.219:443 81.170.238.166:50681 35.210.53.219:443
  7058. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
  7059. 192.168.1.46:59173 52.97.149.82:443 81.170.238.166:59173 52.97.149.82:443
  7060. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
  7061. 192.168.1.105:65355 52.97.151.130:443 81.170.238.166:65355 52.97.151.130:443
  7062. tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6221 use: 2
  7063. 192.168.1.44:50301 52.97.149.82:443 81.170.238.166:50301 52.97.149.82:443
  7064. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7416 use: 1
  7065. 192.168.1.61:60626 212.247.59.3:443 81.170.238.166:60626 212.247.59.3:443
  7066. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 19 use: 1
  7067. 192.168.1.41:62486 52.19.19.59:80 81.170.238.166:62486 52.19.19.59:80
  7068. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  7069. 192.168.1.50:61876 13.107.6.171:443 81.170.238.166:61876 13.107.6.171:443
  7070. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7432 use: 1
  7071. 192.168.1.85:43870 173.194.220.188:5228 81.170.238.166:43870 173.194.220.188:5228
  7072. tcp: snat: 192.168.1.85 ==> 81.170.238.166 timeout: 6564 use: 1
  7073. 192.168.1.55:65090 13.107.6.171:443 81.170.238.166:65090 13.107.6.171:443
  7074. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7432 use: 1
  7075. 192.168.1.46:59070 34.252.84.252:80 81.170.238.166:59070 34.252.84.252:80
  7076. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 56 use: 1
  7077. 192.168.1.103:50461 52.97.137.242:443 81.170.238.166:50461 52.97.137.242:443
  7078. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
  7079. 192.168.1.55:49574 13.107.136.9:443 81.170.238.166:49574 13.107.136.9:443
  7080. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
  7081. 192.168.1.56:59992 52.97.151.130:443 81.170.238.166:59992 52.97.151.130:443
  7082. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  7083. 192.168.1.51:58778 216.58.207.234:443 81.170.238.166:58778 216.58.207.234:443
  7084. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7398 use: 1
  7085. 192.168.1.56:60070 52.97.151.98:443 81.170.238.166:60070 52.97.151.98:443
  7086. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  7087. 192.168.1.35:50316 23.14.4.61:443 81.170.238.166:50316 23.14.4.61:443
  7088. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
  7089. 192.168.1.68:50698 169.61.103.241:443 81.170.238.166:50698 169.61.103.241:443
  7090. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
  7091. 192.168.1.60:44360 40.101.124.18:443 81.170.238.166:44360 40.101.124.18:443
  7092. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7123 use: 2
  7093. 192.168.1.44:49372 66.151.139.206:443 81.170.238.166:49372 66.151.139.206:443
  7094. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7425 use: 1
  7095. 192.168.1.56:60049 52.97.151.66:443 81.170.238.166:60049 52.97.151.66:443
  7096. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  7097. 192.168.1.56:57718 172.217.20.46:443 81.170.238.166:57718 172.217.20.46:443
  7098. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 83 use: 1
  7099. 192.168.1.46:57225 172.217.21.142:443 81.170.238.166:57225 172.217.21.142:443
  7100. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 136 use: 1
  7101. 192.168.1.104:63497 52.97.137.210:443 81.170.238.166:63497 52.97.137.210:443
  7102. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
  7103. 192.168.1.40:65358 54.173.205.221:443 81.170.238.166:65358 54.173.205.221:443
  7104. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7435 use: 1
  7105. 192.168.1.68:50476 52.97.137.210:443 81.170.238.166:50476 52.97.137.210:443
  7106. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
  7107. 192.168.1.46:54401 172.217.21.174:443 81.170.238.166:54401 172.217.21.174:443
  7108. udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 132 use: 1
  7109. 192.168.1.46:59053 52.97.151.82:443 81.170.238.166:59053 52.97.151.82:443
  7110. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 24 use: 1
  7111. 192.168.1.33:49647 17.57.146.20:5223 81.170.238.166:49647 17.57.146.20:5223
  7112. tcp: snat: 192.168.1.33 ==> 81.170.238.166 timeout: 7400 use: 1
  7113. 192.168.1.56:59748 152.199.21.175:443 81.170.238.166:59748 152.199.21.175:443
  7114. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 70 use: 1
  7115. 192.168.1.104:63462 52.97.137.242:443 81.170.238.166:63462 52.97.137.242:443
  7116. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
