Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- Last login: Thu Jan 23 09:17:19 on ttys003
- The default interactive shell is now zsh.
- To update your account to use zsh, please run `chsh -s /bin/zsh`.
- For more details, please visit https://support.apple.com/kb/HT208050.
- PSs-MacBook-Pro:~ pontusoberg$ ssh [email protected]
- Welcome to EdgeOS
- By logging in, accessing, or using the Ubiquiti product, you
- acknowledge that you have read and understood the Ubiquiti
- License Agreement (available in the Web UI at, by default,
- http://192.168.1.1) and agree to be bound by its terms.
- [email protected]'s password:
- Linux ubnt 3.10.107-UBNT #1 SMP Fri Jul 26 17:21:55 UTC 2019 mips64
- ___ ___ .__________.__
- | | |____ |__\_ ____/__|
- | | / \| || __) | | (c) 2010-2019
- | | | | \ || \ | | Ubiquiti Networks, Inc.
- |______|___| /__||__/ |__|
- |_/ https://www.ui.com
- Welcome to EdgeOS on UniFi Security Gateway!
- ********************** WARNING! **********************
- * Configuration changes made here are not persistent. *
- * They will be overwritten by the controller on next *
- * provision. Configuration must be done in controller. *
- ********************************************************
- Last login: Thu Jan 23 09:19:35 2020 from 192.168.1.49
- psfinancegroup@ubnt:~$ show tech-support | no-more
- ----------------
- Show Tech-Support
- ----------------
- ----------------
- CONFIGURATION
- ----------------
- ----------------
- EdgeOS Version and Package Changes
- ----------------
- Version: v4.4.44
- Build ID: 5213871
- Build on: 07/26/19 17:17
- Copyright: 2012-2018 Ubiquiti Networks, Inc.
- HW model: UniFi-Gateway-4
- HW S/N: 7483C21E48AB
- Uptime: 09:21:38 up 70 days, 21:17, 2 users, load average: 0.08, 0.04, 0.05
- ----------------
- UBNT offload
- ----------------
- IP offload module : loaded
- IPv4
- forwarding: enabled
- vlan : enabled
- pppoe : enabled
- gre : enabled
- IPv6
- forwarding: enabled
- vlan : enabled
- pppoe : disabled
- IPSec offload module: loaded
- Traffic Analysis :
- IPv4
- forwarding: enabled
- vlan : enabled
- pppoe : enabled
- gre : enabled
- export : disabled
- dpi : enabled
- IPSec offload module: loaded
- ----------------
- Configuration File
- ----------------
- firewall {
- all-ping enable
- broadcast-ping disable
- group {
- address-group authorized_guests {
- description "authorized guests MAC addresses"
- }
- address-group guest_allow_addresses {
- address 192.168.210.0/24
- description "allow addresses for guests"
- }
- address-group guest_allow_dns_servers {
- description "allow dns servers for guests"
- }
- address-group guest_portal_address {
- description "guest portal address"
- }
- address-group guest_restricted_addresses {
- address 192.168.0.0/16
- address 172.16.0.0/12
- address 10.0.0.0/8
- description "restricted addresses for guests"
- }
- address-group unifi_controller_addresses {
- address 192.168.1.100
- }
- ipv6-network-group corporate_networkv6 {
- description "IPv6 corporate subnets"
- }
- ipv6-network-group guest_networkv6 {
- description "IPv6 guest subnets"
- }
- network-group captive_portal_subnets {
- description "captive portal subnets"
- }
- network-group corporate_network {
- description "corporate subnets"
- network 192.168.1.0/24
- }
- network-group guest_allow_subnets {
- description "allow subnets for guests"
- }
- network-group guest_network {
- description "guest subnets"
- }
- network-group guest_restricted_subnets {
- description "restricted subnets for guests"
- }
- network-group remote_client_vpn_network {
- description "remote client VPN subnets"
- }
- network-group remote_site_vpn_network {
- description "remote site VPN subnets"
- network 172.16.1.0/24
- network 94.247.172.80/28
- network 172.16.2.0/24
- }
- network-group remote_user_vpn_network {
- description "Remote User VPN subnets"
- }
- port-group guest_portal_ports {
- description "guest portal ports"
- }
- port-group guest_portal_redirector_ports {
- description "guest portal redirector ports"
- port 39080
- port 39443
- }
- port-group unifi_controller_ports-tcp {
- description "unifi tcp ports"
- port 8080
- }
- port-group unifi_controller_ports-udp {
- description "unifi udp ports"
- port 3478
- }
- }
- ipv6-name AUTHORIZED_GUESTSv6 {
- default-action drop
- description "authorization check packets from guest network"
- }
- ipv6-name GUESTv6_IN {
- default-action accept
- description "packets from guest network"
- rule 3001 {
- action drop
- description "drop packets to intranet"
- destination {
- group {
- ipv6-network-group corporate_networkv6
- }
- }
- }
- }
- ipv6-name GUESTv6_LOCAL {
- default-action drop
- description "packets from guest network to gateway"
- rule 3001 {
- action accept
- description "allow DNS"
- destination {
- port 53
- }
- protocol udp
- }
- rule 3002 {
- action accept
- description "allow ICMP"
- protocol icmp
- }
- }
- ipv6-name GUESTv6_OUT {
- default-action accept
- description "packets forward to guest network"
- }
- ipv6-name LANv6_IN {
- default-action accept
- description "packets from intranet"
- }
- ipv6-name LANv6_LOCAL {
- default-action accept
- description "packets from intranet to gateway"
- }
- ipv6-name LANv6_OUT {
- default-action accept
- description "packets forward to intranet"
- }
- ipv6-name WANv6_IN {
- default-action drop
- description "packets from internet to intranet"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- ipv6-name WANv6_LOCAL {
- default-action drop
- description "packets from internet to gateway"
- rule 3001 {
- action accept
- description "Allow neighbor advertisements"
- icmpv6 {
- type neighbor-advertisement
- }
- protocol ipv6-icmp
- }
- rule 3002 {
- action accept
- description "Allow neighbor solicitation"
- icmpv6 {
- type neighbor-solicitation
- }
- protocol ipv6-icmp
- }
- rule 3003 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3004 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- ipv6-name WANv6_OUT {
- default-action accept
- description "packets to internet"
- }
- ipv6-receive-redirects disable
- ipv6-src-route disable
- ip-src-route disable
- log-martians enable
- name AUTHORIZED_GUESTS {
- default-action drop
- description "authorization check packets from guest network"
- }
- name GUEST_IN {
- default-action accept
- description "packets from guest network"
- rule 3001 {
- action accept
- description "allow DNS packets to external name servers"
- destination {
- port 53
- }
- protocol tcp_udp
- }
- rule 3002 {
- action accept
- description "allow packets to captive portal"
- destination {
- group {
- network-group captive_portal_subnets
- }
- port 443