  7117. 192.168.1.56:59988 52.97.151.130:443 81.170.238.166:59988 52.97.151.130:443
  7118. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7336 use: 1
  7119. 192.168.1.36:57931 54.173.205.221:443 81.170.238.166:57931 54.173.205.221:443
  7120. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7434 use: 1
  7121. 192.168.1.67:36537 31.13.72.36:443 81.170.238.166:36537 31.13.72.36:443
  7122. tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7327 use: 2
  7123. 192.168.1.44:49681 52.97.157.162:443 81.170.238.166:49681 52.97.157.162:443
  7124. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7395 use: 1
  7125. 192.168.1.68:50707 162.247.242.21:443 81.170.238.166:50707 162.247.242.21:443
  7126. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7352 use: 1
  7127. 192.168.1.49:57298 52.71.110.230:443 81.170.238.166:57298 52.71.110.230:443
  7128. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
  7129. 192.168.1.45:56740 52.97.178.34:443 81.170.238.166:56740 52.97.178.34:443
  7130. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7426 use: 1
  7131. 192.168.1.61:59699 52.19.19.59:80 81.170.238.166:59699 52.19.19.59:80
  7132. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3332 use: 1
  7133. 192.168.1.49:57300 52.113.194.132:443 81.170.238.166:57300 52.113.194.132:443
  7134. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7418 use: 1
  7135. 192.168.1.35:50244 40.118.62.163:443 81.170.238.166:50244 40.118.62.163:443
  7136. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7403 use: 1
  7137. 192.168.1.35:50310 52.97.151.66:443 81.170.238.166:50310 52.97.151.66:443
  7138. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 5 use: 1
  7139. 192.168.1.68:50624 172.217.21.130:443 81.170.238.166:50624 172.217.21.130:443
  7140. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7278 use: 1
  7141. 192.168.1.56:62600 216.58.207.227:443 81.170.238.166:62600 216.58.207.227:443
  7142. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
  7143. 192.168.1.103:4500 94.247.172.44:4500 81.170.238.166:2085 94.247.172.44:4500
  7144. udp: snat: 192.168.1.103:4500 ==> 81.170.238.166:2085 timeout: 170 use: 1
  7145. 192.168.1.35:4500 94.247.172.44:4500 81.170.238.166:2080 94.247.172.44:4500
  7146. udp: snat: 192.168.1.35:4500 ==> 81.170.238.166:2080 timeout: 170 use: 1
  7147. 192.168.1.51:53342 52.97.162.2:443 81.170.238.166:53342 52.97.162.2:443
  7148. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 24 use: 1
  7149. 192.168.1.41:62389 40.101.124.210:443 81.170.238.166:62389 40.101.124.210:443
  7150. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
  7151. 192.168.1.56:59994 52.97.151.130:443 81.170.238.166:59994 52.97.151.130:443
  7152. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  7153. 192.168.1.55:49590 13.107.136.9:443 81.170.238.166:49590 13.107.136.9:443
  7154. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 2
  7155. 192.168.1.104:63472 52.97.137.242:443 81.170.238.166:63472 52.97.137.242:443
  7156. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
  7157. 192.168.1.68:50703 151.101.2.110:443 81.170.238.166:50703 151.101.2.110:443
  7158. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
  7159. 192.168.1.46:59099 40.101.91.82:443 81.170.238.166:59099 40.101.91.82:443
  7160. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
  7161. 192.168.1.49:57335 52.114.77.44:443 81.170.238.166:57335 52.114.77.44:443
  7162. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7403 use: 1
  7163. 192.168.1.41:61412 52.114.74.39:443 81.170.238.166:61412 52.114.74.39:443
  7164. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7429 use: 1
  7165. 192.168.1.50:61857 52.114.76.77:443 81.170.238.166:61857 52.114.76.77:443
  7166. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7401 use: 1
  7167. 192.168.1.51:60886 24.105.29.76:443 81.170.238.166:60886 24.105.29.76:443
  7168. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7322 use: 1
  7169. 192.168.1.56:59968 40.101.91.82:443 81.170.238.166:59968 40.101.91.82:443
  7170. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 65 use: 1
  7171. 192.168.1.56:59984 40.101.91.82:443 81.170.238.166:59984 40.101.91.82:443
  7172. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
  7173. 192.168.1.40:65328 52.97.151.98:443 81.170.238.166:65328 52.97.151.98:443
  7174. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
  7175. 192.168.1.46:59111 52.97.151.130:443 81.170.238.166:59111 52.97.151.130:443
  7176. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7368 use: 1
  7177. 192.168.1.46:59103 52.97.151.130:443 81.170.238.166:59103 52.97.151.130:443
  7178. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  7179. 192.168.1.36:62836 172.217.21.174:443 81.170.238.166:62836 172.217.21.174:443
  7180. udp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 173 use: 1
  7181. 192.168.1.40:65352 52.239.234.68:443 81.170.238.166:65352 52.239.234.68:443
  7182. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7433 use: 1
  7183. 192.168.1.40:65324 52.19.19.59:80 81.170.238.166:65324 52.19.19.59:80
  7184. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
  7185. 192.168.1.18:51403 2.18.32.192:443 81.170.238.166:51403 2.18.32.192:443
  7186. tcp: snat: 192.168.1.18 ==> 81.170.238.166 timeout: 2 use: 1
  7187. 192.168.1.38:54376 54.208.94.197:443 81.170.238.166:54376 54.208.94.197:443
  7188. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7438 use: 1
  7189. 192.168.1.40:65315 168.63.107.192:443 81.170.238.166:65315 168.63.107.192:443
  7190. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7431 use: 1
  7191. 192.168.1.46:59077 52.97.137.210:443 81.170.238.166:59077 52.97.137.210:443
  7192. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  7193. 192.168.1.56:57384 17.57.146.53:5223 81.170.238.166:57384 17.57.146.53:5223
  7194. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7079 use: 1
  7195. 192.168.1.104:62439 64.233.165.188:5228 81.170.238.166:62439 64.233.165.188:5228
  7196. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5237 use: 1
  7197. 192.168.1.68:50494 54.173.205.221:443 81.170.238.166:50494 54.173.205.221:443
  7198. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7436 use: 1
  7199. 192.168.1.38:54180 52.114.77.39:443 81.170.238.166:54180 52.114.77.39:443
  7200. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7401 use: 1
  7201. 192.168.1.56:59965 40.101.91.82:443 81.170.238.166:59965 40.101.91.82:443
  7202. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
  7203. 192.168.1.45:57677 34.252.84.252:80 81.170.238.166:57677 34.252.84.252:80
  7204. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6825 use: 1
  7205. 192.168.1.46:59078 52.97.137.210:443 81.170.238.166:59078 52.97.137.210:443
  7206. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  7207. 192.168.1.50:61937 52.113.194.132:443 81.170.238.166:61937 52.113.194.132:443
  7208. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7439 use: 1
  7209. 192.168.1.60:49268 104.17.133.108:443 81.170.238.166:49268 104.17.133.108:443
  7210. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7331 use: 2
  7211. 192.168.1.68:50586 159.122.87.148:443 81.170.238.166:50586 159.122.87.148:443
  7212. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  7213. 192.168.1.49:56013 52.114.74.39:443 81.170.238.166:56013 52.114.74.39:443
  7214. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
  7215. 192.168.1.19:59355 17.57.146.21:5223 81.170.238.166:59355 17.57.146.21:5223
  7216. tcp: snat: 192.168.1.19 ==> 81.170.238.166 timeout: 7032 use: 1
  7217. 192.168.1.61:59736 104.199.64.108:4070 81.170.238.166:59736 104.199.64.108:4070
  7218. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7426 use: 1
  7219. 192.168.1.68:49184 172.217.22.164:443 81.170.238.166:49184 172.217.22.164:443
  7220. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 80 use: 1
  7221. 192.168.1.55:57842 40.67.251.132:443 81.170.238.166:57842 40.67.251.132:443
  7222. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
  7223. 192.168.1.60:37416 172.217.21.138:443 81.170.238.166:37416 172.217.21.138:443
  7224. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7219 use: 1
  7225. 192.168.1.46:58572 104.20.62.88:443 81.170.238.166:58572 104.20.62.88:443
  7226. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 18 use: 1
  7227. 192.168.1.40:62420 17.57.146.21:5223 81.170.238.166:62420 17.57.146.21:5223
  7228. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
  7229. 192.168.1.60:49266 104.17.133.108:443 81.170.238.166:49266 104.17.133.108:443
  7230. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7321 use: 1
  7231. 192.168.1.44:49155 17.57.146.53:5223 81.170.238.166:49155 17.57.146.53:5223
  7232. tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7296 use: 1
  7233. 192.168.1.56:59878 2.18.34.199:443 81.170.238.166:59878 2.18.34.199:443
  7234. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7232 use: 1
  7235. 192.168.1.103:50466 52.97.137.242:443 81.170.238.166:50466 52.97.137.242:443