- }
- protocol tcp
- }
- rule 3003 {
- action accept
- description "allow packets to allow subnets"
- destination {
- group {
- address-group guest_allow_addresses
- }
- }
- }
- rule 3004 {
- action drop
- description "drop packets to restricted subnets"
- destination {
- group {
- address-group guest_restricted_addresses
- }
- }
- }
- rule 3005 {
- action drop
- description "drop packets to intranet"
- destination {
- group {
- network-group corporate_network
- }
- }
- }
- rule 3006 {
- action drop
- description "drop packets to remote user"
- destination {
- group {
- network-group remote_user_vpn_network
- }
- }
- }
- rule 3007 {
- action drop
- description "authorized guests white list"
- destination {
- group {
- address-group authorized_guests
- }
- }
- }
- }
- name GUEST_LOCAL {
- default-action drop
- description "packets from guest network to gateway"
- rule 3001 {
- action accept
- description "allow DNS"
- destination {
- port 53
- }
- protocol tcp_udp
- }
- rule 3002 {
- action accept
- description "allow ICMP"
- protocol icmp
- }
- rule 3003 {
- action accept
- description "allow to DHCP server"
- destination {
- port 67
- }
- protocol udp
- source {
- port 68
- }
- }
- }
- name GUEST_OUT {
- default-action accept
- description "packets forward to guest network"
- }
- name LAN_IN {
- default-action accept
- description "packets from intranet"
- rule 6001 {
- action accept
- description "accounting defined network 192.168.1.0/24"
- source {
- address 192.168.1.0/24
- }
- }
- }
- name LAN_LOCAL {
- default-action accept
- description "packets from intranet to gateway"
- }
- name LAN_OUT {
- default-action accept
- description "packets forward to intranet"
- rule 6001 {
- action accept
- description "accounting defined network 192.168.1.0/24"
- destination {
- address 192.168.1.0/24
- }
- }
- }
- name WAN_IN {
- default-action drop
- description "packets from internet to intranet"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- name WAN_LOCAL {
- default-action drop
- description "packets from internet to gateway"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- name WAN_OUT {
- default-action accept
- description "packets to internet"
- }
- options {
- mss-clamp {
- interface-type pppoe
- interface-type pptp
- interface-type vti
- mss 1452
- }
- mss-clamp6 {
- interface-type pppoe
- interface-type pptp
- mss 1432
- }
- }
- receive-redirects disable
- send-redirects enable
- source-validation strict
- syn-cookies enable
- }
- interfaces {
- ethernet eth0 {
- address 192.168.1.1/24
- description LAN
- duplex auto
- firewall {
- in {
- ipv6-name LANv6_IN
- name LAN_IN
- }
- local {
- ipv6-name LANv6_LOCAL
- name LAN_LOCAL
- }
- out {
- ipv6-name LANv6_OUT
- name LAN_OUT
- }
- }
- speed auto
- }
- ethernet eth1 {
- disable
- duplex auto
- speed auto
- }
- ethernet eth2 {
- address 81.170.238.166/26
- description WAN
- duplex auto
- firewall {
- in {
- ipv6-name WANv6_IN
- name WAN_IN
- }
- local {
- ipv6-name WANv6_LOCAL
- name WAN_LOCAL
- }
- out {
- ipv6-name WANv6_OUT
- name WAN_OUT
- }
- }
- speed auto
- }
- ethernet eth3 {
- disable
- duplex auto
- speed auto
- }
- loopback lo {
- }
- }
- port-forward {
- auto-firewall disable
- hairpin-nat enable
- lan-interface eth0
- wan-interface eth2
- }
- protocols {
- static {
- route 0.0.0.0/0 {
- next-hop 81.170.238.129 {
- distance 1
- }
- }
- }
- }
- service {
- dhcp-server {
- disabled false
- global-parameters "class "denied" { match substring (hardware, 1, 6); deny booting; } subclass "denied" 74:83:c2:1e:48:ab; subclass "denied" 74:83:c2:1e:48:ac; subclass "denied" 74:83:c2:1e:48:ad; subclass "denied" 74:83:c2:1e:48:ae;"
- hostfile-update enable
- shared-network-name net_LAN_eth0_192.168.1.0-24 {
- authoritative enable
- description vlan1
- subnet 192.168.1.0/24 {
- default-router 192.168.1.1
- dns-server 192.168.1.1
- domain-name localdomain
- lease 86400
- start 192.168.1.10 {
- stop 192.168.1.254
- }
- }
- }
- static-arp disable
- use-dnsmasq disable
- }
- dns {
- forwarding {
- cache-size 10000
- except-interface eth2
- options all-servers
- options cname=unifi.localdomain,unifi
- options server=1.1.1.1
- options host-record=unifi,192.168.1.100
- }
- }
- gui {
- http-port 80
- https-port 443
- older-ciphers enable
- }
- lldp {
- interface eth2 {
- disable
- }
- }
- nat {
- rule 6001 {
- description "MASQ corporate_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group corporate_network
- }
- }
- type masquerade
- }
- rule 6002 {
- description "MASQ remote_user_vpn_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group remote_user_vpn_network
- }
- }
- type masquerade
- }
- rule 6003 {
- description "MASQ guest_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group guest_network
- }
- }
- type masquerade
- }
- }
- ssh {
- port 22
- protocol-version v2
- }
- }
- system {
- conntrack {
- expect-table-size 2048
- hash-size 32768
- modules {
- sip {
- disable
- }
- }
- table-size 262144
- timeout {
- icmp 30
- other 600
- tcp {
- close 10
- close-wait 60
- established 7440
- fin-wait 120
- last-ack 30
- syn-recv 60
- syn-sent 120
- time-wait 120
- }
- udp {
- other 30
- stream 180
- }
- }
- }
- domain-name localdomain
- host-name ubnt
- ip {
- arp {
- base-reachable-time 30
- stale-time 60
- table-size 262144
- }
- override-hostname-ip 192.168.1.1
- }
- login {
- user psfinancegroup {
- authentication {
- encrypted-password ****************
- }
- level admin
- }
- }
- name-server 127.0.0.1
- ntp {
- server 0.ubnt.pool.ntp.org {
- }
- server 1.ubnt.pool.ntp.org {
- }
- server 2.ubnt.pool.ntp.org {
- }
- server 3.ubnt.pool.ntp.org {
- }
- }
- offload {
- ipsec enable
- ipv4 {
- forwarding enable
- gre enable
- pppoe enable
- vlan enable
- }
- ipv6 {
- forwarding enable
- vlan enable
- }
- }
- static-host-mapping {
- host-name setup.ubnt.com {
- alias setup
- inet 192.168.1.1
- }
- }
- syslog {
- global {
- facility all {
- level notice
- }
- facility protocols {
- level debug
- }
- }
- }
- time-zone Europe/Stockholm
- traffic-analysis {
- dpi enable
- export disable
- }
- }
- unifi {
- mgmt {
- cfgversion 058309d3e4f42971
- }
- }
- vpn {
- ipsec {
- auto-firewall-nat-exclude enable
- esp-group ESP_94.247.172.44 {
- compression disable
- lifetime 3600
- mode tunnel
- pfs enable
- proposal 1 {
- encryption aes256
- hash sha1
- }
- }
- ike-group IKE_94.247.172.44 {
- ikev2-reauth no
- key-exchange ikev2
- lifetime 28800
- proposal 1 {
- dh-group 14
- encryption aes256
- hash sha1
- }
- }
- ipsec-interfaces {
- interface eth2
- }
- nat-networks {
- allowed-network 0.0.0.0/0 {
- }
- }
- nat-traversal enable
- site-to-site {