  7236. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7430 use: 1
  7237. 192.168.1.55:49553 162.125.19.130:443 81.170.238.166:49553 162.125.19.130:443
  7238. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
  7239. 192.168.1.104:63458 52.97.137.242:443 81.170.238.166:63458 52.97.137.242:443
  7240. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
  7241. 192.168.1.35:49379 52.97.137.242:443 81.170.238.166:49379 52.97.137.242:443
  7242. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 2
  7243. 192.168.1.38:58426 13.107.136.9:443 81.170.238.166:58426 13.107.136.9:443
  7244. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  7245. 192.168.1.109:63771 173.194.73.188:443 81.170.238.166:63771 173.194.73.188:443
  7246. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 4434 use: 1
  7247. 192.168.1.61:59730 40.101.124.210:443 81.170.238.166:59730 40.101.124.210:443
  7248. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7424 use: 1
  7249. 192.168.1.113:63316 17.57.146.68:5223 81.170.238.166:63316 17.57.146.68:5223
  7250. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7404 use: 1
  7251. 192.168.1.49:56006 34.231.73.186:443 81.170.238.166:56006 34.231.73.186:443
  7252. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7420 use: 1
  7253. 192.168.1.113:56158 17.248.150.119:443 81.170.238.166:56158 17.248.150.119:443
  7254. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7410 use: 1
  7255. 192.168.1.55:49605 13.107.136.9:443 81.170.238.166:49605 13.107.136.9:443
  7256. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
  7257. 192.168.1.104:63148 52.114.88.10:443 81.170.238.166:63148 52.114.88.10:443
  7258. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7436 use: 1
  7259. 192.168.1.41:62573 52.97.137.242:443 81.170.238.166:62573 52.97.137.242:443
  7260. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
  7261. 192.168.1.56:51494 216.58.211.6:443 81.170.238.166:51494 216.58.211.6:443
  7262. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 35 use: 1
  7263. 192.168.1.68:56516 172.217.20.46:443 81.170.238.166:56516 172.217.20.46:443
  7264. udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 79 use: 1
  7265. 192.168.1.55:49587 13.107.136.9:443 81.170.238.166:49587 13.107.136.9:443
  7266. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
  7267. 192.168.1.55:57854 52.97.137.242:443 81.170.238.166:57854 52.97.137.242:443
  7268. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7429 use: 1
  7269. 192.168.1.68:50588 172.217.22.162:443 81.170.238.166:50588 172.217.22.162:443
  7270. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 2
  7271. 192.168.1.104:63468 52.97.137.242:443 81.170.238.166:63468 52.97.137.242:443
  7272. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
  7273. 192.168.1.49:57305 52.114.75.78:443 81.170.238.166:57305 52.114.75.78:443
  7274. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7433 use: 1
  7275. 192.168.1.40:65122 52.114.76.0:443 81.170.238.166:65122 52.114.76.0:443
  7276. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1407 use: 1
  7277. 192.168.1.56:60012 212.247.59.3:443 81.170.238.166:60012 212.247.59.3:443
  7278. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7419 use: 1
  7279. 192.168.1.104:63505 52.97.137.210:443 81.170.238.166:63505 52.97.137.210:443
  7280. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
  7281. 192.168.1.35:49236 17.57.146.53:5223 81.170.238.166:49236 17.57.146.53:5223
  7282. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7422 use: 1
  7283. 192.168.1.68:50602 91.189.179.2:443 81.170.238.166:50602 91.189.179.2:443
  7284. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  7285. 192.168.1.46:58643 151.101.1.186:443 81.170.238.166:58643 151.101.1.186:443
  7286. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6940 use: 1
  7287. 192.168.1.60:47116 35.201.74.116:443 81.170.238.166:47116 35.201.74.116:443
  7288. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7244 use: 1
  7289. 192.168.1.56:60057 52.97.151.66:443 81.170.238.166:60057 52.97.151.66:443
  7290. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7417 use: 1
  7291. 192.168.1.56:60059 52.97.151.98:443 81.170.238.166:60059 52.97.151.98:443
  7292. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
  7293. 192.168.1.109:49230 52.97.229.210:443 81.170.238.166:49230 52.97.229.210:443
  7294. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7436 use: 1
  7295. 192.168.1.68:50546 52.19.19.59:80 81.170.238.166:50546 52.19.19.59:80
  7296. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  7297. 192.168.1.54:64118 17.57.146.69:5223 81.170.238.166:64118 17.57.146.69:5223
  7298. tcp: snat: 192.168.1.54 ==> 81.170.238.166 timeout: 6897 use: 2
  7299. 192.168.1.60:43902 172.217.21.170:443 81.170.238.166:43902 172.217.21.170:443
  7300. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7354 use: 1
  7301. 192.168.1.56:59771 34.252.84.252:80 81.170.238.166:59771 34.252.84.252:80
  7302. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
  7303. 192.168.1.51:46926 52.114.75.78:443 81.170.238.166:46926 52.114.75.78:443
  7304. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7405 use: 1
  7305. 192.168.1.55:57838 17.57.146.69:443 81.170.238.166:57838 17.57.146.69:443
  7306. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7215 use: 1
  7307. 192.168.1.21:57871 95.101.142.115:80 81.170.238.166:57871 95.101.142.115:80
  7308. tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 30 use: 1
  7309. 192.168.1.56:60050 52.97.151.66:443 81.170.238.166:60050 52.97.151.66:443
  7310. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
  7311. 192.168.1.56:60034 52.97.151.66:443 81.170.238.166:60034 52.97.151.66:443
  7312. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7385 use: 1
  7313. 192.168.1.38:58434 52.19.19.59:80 81.170.238.166:58434 52.19.19.59:80
  7314. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
  7315. 192.168.1.56:59939 2.18.34.199:443 81.170.238.166:59939 2.18.34.199:443
  7316. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7266 use: 1
  7317. 192.168.1.38:58241 52.19.19.59:80 81.170.238.166:58241 52.19.19.59:80
  7318. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 112 use: 1
  7319. 192.168.1.46:4500 94.247.172.44:4500 81.170.238.166:2076 94.247.172.44:4500
  7320. udp: snat: 192.168.1.46:4500 ==> 81.170.238.166:2076 timeout: 176 use: 1
  7321. 192.168.1.104:63435 40.101.124.210:443 81.170.238.166:63435 40.101.124.210:443
  7322. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 57 use: 1
  7323. 192.168.1.55:49599 13.107.136.9:443 81.170.238.166:49599 13.107.136.9:443
  7324. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 2
  7325. 192.168.1.46:59139 95.101.174.10:443 81.170.238.166:59139 95.101.174.10:443
  7326. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
  7327. 192.168.1.68:50713 185.58.213.24:80 81.170.238.166:50713 185.58.213.24:80
  7328. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 16 use: 1
  7329. 192.168.1.56:60055 52.97.151.66:443 81.170.238.166:60055 52.97.151.66:443
  7330. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
  7331. 192.168.1.68:50726 52.97.137.210:443 81.170.238.166:50726 52.97.137.210:443
  7332. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 29 use: 1
  7333. 192.168.1.56:59888 216.58.211.18:443 81.170.238.166:59888 216.58.211.18:443
  7334. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7242 use: 1
  7335. 192.168.1.56:60016 52.97.151.34:443 81.170.238.166:60016 52.97.151.34:443
  7336. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7365 use: 1
  7337. 192.168.1.113:56150 17.130.2.46:443 81.170.238.166:56150 17.130.2.46:443
  7338. tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 20 use: 1
  7339. 192.168.1.56:59795 18.204.232.161:443 81.170.238.166:59795 18.204.232.161:443
  7340. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 5 use: 1
  7341. 192.168.1.45:57129 217.10.117.169:443 81.170.238.166:57129 217.10.117.169:443
  7342. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7411 use: 1
  7343. 192.168.1.36:57865 40.67.251.132:443 81.170.238.166:57865 40.67.251.132:443
  7344. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7401 use: 1
  7345. 192.168.1.103:50398 52.114.77.151:443 81.170.238.166:50398 52.114.77.151:443
  7346. tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7437 use: 1
  7347. 192.168.1.55:58650 52.114.74.39:443 81.170.238.166:58650 52.114.74.39:443
  7348. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7411 use: 1
  7349. 192.168.1.41:62388 40.101.124.210:443 81.170.238.166:62388 40.101.124.210:443
  7350. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 2
  7351. 192.168.1.56:59757 80.69.225.109:443 81.170.238.166:59757 80.69.225.109:443
  7352. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7202 use: 1
  7353. 192.168.1.55:58051 52.6.101.221:443 81.170.238.166:58051 52.6.101.221:443
  7354. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7422 use: 1