- peer 94.247.172.44 {
- authentication {
- mode pre-shared-secret
- pre-shared-secret ****************
- }
- connection-type initiate
- ike-group IKE_94.247.172.44
- ikev2-reauth inherit
- local-address 81.170.238.166
- tunnel 0 {
- allow-nat-networks disable
- allow-public-networks disable
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 172.16.1.0/24
- }
- }
- tunnel 1 {
- allow-nat-networks disable
- allow-public-networks disable
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 94.247.172.80/28
- }
- }
- tunnel 2 {
- allow-nat-networks disable
- allow-public-networks disable
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 172.16.2.0/24
- }
- }
- }
- }
- }
- }
- ----------------
- Running configuration
- ----------------
- firewall {
- all-ping enable
- broadcast-ping disable
- group {
- address-group authorized_guests {
- description "authorized guests MAC addresses"
- }
- address-group guest_allow_addresses {
- address 192.168.210.0/24
- description "allow addresses for guests"
- }
- address-group guest_allow_dns_servers {
- description "allow dns servers for guests"
- }
- address-group guest_portal_address {
- description "guest portal address"
- }
- address-group guest_restricted_addresses {
- address 192.168.0.0/16
- address 172.16.0.0/12
- address 10.0.0.0/8
- description "restricted addresses for guests"
- }
- address-group unifi_controller_addresses {
- address 192.168.1.100
- }
- ipv6-network-group corporate_networkv6 {
- description "IPv6 corporate subnets"
- }
- ipv6-network-group guest_networkv6 {
- description "IPv6 guest subnets"
- }
- network-group captive_portal_subnets {
- description "captive portal subnets"
- }
- network-group corporate_network {
- description "corporate subnets"
- network 192.168.1.0/24
- }
- network-group guest_allow_subnets {
- description "allow subnets for guests"
- }
- network-group guest_network {
- description "guest subnets"
- }
- network-group guest_restricted_subnets {
- description "restricted subnets for guests"
- }
- network-group remote_client_vpn_network {
- description "remote client VPN subnets"
- }
- network-group remote_site_vpn_network {
- description "remote site VPN subnets"
- network 172.16.1.0/24
- network 94.247.172.80/28
- network 172.16.2.0/24
- }
- network-group remote_user_vpn_network {
- description "Remote User VPN subnets"
- }
- port-group guest_portal_ports {
- description "guest portal ports"
- }
- port-group guest_portal_redirector_ports {
- description "guest portal redirector ports"
- port 39080
- port 39443
- }
- port-group unifi_controller_ports-tcp {
- description "unifi tcp ports"
- port 8080
- }
- port-group unifi_controller_ports-udp {
- description "unifi udp ports"
- port 3478
- }
- }
- ipv6-name AUTHORIZED_GUESTSv6 {
- default-action drop
- description "authorization check packets from guest network"
- }
- ipv6-name GUESTv6_IN {
- default-action accept
- description "packets from guest network"
- rule 3001 {
- action drop
- description "drop packets to intranet"
- destination {
- group {
- ipv6-network-group corporate_networkv6
- }
- }
- }
- }
- ipv6-name GUESTv6_LOCAL {
- default-action drop
- description "packets from guest network to gateway"
- rule 3001 {
- action accept
- description "allow DNS"
- destination {
- port 53
- }
- protocol udp
- }
- rule 3002 {
- action accept
- description "allow ICMP"
- protocol icmp
- }
- }
- ipv6-name GUESTv6_OUT {
- default-action accept
- description "packets forward to guest network"
- }
- ipv6-name LANv6_IN {
- default-action accept
- description "packets from intranet"
- }
- ipv6-name LANv6_LOCAL {
- default-action accept
- description "packets from intranet to gateway"
- }
- ipv6-name LANv6_OUT {
- default-action accept
- description "packets forward to intranet"
- }
- ipv6-name WANv6_IN {
- default-action drop
- description "packets from internet to intranet"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- ipv6-name WANv6_LOCAL {
- default-action drop
- description "packets from internet to gateway"
- rule 3001 {
- action accept
- description "Allow neighbor advertisements"
- icmpv6 {
- type neighbor-advertisement
- }
- protocol ipv6-icmp
- }
- rule 3002 {
- action accept
- description "Allow neighbor solicitation"
- icmpv6 {
- type neighbor-solicitation
- }
- protocol ipv6-icmp
- }
- rule 3003 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3004 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- ipv6-name WANv6_OUT {
- default-action accept
- description "packets to internet"
- }
- name AUTHORIZED_GUESTS {
- default-action drop
- description "authorization check packets from guest network"
- }
- name GUEST_IN {
- default-action accept
- description "packets from guest network"
- rule 3001 {
- action accept
- description "allow DNS packets to external name servers"
- destination {
- port 53
- }
- protocol tcp_udp
- }
- rule 3002 {
- action accept
- description "allow packets to captive portal"
- destination {
- group {
- network-group captive_portal_subnets
- }
- port 443
- }
- protocol tcp
- }
- rule 3003 {
- action accept
- description "allow packets to allow subnets"
- destination {
- group {
- address-group guest_allow_addresses
- }
- }
- }
- rule 3004 {
- action drop
- description "drop packets to restricted subnets"
- destination {
- group {
- address-group guest_restricted_addresses
- }
- }
- }
- rule 3005 {
- action drop
- description "drop packets to intranet"
- destination {
- group {
- network-group corporate_network
- }
- }
- }
- rule 3006 {
- action drop
- description "drop packets to remote user"
- destination {
- group {
- network-group remote_user_vpn_network
- }
- }
- }
- rule 3007 {
- action drop
- description "authorized guests white list"
- destination {
- group {
- address-group authorized_guests
- }
- }
- }
- }
- name GUEST_LOCAL {
- default-action drop
- description "packets from guest network to gateway"
- rule 3001 {
- action accept
- description "allow DNS"
- destination {
- port 53
- }
- protocol tcp_udp
- }
- rule 3002 {
- action accept
- description "allow ICMP"
- protocol icmp
- }
- rule 3003 {
- action accept
- description "allow to DHCP server"
- destination {
- port 67
- }
- protocol udp
- source {
- port 68
- }
- }
- }
- name GUEST_OUT {
- default-action accept
- description "packets forward to guest network"
- }
- name LAN_IN {
- default-action accept
- description "packets from intranet"
- rule 6001 {
- action accept
- description "accounting defined network 192.168.1.0/24"
- source {
- address 192.168.1.0/24
- }
- }
- }
- name LAN_LOCAL {
- default-action accept
- description "packets from intranet to gateway"