  7355. 192.168.1.50:61563 52.108.240.17:443 81.170.238.166:61563 52.108.240.17:443
  7356. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7436 use: 1
  7357. 192.168.1.56:59956 52.97.137.210:443 81.170.238.166:59956 52.97.137.210:443
  7358. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
  7359. 192.168.1.68:50651 2.18.33.213:443 81.170.238.166:50651 2.18.33.213:443
  7360. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  7361. 192.168.1.56:59991 52.97.151.130:443 81.170.238.166:59991 52.97.151.130:443
  7362. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
  7363. 192.168.1.55:49610 13.107.136.9:443 81.170.238.166:49610 13.107.136.9:443
  7364. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 28 use: 1
  7365. 192.168.1.40:62484 40.67.251.132:443 81.170.238.166:62484 40.67.251.132:443
  7366. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
  7367. 192.168.1.50:61482 54.208.94.197:443 81.170.238.166:61482 54.208.94.197:443
  7368. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7421 use: 1
  7369. 192.168.1.46:58867 104.20.54.70:443 81.170.238.166:58867 104.20.54.70:443
  7370. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 63 use: 1
  7371. 192.168.1.61:60434 52.19.19.59:80 81.170.238.166:60434 52.19.19.59:80
  7372. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6155 use: 1
  7373. 192.168.1.46:59140 52.19.19.59:80 81.170.238.166:59140 52.19.19.59:80
  7374. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
  7375. 192.168.1.45:56666 52.97.137.146:443 81.170.238.166:56666 52.97.137.146:443
  7376. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7437 use: 1
  7377. 192.168.1.61:60039 52.114.75.53:443 81.170.238.166:60039 52.114.75.53:443
  7378. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7396 use: 1
  7379. 192.168.1.36:59665 52.97.137.242:443 81.170.238.166:59665 52.97.137.242:443
  7380. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7420 use: 1
  7381. 192.168.1.104:63476 52.97.137.242:443 81.170.238.166:63476 52.97.137.242:443
  7382. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
  7383. 192.168.1.35:49425 52.108.240.17:443 81.170.238.166:49425 52.108.240.17:443
  7384. tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7439 use: 2
  7385. 192.168.1.45:57743 104.102.18.113:443 81.170.238.166:57743 104.102.18.113:443
  7386. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
  7387. 192.168.1.68:50666 104.87.220.170:443 81.170.238.166:50666 104.87.220.170:443
  7388. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
  7389. 192.168.1.41:62539 52.97.137.146:443 81.170.238.166:62539 52.97.137.146:443
  7390. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 0 use: 1
  7391. 192.168.1.104:62502 212.247.59.9:5061 81.170.238.166:62502 212.247.59.9:5061
  7392. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7413 use: 1
  7393. 192.168.1.104:63507 52.97.137.210:443 81.170.238.166:63507 52.97.137.210:443
  7394. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
  7395. 192.168.1.68:50675 151.101.0.175:443 81.170.238.166:50675 151.101.0.175:443
  7396. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7325 use: 1
  7397. 192.168.1.36:57836 40.101.8.162:443 81.170.238.166:57836 40.101.8.162:443
  7398. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
  7399. 192.168.1.55:49591 13.107.136.9:443 81.170.238.166:49591 13.107.136.9:443
  7400. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
  7401. 192.168.1.104:63479 52.97.137.242:443 81.170.238.166:63479 52.97.137.242:443
  7402. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7344 use: 1
  7403. 192.168.1.49:55954 3.120.198.117:443 81.170.238.166:55954 3.120.198.117:443
  7404. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7437 use: 1
  7405. 192.168.1.45:56438 66.151.139.206:443 81.170.238.166:56438 66.151.139.206:443
  7406. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7437 use: 1
  7407. 192.168.1.68:50699 185.29.135.233:443 81.170.238.166:50699 185.29.135.233:443
  7408. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 28 use: 1
  7409. 192.168.1.36:59488 52.97.174.66:443 81.170.238.166:59488 52.97.174.66:443
  7410. tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7431 use: 1
  7411. 192.168.1.56:60044 52.97.151.66:443 81.170.238.166:60044 52.97.151.66:443
  7412. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 2
  7413. 192.168.1.59:49949 162.125.19.131:443 81.170.238.166:49949 162.125.19.131:443
  7414. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 28 use: 1
  7415. 192.168.1.56:64693 172.217.22.164:443 81.170.238.166:64693 172.217.22.164:443
  7416. udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 34 use: 1
  7417. 192.168.1.46:59079 52.97.137.210:443 81.170.238.166:59079 52.97.137.210:443
  7418. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
  7419. 192.168.1.9:38412 195.234.183.240:443 81.170.238.166:38412 195.234.183.240:443
  7420. tcp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 7 use: 1
  7421. 192.168.1.109:64903 66.151.139.206:443 81.170.238.166:64903 66.151.139.206:443
  7422. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
  7423. 192.168.1.74:57305 17.57.146.4:5223 81.170.238.166:57305 17.57.146.4:5223
  7424. tcp: snat: 192.168.1.74 ==> 81.170.238.166 timeout: 7374 use: 1
  7425. 192.168.1.26:49205 17.57.146.21:5223 81.170.238.166:49205 17.57.146.21:5223
  7426. tcp: snat: 192.168.1.26 ==> 81.170.238.166 timeout: 7302 use: 1
  7427. 192.168.1.68:50574 34.252.84.252:80 81.170.238.166:50574 34.252.84.252:80
  7428. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
  7429. 192.168.1.46:55930 52.19.19.59:80 81.170.238.166:55930 52.19.19.59:80
  7430. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 3653 use: 1
  7431. 192.168.1.61:60425 52.19.19.59:80 81.170.238.166:60425 52.19.19.59:80
  7432. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6220 use: 1
  7433. 192.168.1.41:62490 52.19.19.59:80 81.170.238.166:62490 52.19.19.59:80
  7434. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
  7435. 192.168.1.109:49291 52.109.88.40:443 81.170.238.166:49291 52.109.88.40:443
  7436. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 2 use: 1
  7437. 192.168.1.68:50477 52.97.137.210:443 81.170.238.166:50477 52.97.137.210:443
  7438. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
  7439. 192.168.1.49:55975 52.97.137.162:443 81.170.238.166:55975 52.97.137.162:443
  7440. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
  7441. 192.168.1.51:41728 52.97.151.130:443 81.170.238.166:41728 52.97.151.130:443
  7442. tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 6985 use: 2
  7443. 192.168.1.49:57360 17.248.150.88:443 81.170.238.166:57360 17.248.150.88:443
  7444. tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 10 use: 1
  7445. 192.168.1.56:59721 34.252.84.252:80 81.170.238.166:59721 34.252.84.252:80
  7446. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
  7447. 192.168.1.61:59781 40.67.251.132:443 81.170.238.166:59781 40.67.251.132:443
  7448. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7402 use: 1
  7449. 192.168.1.56:60039 212.247.59.3:443 81.170.238.166:60039 212.247.59.3:443
  7450. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
  7451. 192.168.1.40:65338 52.114.77.25:443 81.170.238.166:65338 52.114.77.25:443
  7452. tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
  7453. 192.168.1.56:59940 2.18.34.199:443 81.170.238.166:59940 2.18.34.199:443
  7454. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7297 use: 1
  7455. 192.168.1.50:61380 52.97.229.210:443 81.170.238.166:61380 52.97.229.210:443
  7456. tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7412 use: 1
  7457. 192.168.1.45:57741 173.194.220.188:5228 81.170.238.166:57741 173.194.220.188:5228
  7458. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6756 use: 1
  7459. 192.168.1.38:58441 52.109.28.33:443 81.170.238.166:58441 52.109.28.33:443
  7460. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
  7461. 192.168.1.45:4500 94.247.172.44:4500 81.170.238.166:2082 94.247.172.44:4500
  7462. udp: snat: 192.168.1.45:4500 ==> 81.170.238.166:2082 timeout: 178 use: 1
  7463. 192.168.1.68:50723 212.247.59.9:443 81.170.238.166:50723 212.247.59.9:443
  7464. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 6 use: 1
  7465. 192.168.1.56:59986 52.97.174.66:443 81.170.238.166:59986 52.97.174.66:443
  7466. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 65 use: 1
  7467. 192.168.1.45:57120 217.10.117.181:443 81.170.238.166:57120 217.10.117.181:443
  7468. tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7420 use: 2
  7469. 192.168.1.61:60629 13.107.136.9:443 81.170.238.166:60629 13.107.136.9:443
  7470. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 26 use: 1
  7471. 192.168.1.61:59728 17.57.146.21:5223 81.170.238.166:59728 17.57.146.21:5223
  7472. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7125 use: 1
  7473. 192.168.1.56:59818 34.252.84.252:80 81.170.238.166:59818 34.252.84.252:80