- }
- name LAN_OUT {
- default-action accept
- description "packets forward to intranet"
- rule 6001 {
- action accept
- description "accounting defined network 192.168.1.0/24"
- destination {
- address 192.168.1.0/24
- }
- }
- }
- name WAN_IN {
- default-action drop
- description "packets from internet to intranet"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- name WAN_LOCAL {
- default-action drop
- description "packets from internet to gateway"
- rule 3001 {
- action accept
- description "allow established/related sessions"
- state {
- established enable
- invalid disable
- new disable
- related enable
- }
- }
- rule 3002 {
- action drop
- description "drop invalid state"
- state {
- established disable
- invalid enable
- new disable
- related disable
- }
- }
- }
- name WAN_OUT {
- default-action accept
- description "packets to internet"
- }
- options {
- mss-clamp {
- interface-type pppoe
- interface-type pptp
- interface-type vti
- mss 1452
- }
- mss-clamp6 {
- interface-type pppoe
- interface-type pptp
- mss 1432
- }
- }
- receive-redirects disable
- send-redirects enable
- source-validation strict
- syn-cookies enable
- }
- interfaces {
- ethernet eth0 {
- address 192.168.1.1/24
- description LAN
- firewall {
- in {
- ipv6-name LANv6_IN
- name LAN_IN
- }
- local {
- ipv6-name LANv6_LOCAL
- name LAN_LOCAL
- }
- out {
- ipv6-name LANv6_OUT
- name LAN_OUT
- }
- }
- }
- ethernet eth1 {
- disable
- }
- ethernet eth2 {
- address 81.170.238.166/26
- description WAN
- firewall {
- in {
- ipv6-name WANv6_IN
- name WAN_IN
- }
- local {
- ipv6-name WANv6_LOCAL
- name WAN_LOCAL
- }
- out {
- ipv6-name WANv6_OUT
- name WAN_OUT
- }
- }
- }
- ethernet eth3 {
- disable
- }
- loopback lo {
- }
- }
- port-forward {
- auto-firewall disable
- hairpin-nat enable
- lan-interface eth0
- wan-interface eth2
- }
- protocols {
- static {
- route 0.0.0.0/0 {
- next-hop 81.170.238.129 {
- distance 1
- }
- }
- }
- }
- service {
- dhcp-server {
- disabled false
- global-parameters "class "denied" { match substring (hardware, 1, 6); deny booting; } subclass "denied" 74:83:c2:1e:48:ab; subclass "denied" 74:83:c2:1e:48:ac; subclass "denied" 74:83:c2:1e:48:ad; subclass "denied" 74:83:c2:1e:48:ae;"
- hostfile-update enable
- shared-network-name net_LAN_eth0_192.168.1.0-24 {
- authoritative enable
- description vlan1
- subnet 192.168.1.0/24 {
- default-router 192.168.1.1
- dns-server 192.168.1.1
- domain-name localdomain
- lease 86400
- start 192.168.1.10 {
- stop 192.168.1.254
- }
- }
- }
- use-dnsmasq disable
- }
- dns {
- forwarding {
- cache-size 10000
- except-interface eth2
- options all-servers
- options cname=unifi.localdomain,unifi
- options server=1.1.1.1
- options host-record=unifi,192.168.1.100
- }
- }
- gui {
- https-port 443
- }
- lldp {
- interface eth2 {
- disable
- }
- }
- nat {
- rule 6001 {
- description "MASQ corporate_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group corporate_network
- }
- }
- type masquerade
- }
- rule 6002 {
- description "MASQ remote_user_vpn_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group remote_user_vpn_network
- }
- }
- type masquerade
- }
- rule 6003 {
- description "MASQ guest_network to WAN"
- log disable
- outbound-interface eth2
- protocol all
- source {
- group {
- network-group guest_network
- }
- }
- type masquerade
- }
- }
- ssh {
- port 22
- protocol-version v2
- }
- }
- system {
- conntrack {
- modules {
- sip {
- disable
- }
- }
- timeout {
- icmp 30
- other 600
- tcp {
- close 10
- close-wait 60
- established 7440
- fin-wait 120
- last-ack 30
- syn-recv 60
- syn-sent 120
- time-wait 120
- }
- udp {
- other 30
- stream 180
- }
- }
- }
- domain-name localdomain
- ip {
- arp {
- table-size 262144
- }
- override-hostname-ip 192.168.1.1
- }
- login {
- user psfinancegroup {
- authentication {
- encrypted-password ****************
- }
- level admin
- }
- }
- name-server 127.0.0.1
- ntp {
- server 0.ubnt.pool.ntp.org {
- }
- server 1.ubnt.pool.ntp.org {
- }
- server 2.ubnt.pool.ntp.org {
- }
- server 3.ubnt.pool.ntp.org {
- }
- }
- offload {
- ipsec enable
- ipv4 {
- forwarding enable
- gre enable
- pppoe enable
- vlan enable
- }
- ipv6 {
- forwarding enable
- vlan enable
- }
- }
- static-host-mapping {
- host-name setup.ubnt.com {
- alias setup
- inet 192.168.1.1
- }
- }
- syslog {
- global {
- facility all {
- level notice
- }
- facility protocols {
- level debug
- }
- }
- }
- time-zone Europe/Stockholm
- traffic-analysis {
- dpi enable
- export disable
- }
- }
- unifi {
- mgmt {
- cfgversion 058309d3e4f42971
- }
- }
- vpn {
- ipsec {
- auto-firewall-nat-exclude enable
- esp-group ESP_94.247.172.44 {
- compression disable
- lifetime 3600
- mode tunnel
- pfs enable
- proposal 1 {
- encryption aes256
- hash sha1
- }
- }
- ike-group IKE_94.247.172.44 {
- key-exchange ikev2
- lifetime 28800
- proposal 1 {
- dh-group 14
- encryption aes256
- hash sha1
- }
- }
- ipsec-interfaces {
- interface eth2
- }
- nat-networks {
- allowed-network 0.0.0.0/0 {
- }
- }
- nat-traversal enable
- site-to-site {
- peer 94.247.172.44 {
- authentication {
- mode pre-shared-secret
- pre-shared-secret ****************
- }
- connection-type initiate
- ike-group IKE_94.247.172.44
- local-address 81.170.238.166
- tunnel 0 {
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 172.16.1.0/24
- }
- }
- tunnel 1 {
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 94.247.172.80/28
- }
- }
- tunnel 2 {
- esp-group ESP_94.247.172.44
- local {
- prefix 192.168.1.0/24
- }
- remote {
- prefix 172.16.2.0/24
- }
- }
- }
- }
- }
- }
- ----------------
- Package Repository Configuration File
- ----------------
- ----------------
- User Startup Scripts
- ----------------
- #!/bin/sh -e
- #
- # rc.local
- #
- # This script is executed at the end of each multiuser runlevel.
- # Make sure that the script will "exit 0" on success or any other
- # value on error.
- #
- # In order to enable or disable this script just change the execution
- # bits.
- #
- # By default this script does nothing.
- exit 0
- ----------------
- post-config.d scripts
- ----------------
- total 0
- ----------------
- Quagga Configuration
- ----------------
- Building configuration...
- Current configuration:
- !
- log syslog
- log facility local7
- !
- interface eth0
- ipv6 nd suppress-ra
- !
- interface eth1
- ipv6 nd suppress-ra
- !
- interface eth2
- ipv6 nd suppress-ra
- !
- interface eth3
- ipv6 nd suppress-ra
- !
- interface imq0
- ipv6 nd suppress-ra
- !
- interface ip_vti0
- ipv6 nd suppress-ra
- !
- interface lo
- !
- interface loop0
- ipv6 nd suppress-ra
- !
- interface loop1
- ipv6 nd suppress-ra
- !
- interface loop2
- ipv6 nd suppress-ra
- !
- interface loop3
- ipv6 nd suppress-ra
- !
- interface npi0
- ipv6 nd suppress-ra
- !
- interface npi1
- ipv6 nd suppress-ra
- !
- interface npi2
- ipv6 nd suppress-ra
- !
- interface npi3
- ipv6 nd suppress-ra
- !
- interface vti65
- ipv6 nd suppress-ra
- !
- ip route 0.0.0.0/0 81.170.238.129
- !
- ip forwarding
- ipv6 forwarding
- !
- line vty
- !
- end
- ----------------
- INTERFACES
- ----------------
- ----------------
- Interfaces
- ----------------
- Codes: S - State, L - Link, u - Up, D - Down, A - Admin Down
- Interface IP Address S/L Description
- --------- ---------- --- -----------
- eth0 192.168.1.1/24 u/u LAN
- eth1 - A/D
- eth2 81.170.238.166/26 u/u WAN
- eth3 - A/D
- lo 127.0.0.1/8 u/u
- ::1/128
- ----------------
- Ethernet
- ----------------
- ----------------
- Interface statistics
- ----------------
- 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT
- link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
- RX: bytes packets errors dropped overrun mcast
- 52805299 576331 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 52805299 576331 0 0 0 0
- 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP mode DEFAULT
- link/ether 74:83:c2:1e:48:ab brd ff:ff:ff:ff:ff:ff
- alias LAN
- RX: bytes packets errors dropped overrun mcast
- 316872738113 1410777443 0 17302 0 2164325
- TX: bytes packets errors dropped carrier collsns
- 1212286907055 1591005926 0 0 0 0
- 3: eth1: <BROADCAST,MULTICAST> mtu 1500 qdisc noqueue state DOWN mode DEFAULT
- link/ether 74:83:c2:1e:48:ac brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 4: eth2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP mode DEFAULT
- link/ether 74:83:c2:1e:48:ad brd ff:ff:ff:ff:ff:ff
- alias WAN
- RX: bytes packets errors dropped overrun mcast
- 1219358703091 1592754521 0 19772 0 0
- TX: bytes packets errors dropped carrier collsns
- 312386209187 1396404431 0 0 0 0
- 5: eth3: <BROADCAST,MULTICAST> mtu 1500 qdisc noqueue state DOWN mode DEFAULT
- link/ether 74:83:c2:1e:48:ae brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 6: npi0: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether 02:7b:89:ba:5f:97 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 7: npi1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether 4a:e4:4d:7c:d2:f3 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 8: npi2: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether c2:37:99:e9:49:7d brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 9: npi3: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether 1e:43:93:62:0b:c8 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 10: loop0: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether b2:f0:0a:58:6f:42 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 11: loop1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether c2:11:74:50:d6:f9 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 12: loop2: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether 62:ea:96:bc:a0:31 brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 13: loop3: <BROADCAST,MULTICAST> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ether 56:e0:78:3d:3c:3e brd ff:ff:ff:ff:ff:ff
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 14: imq0: <NOARP,UP,LOWER_UP> mtu 16000 qdisc pfifo_fast state UNKNOWN mode DEFAULT qlen 11000
- link/void
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- 15: ip_vti0: <NOARP> mtu 1500 qdisc noop state DOWN mode DEFAULT
- link/ipip 0.0.0.0 brd 0.0.0.0
- RX: bytes packets errors dropped overrun mcast
- 0 0 0 0 0 0
- TX: bytes packets errors dropped carrier collsns
- 0 0 0 0 0 0
- ----------------
- Physical Interface Details for eth0
- ----------------
- Settings for eth0:
- Auto-negotiation: on
- Speed: 1000Mb/s
- Duplex: Full
- Link detected: yes
- ----------------
- Physical Interface Details for eth1
- ----------------
- Settings for eth1:
- Auto-negotiation: on
- Speed: 10Mb/s
- Duplex: Half
- Link detected: no
- ----------------
- Physical Interface Details for eth2
- ----------------
- Settings for eth2:
- Auto-negotiation: on
- Speed: 1000Mb/s
- Duplex: Full
- Link detected: yes
- ----------------
- Physical Interface Details for eth3
- ----------------
- Settings for eth3:
- Auto-negotiation: on
- Speed: 10Mb/s
- Duplex: Half
- Link detected: no
- ----------------
- ARP Table (Total entries)
- ----------------
- Address HWtype HWaddress Flags Mask Iface
- 192.168.1.95 (incomplete) eth0
- 192.168.1.11 ether 18:e8:29:6c:ba:4e C eth0
- 192.168.1.53 ether e4:50:eb:02:0e:3f C eth0
- 192.168.1.82 (incomplete) eth0
- 192.168.1.40 ether 08:6d:41:e0:15:80 C eth0
- 192.168.1.111 (incomplete) eth0
- 192.168.1.69 ether 34:42:62:3f:c8:61 C eth0
- 192.168.1.27 (incomplete) eth0
- 192.168.1.98 (incomplete) eth0
- 192.168.1.56 ether 30:35:ad:ca:a7:9e C eth0
- 192.168.1.14 ether 00:80:91:76:2c:8b C eth0
- 192.168.1.85 ether 48:27:ea:23:fa:cf C eth0
- 192.168.1.43 ether 08:c5:e1:22:2b:74 C eth0
- 192.168.1.114 ether 2c:f0:a2:2d:28:76 C eth0
- 192.168.1.72 (incomplete) eth0
- 192.168.1.30 ether 6c:4d:73:dd:52:08 C eth0
- 192.168.1.101 (incomplete) eth0
- 192.168.1.59 (incomplete) eth0
- 192.168.1.17 (incomplete) eth0
- 192.168.1.88 (incomplete) eth0
- 192.168.1.46 ether 2c:f0:ee:17:67:72 C eth0
- 192.168.1.117 (incomplete) eth0
- 192.168.1.75 (incomplete) eth0
- 192.168.1.33 ether 44:18:fd:78:20:e6 C eth0
- 192.168.1.104 ether 98:46:0a:9c:32:fc C eth0
- 192.168.1.62 (incomplete) eth0
- 192.168.1.20 ether 18:e8:29:5c:8b:3a C eth0
- 192.168.1.91 ether 70:e7:2c:a6:54:ce C eth0
- 192.168.1.49 ether 38:f9:d3:cf:2e:30 C eth0
- 192.168.1.120 (incomplete) eth0
- 192.168.1.78 (incomplete) eth0
- 192.168.1.36 ether 64:76:ba:9e:7a:b6 C eth0
- 192.168.1.107 (incomplete) eth0
- 192.168.1.23 ether 18:e8:29:e0:15:12 C eth0
- 192.168.1.65 (incomplete) eth0
- 192.168.1.94 (incomplete) eth0
- 192.168.1.10 (incomplete) eth0
- 192.168.1.52 (incomplete) eth0
- 192.168.1.81 (incomplete) eth0
- 192.168.1.39 (incomplete) eth0
- 192.168.1.110 ether f8:87:f1:bb:0e:a7 C eth0
- 192.168.1.68 ether a4:d1:8c:d9:86:e6 C eth0
- 192.168.1.26 ether 08:66:98:f0:07:47 C eth0
- 192.168.1.97 ether 54:ea:a8:4d:6c:9f C eth0
- 192.168.1.13 (incomplete) eth0
- 192.168.1.55 ether 60:30:d4:77:81:20 C eth0
- 192.168.1.84 (incomplete) eth0
- 192.168.1.42 (incomplete) eth0
- 192.168.1.113 ether f8:87:f1:b5:49:2e C eth0
- 192.168.1.71 ether f8:6f:c1:a8:c7:ac C eth0
- 192.168.1.29 ether b8:27:eb:5a:44:c4 C eth0
- 192.168.1.100 ether b4:fb:e4:d2:b5:cd C eth0
- 192.168.1.58 (incomplete) eth0
- 192.168.1.16 (incomplete) eth0
- 192.168.1.87 (incomplete) eth0
- 192.168.1.45 ether 64:c7:53:d6:07:9c C eth0
- 192.168.1.116 ether 04:72:95:2d:d6:91 C eth0
- 192.168.1.74 ether ac:29:3a:eb:e4:b8 C eth0
- 192.168.1.32 (incomplete) eth0
- 192.168.1.103 ether 98:46:0a:9c:43:ec C eth0
- 192.168.1.61 ether 30:35:ad:de:96:c4 C eth0
- 192.168.1.19 ether f8:38:80:85:49:89 C eth0
- 192.168.1.6 ether 00:d0:2d:f6:51:fd C eth0
- 192.168.1.90 ether 6c:4d:73:a2:c0:32 C eth0
- 192.168.1.48 ether 6c:c2:17:1d:8b:0e C eth0
- 192.168.1.119 (incomplete) eth0
- 192.168.1.77 (incomplete) eth0
- 192.168.1.35 ether 48:d7:05:cd:a4:0f C eth0
- 192.168.1.106 (incomplete) eth0
- 192.168.1.22 (incomplete) eth0
- 192.168.1.64 ether f8:38:80:e6:68:ce C eth0
- 192.168.1.93 (incomplete) eth0
- 192.168.1.51 ether 08:c5:e1:d0:8c:38 C eth0
- 192.168.1.9 ether 00:20:6b:b2:a4:21 C eth0
- 192.168.1.80 (incomplete) eth0
- 192.168.1.38 ether 94:f6:d6:11:56:5c C eth0
- 192.168.1.109 ether 14:c2:13:05:a9:ae C eth0
- 192.168.1.67 ether d8:c4:6a:9f:fa:7b C eth0
- 192.168.1.96 (incomplete) eth0
- 192.168.1.54 ether 6c:4d:73:a6:e7:2d C eth0
- 192.168.1.12 (incomplete) eth0
- 192.168.1.83 ether a0:6f:aa:45:39:36 C eth0
- 192.168.1.41 ether 24:1b:7a:d4:19:c8 C eth0
- 192.168.1.112 ether 80:82:23:6a:af:bf C eth0
- 192.168.1.70 (incomplete) eth0
- 192.168.1.28 (incomplete) eth0
- 192.168.1.99 (incomplete) eth0
- 192.168.1.57 ether f8:6f:c1:2e:46:7d C eth0
- 192.168.1.86 ether b8:e9:37:d7:b4:6e C eth0
- 192.168.1.44 ether d4:61:9d:07:8a:a2 C eth0
- 192.168.1.115 (incomplete) eth0
- 192.168.1.73 (incomplete) eth0
- 192.168.1.31 (incomplete) eth0
- 192.168.1.102 (incomplete) eth0
- 192.168.1.18 ether dc:a9:04:ad:9d:ad C eth0
- 81.170.238.129 ether cc:46:d6:5b:90:bf C eth2
- 192.168.1.60 ether a4:50:46:27:82:8d C eth0
- 192.168.1.89 (incomplete) eth0
- 192.168.1.47 (incomplete) eth0
- 192.168.1.118 (incomplete) eth0
- 192.168.1.76 (incomplete) eth0
- 192.168.1.105 (incomplete) eth0
- 192.168.1.63 (incomplete) eth0
- 192.168.1.21 ether b8:e9:37:d7:c8:a6 C eth0
- 192.168.1.92 (incomplete) eth0
- 192.168.1.8 ether 00:11:4b:04:e9:e1 C eth0
- 192.168.1.50 ether c8:69:cd:b7:6b:76 C eth0
- 192.168.1.79 (incomplete) eth0
- 192.168.1.37 ether 40:98:ad:93:29:21 C eth0
- 192.168.1.108 ether d4:a3:3d:28:84:6b C eth0
- 192.168.1.66 (incomplete) eth0
- 192.168.1.24 ether 18:e8:29:6c:c2:4d C eth0
- ----------------
- Number of incomplete entries in ARP table
- ----------------
- 53
- ----------------
- ROUTING
- ----------------
- ----------------
- show ip route connected (total 3)
- ----------------
- Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
- I - ISIS, B - BGP, > - selected route, * - FIB route
- C>* 81.170.238.128/26 is directly connected, eth2
- C>* 127.0.0.0/8 is directly connected, lo
- C>* 192.168.1.0/24 is directly connected, eth0
- ----------------
- show ip route static (total 1)
- ----------------
- Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
- I - ISIS, B - BGP, > - selected route, * - FIB route
- S>* 0.0.0.0/0 [1/0] via 81.170.238.129, eth2
- ----------------
- show ip route rip (total 0)- limit 500
- ----------------
- ----------------
- show ip route ospf (total 0)- limit 500
- ----------------
- ----------------
- show ip route bgp (total 0)- limit 500
- ----------------
- ----------------
- show ip route (total 4)- limit 500
- ----------------
- Codes: K - kernel route, C - connected, S - static, R - RIP, O - OSPF,
- I - ISIS, B - BGP, > - selected route, * - FIB route
- S>* 0.0.0.0/0 [1/0] via 81.170.238.129, eth2
- C>* 81.170.238.128/26 is directly connected, eth2
- C>* 127.0.0.0/8 is directly connected, lo
- C>* 192.168.1.0/24 is directly connected, eth0
- ----------------
- show ipv6 route connected (total 3)
- ----------------
- Codes: K - kernel route, C - connected, S - static, R - RIPng, O - OSPFv3,
- I - ISIS, B - BGP, * - FIB route.
- C>* ::1/128 is directly connected, lo
- C * fe80::/64 is directly connected, eth0
- C>* fe80::/64 is directly connected, eth2
- ----------------
- show ipv6 route static (total 0)
- ----------------
- ----------------
- show ipv6 route ripng (total 0)- limit 500
- ----------------
- ----------------
- show ipv6 route ospf6 (total 0)- limit 500
- ----------------
- ----------------
- show ipv6 route bgp (total 0)- limit 500
- ----------------
- ----------------
- show ipv6 route (total 3)- limit 500
- ----------------
- Codes: K - kernel route, C - connected, S - static, R - RIPng, O - OSPFv3,
- I - ISIS, B - BGP, * - FIB route.
- C>* ::1/128 is directly connected, lo
- C * fe80::/64 is directly connected, eth0
- C>* fe80::/64 is directly connected, eth2
- ----------------
- IPTABLES
- ----------------
- ----------------
- Filter Chain Details
- ----------------
- Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
- pkts bytes target prot opt in out source destination
- 59M 41G UBNT_VPN_IPSEC_FW_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 18M 2181M VYATTA_FW_LOCAL_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 17M 2102M VYATTA_POST_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
- pkts bytes target prot opt in out source destination
- 192M 68G MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
- 192M 68G UBNT_VPN_IPSEC_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 152M 32G UBNT_PFOR_FW_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 152M 32G VYATTA_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 152M 32G VYATTA_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 152M 32G VYATTA_POST_FW_FWD_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
- pkts bytes target prot opt in out source destination
- 58M 18G VYATTA_POST_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain AUTHORIZED_GUESTS (0 references)
- pkts bytes target prot opt in out source destination
- 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* AUTHORIZED_GUESTS-10000 default-action accept */
- Chain GUEST_IN (0 references)
- pkts bytes target prot opt in out source destination
- 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3001 */ tcp dpt:53
- 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3001 */ udp dpt:53
- 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3002 */ tcp dpt:443 match-set captive_portal_subnets dst
- 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3003 */ match-set guest_allow_addresses dst
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3004 */ match-set guest_restricted_addresses dst
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3005 */ match-set corporate_network dst
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3006 */ match-set remote_user_vpn_network dst
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-3007 */ match-set authorized_guests dst
- 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_IN-10000 default-action accept */
- Chain GUEST_LOCAL (0 references)
- pkts bytes target prot opt in out source destination
- 0 0 RETURN tcp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3001 */ tcp dpt:53
- 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3001 */ udp dpt:53
- 0 0 RETURN icmp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3002 */
- 0 0 RETURN udp -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-3003 */ udp spt:68 dpt:67
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_LOCAL-10000 default-action drop */
- Chain GUEST_OUT (0 references)
- pkts bytes target prot opt in out source destination
- 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* GUEST_OUT-10000 default-action accept */
- Chain LAN_IN (1 references)
- pkts bytes target prot opt in out source destination
- 98M 21G RETURN all -- * * 192.168.1.0/24 0.0.0.0/0 /* LAN_IN-6001 */
- 0 0 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_IN-10000 default-action accept */
- Chain LAN_LOCAL (1 references)
- pkts bytes target prot opt in out source destination
- 13M 1376M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_LOCAL-10000 default-action accept */
- Chain LAN_OUT (1 references)
- pkts bytes target prot opt in out source destination
- 54M 11G RETURN all -- * * 0.0.0.0/0 192.168.1.0/24 /* LAN_OUT-6001 */
- 63 4032 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* LAN_OUT-10000 default-action accept */
- Chain MINIUPNPD (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_PFOR_FW_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_PFOR_FW_RULES (0 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_VPN_IPSEC_FW_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 1001K 365M ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 multiport dports 500,4500
- 40M 39G ACCEPT esp -- * * 0.0.0.0/0 0.0.0.0/0
- Chain UBNT_VPN_IPSEC_FW_IN_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 30M 27G ACCEPT all -- * * 172.16.1.0/24 192.168.1.0/24
- 4631K 3011M ACCEPT all -- * * 94.247.172.80/28 192.168.1.0/24
- 5004K 6553M ACCEPT all -- * * 172.16.2.0/24 192.168.1.0/24
- Chain VYATTA_FW_IN_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 54M 11G WAN_IN all -- eth2 * 0.0.0.0/0 0.0.0.0/0
- 98M 21G LAN_IN all -- eth0 * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_FW_LOCAL_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 4862K 751M WAN_LOCAL all -- eth2 * 0.0.0.0/0 0.0.0.0/0
- 13M 1376M LAN_LOCAL all -- eth0 * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_FW_OUT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 98M 21G WAN_OUT all -- * eth2 0.0.0.0/0 0.0.0.0/0
- 54M 11G LAN_OUT all -- * eth0 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_POST_FW_FWD_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 152M 32G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_POST_FW_IN_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 17M 2102M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_POST_FW_OUT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 58M 18G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain WAN_IN (1 references)
- pkts bytes target prot opt in out source destination
- 54M 11G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-3001 */ state RELATED,ESTABLISHED
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-3002 */ state INVALID
- 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_IN-10000 default-action drop */
- Chain WAN_LOCAL (1 references)
- pkts bytes target prot opt in out source destination
- 3972K 673M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-3001 */ state RELATED,ESTABLISHED
- 80019 6271K DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-3002 */ state INVALID
- 810K 73M DROP all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_LOCAL-10000 default-action drop */
- Chain WAN_OUT (1 references)
- pkts bytes target prot opt in out source destination
- 98M 21G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 /* WAN_OUT-10000 default-action accept */
- ----------------
- Nat Chain Details
- ----------------
- Chain PREROUTING (policy ACCEPT 20M packets, 2289M bytes)
- pkts bytes target prot opt in out source destination
- 20M 2290M MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
- 20M 2290M UBNT_PFOR_DNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 20M 2290M VYATTA_PRE_DNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain INPUT (policy ACCEPT 8751K packets, 985M bytes)
- pkts bytes target prot opt in out source destination
- Chain OUTPUT (policy ACCEPT 4588K packets, 406M bytes)
- pkts bytes target prot opt in out source destination
- Chain POSTROUTING (policy ACCEPT 4589K packets, 406M bytes)
- pkts bytes target prot opt in out source destination
- 15M 1638M UBNT_VPN_IPSEC_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 15M 1608M MINIUPNPD-POSTROUTING all -- * * 0.0.0.0/0 0.0.0.0/0
- 15M 1608M UBNT_PFOR_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 10M 1202M MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set corporate_network src /* NAT-6001 */
- 0 0 MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set remote_user_vpn_network src /* NAT-6002 */
- 0 0 MASQUERADE all -- * eth2 0.0.0.0/0 0.0.0.0/0 match-set guest_network src /* NAT-6003 */
- 4590K 406M VYATTA_PRE_SNAT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain MINIUPNPD (1 references)
- pkts bytes target prot opt in out source destination
- Chain MINIUPNPD-POSTROUTING (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_PFOR_DNAT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 813K 73M UBNT_PFOR_DNAT_RULES all -- eth2 * 0.0.0.0/0 0.0.0.0/0 match-set ADDRv4_eth2 dst
- 183 9986 UBNT_PFOR_DNAT_RULES all -- eth0 * 0.0.0.0/0 0.0.0.0/0 match-set ADDRv4_eth2 dst
- Chain UBNT_PFOR_DNAT_RULES (2 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_PFOR_SNAT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 794K 129M UBNT_PFOR_SNAT_RULES all -- * eth0 0.0.0.0/0 0.0.0.0/0
- Chain UBNT_PFOR_SNAT_RULES (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_VPN_IPSEC_SNAT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 372K 23M ACCEPT all -- * * 192.168.1.0/24 172.16.1.0/24
- 104K 6684K ACCEPT all -- * * 192.168.1.0/24 94.247.172.80/28
- 5858 377K ACCEPT all -- * * 192.168.1.0/24 172.16.2.0/24
- Chain VYATTA_PRE_DNAT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 20M 2290M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_PRE_SNAT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 4590K 406M RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
- ----------------
- Mangle Chain Details
- ----------------
- Chain PREROUTING (policy ACCEPT 251M packets, 109G bytes)
- pkts bytes target prot opt in out source destination
- 251M 109G MINIUPNPD all -- * * 0.0.0.0/0 0.0.0.0/0
- 251M 109G VYATTA_FW_IN_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain INPUT (policy ACCEPT 59M packets, 41G bytes)
- pkts bytes target prot opt in out source destination
- Chain FORWARD (policy ACCEPT 192M packets, 68G bytes)
- pkts bytes target prot opt in out source destination
- 192M 68G UBNT_FW_MSS_CLAMP all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain OUTPUT (policy ACCEPT 58M packets, 18G bytes)
- pkts bytes target prot opt in out source destination
- Chain POSTROUTING (policy ACCEPT 250M packets, 86G bytes)
- pkts bytes target prot opt in out source destination
- 250M 86G VYATTA_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 250M 86G UBNT_QOS_FW_OUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain MINIUPNPD (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_FW_MSS_CLAMP (1 references)
- pkts bytes target prot opt in out source destination
- 0 0 TCPMSS tcp -- * pppoe+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- 0 0 TCPMSS tcp -- pppoe+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- 0 0 TCPMSS tcp -- * pptp+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- 0 0 TCPMSS tcp -- pptp+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- 64 4096 TCPMSS tcp -- * vti+ 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- 0 0 TCPMSS tcp -- vti+ * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS set 1452
- Chain UBNT_QOS_FW_OUT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- Chain VYATTA_FW_IN_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- Chain VYATTA_FW_OUT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- ----------------
- Raw Chain Details
- ----------------
- Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes)
- pkts bytes target prot opt in out source destination
- 251M 109G UBNT_PREROUTING_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 251M 109G VYATTA_CT_IGNORE all -- * * 0.0.0.0/0 0.0.0.0/0
- 251M 109G UBNT_CT_BRIDGE all -- * * 0.0.0.0/0 0.0.0.0/0
- 251M 109G VYATTA_CT_PREROUTING_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 251M 109G NAT_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 16 1344 PFOR_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 16 1344 FW_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 0 0 CT all -- * * 0.0.0.0/0 0.0.0.0/0 NOTRACK
- Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
- pkts bytes target prot opt in out source destination
- 58M 18G VYATTA_CT_IGNORE all -- * * 0.0.0.0/0 0.0.0.0/0
- 58M 18G VYATTA_CT_OUTPUT_HOOK all -- * * 0.0.0.0/0 0.0.0.0/0
- 58M 18G NAT_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 16 1344 PFOR_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 16 1344 FW_CONNTRACK all -- * * 0.0.0.0/0 0.0.0.0/0
- 0 0 CT all -- * * 0.0.0.0/0 0.0.0.0/0 NOTRACK
- Chain FW_CONNTRACK (2 references)
- pkts bytes target prot opt in out source destination
- 32 2688 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain NAT_CONNTRACK (2 references)
- pkts bytes target prot opt in out source destination
- 308M 127G ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain PFOR_CONNTRACK (2 references)
- pkts bytes target prot opt in out source destination
- 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain UBNT_CT_BRIDGE (1 references)
- pkts bytes target prot opt in out source destination
- Chain UBNT_PREROUTING_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- Chain VYATTA_CT_IGNORE (2 references)
- pkts bytes target prot opt in out source destination
- 308M 127G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_CT_OUTPUT_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 58M 18G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
- Chain VYATTA_CT_PREROUTING_HOOK (1 references)
- pkts bytes target prot opt in out source destination
- 251M 109G RETURN all -- * * 0.0.0.0/0 0.0.0.0/0
- ----------------
- Save Iptables Rule-Set
- ----------------
- # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
- *nat
- :PREROUTING ACCEPT [20354163:2289470061]
- :INPUT ACCEPT [8750784:984712825]
- :OUTPUT ACCEPT [4587716:405951835]
- :POSTROUTING ACCEPT [4589305:406138587]
- :MINIUPNPD - [0:0]
- :MINIUPNPD-POSTROUTING - [0:0]
- :UBNT_PFOR_DNAT_HOOK - [0:0]
- :UBNT_PFOR_DNAT_RULES - [0:0]
- :UBNT_PFOR_SNAT_HOOK - [0:0]
- :UBNT_PFOR_SNAT_RULES - [0:0]
- :UBNT_VPN_IPSEC_SNAT_HOOK - [0:0]
- :VYATTA_PRE_DNAT_HOOK - [0:0]
- :VYATTA_PRE_SNAT_HOOK - [0:0]
- [20355055:2289582256] -A PREROUTING -j MINIUPNPD
- [20355055:2289582256] -A PREROUTING -j UBNT_PFOR_DNAT_HOOK
- [20355055:2289582256] -A PREROUTING -j VYATTA_PRE_DNAT_HOOK
- [15382263:1638237091] -A POSTROUTING -j UBNT_VPN_IPSEC_SNAT_HOOK
- [14900537:1608180257] -A POSTROUTING -j MINIUPNPD-POSTROUTING
- [14900537:1608180257] -A POSTROUTING -j UBNT_PFOR_SNAT_HOOK
- [10310820:1202011498] -A POSTROUTING -o eth2 -m set --match-set corporate_network src -m comment --comment NAT-6001 -j MASQUERADE
- [0:0] -A POSTROUTING -o eth2 -m set --match-set remote_user_vpn_network src -m comment --comment NAT-6002 -j MASQUERADE
- [0:0] -A POSTROUTING -o eth2 -m set --match-set guest_network src -m comment --comment NAT-6003 -j MASQUERADE
- [4589717:406168759] -A POSTROUTING -j VYATTA_PRE_SNAT_HOOK
- [812730:72976084] -A UBNT_PFOR_DNAT_HOOK -i eth2 -m set --match-set ADDRv4_eth2 dst -j UBNT_PFOR_DNAT_RULES
- [183:9986] -A UBNT_PFOR_DNAT_HOOK -i eth0 -m set --match-set ADDRv4_eth2 dst -j UBNT_PFOR_DNAT_RULES
- [794108:128893632] -A UBNT_PFOR_SNAT_HOOK -o eth0 -j UBNT_PFOR_SNAT_RULES
- [371611:22995648] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 172.16.1.0/24 -j ACCEPT
- [104257:6683848] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 94.247.172.80/28 -j ACCEPT
- [5858:377338] -A UBNT_VPN_IPSEC_SNAT_HOOK -s 192.168.1.0/24 -d 172.16.2.0/24 -j ACCEPT
- [20355055:2289582256] -A VYATTA_PRE_DNAT_HOOK -j RETURN
- [4589717:406168759] -A VYATTA_PRE_SNAT_HOOK -j RETURN
- COMMIT
- # Completed on Thu Jan 23 09:21:43 2020
- # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
- *mangle
- :PREROUTING ACCEPT [250881720:109300631511]
- :INPUT ACCEPT [58972170:41053185626]
- :FORWARD ACCEPT [191899900:68233451945]
- :OUTPUT ACCEPT [57612509:17952084264]
- :POSTROUTING ACCEPT [250076235:86