  7474. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
  7475. 192.168.1.59:50071 40.101.124.210:443 81.170.238.166:50071 40.101.124.210:443
  7476. tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7253 use: 1
  7477. 192.168.1.61:59732 40.101.124.210:443 81.170.238.166:59732 40.101.124.210:443
  7478. tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7415 use: 1
  7479. 192.168.1.104:62163 64.233.162.188:5228 81.170.238.166:62163 64.233.162.188:5228
  7480. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 4585 use: 1
  7481. 192.168.1.46:59169 185.102.103.6:443 81.170.238.166:59169 185.102.103.6:443
  7482. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 77 use: 1
  7483. 192.168.1.60:42032 64.233.164.188:5228 81.170.238.166:42032 64.233.164.188:5228
  7484. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7022 use: 1
  7485. 192.168.1.60:47650 161.117.71.138:443 81.170.238.166:47650 161.117.71.138:443
  7486. tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 3378 use: 1
  7487. 192.168.1.56:60035 52.97.151.66:443 81.170.238.166:60035 52.97.151.66:443
  7488. tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7405 use: 1
  7489. 192.168.1.109:49286 52.97.151.66:443 81.170.238.166:49286 52.97.151.66:443
  7490. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 18 use: 1
  7491. 192.168.1.46:59073 52.114.75.85:443 81.170.238.166:59073 52.114.75.85:443
  7492. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 56 use: 1
  7493. 192.168.1.104:63508 66.151.139.205:443 81.170.238.166:63508 66.151.139.205:443
  7494. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5 use: 1
  7495. 192.168.1.46:59105 52.97.151.130:443 81.170.238.166:59105 52.97.151.130:443
  7496. tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
  7497. 192.168.1.55:49551 23.14.4.61:443 81.170.238.166:49551 23.14.4.61:443
  7498. tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 6 use: 1
  7499. 192.168.1.38:58425 13.107.136.9:443 81.170.238.166:58425 13.107.136.9:443
  7500. tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
  7501. 192.168.1.41:62540 52.97.151.130:443 81.170.238.166:62540 52.97.151.130:443
  7502. tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7438 use: 1
  7503. 192.168.1.68:50582 143.204.238.214:443 81.170.238.166:50582 143.204.238.214:443
  7504. tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
  7505. 192.168.1.104:63477 52.97.137.242:443 81.170.238.166:63477 52.97.137.242:443
  7506. tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 88 use: 1
  7507. 192.168.1.54:56433 52.97.190.2:443 81.170.238.166:56433 52.97.190.2:443
  7508. tcp: snat: 192.168.1.54 ==> 81.170.238.166 timeout: 7032 use: 1
  7509. 192.168.1.109:64857 17.57.146.53:443 81.170.238.166:64857 17.57.146.53:443
  7510. tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7375 use: 1
  7511.  
  7512. ----------------
  7513. NETFLOW
  7514. ----------------
  7515. Netflow is not configured
  7516.  
  7517. ----------------
  7518. OPENVPN
  7519. ----------------
  7520. OpenVPN is not configured
  7521.  
  7522. ----------------
  7523. OSPF
  7524. ----------------
  7525. OSPF is not configured
  7526.  
  7527. ----------------
  7528. OSPFV3
  7529. ----------------
  7530. OSPFV3 is not configured
  7531.  
  7532. ----------------
  7533. Policy
  7534. ----------------
  7535. Policy is not configured
  7536.  
  7537. ----------------
  7538. Traffic Policy
  7539. ----------------
  7540. Traffic-Policy is not configured
  7541.  
  7542. ----------------
  7543. RIP
  7544. ----------------
  7545. RIP is not configured
  7546.  
  7547. ----------------
  7548. RIPNG
  7549. ----------------
  7550. RIPNG is not configured
  7551.  
  7552. ----------------
  7553. VPN-L2TP
  7554. ----------------
  7555. VPN L2TP is not configured
  7556.  
  7557. ----------------
  7558. VPN-PPTP
  7559. ----------------
  7560. VPN PPTP is not configured
  7561.  
  7562. ----------------
  7563. VRRP
  7564. ----------------
  7565. VRRP is not configured
  7566.  
  7567. ----------------
  7568. WAN LOAD BALANCING
  7569. ----------------
  7570. Wan Load Balance is not configured
  7571.  
  7572. ----------------
  7573. WEBPROXY/URL-FILTERING
  7574. ----------------
  7575. Webproxy/URL-filtering is not configured
  7576.  
  7577. ----------------
  7578. END OF TECH-SUPPORT FILE
  7579. ----------------
  7580. psfinancegroup@ubnt:~$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement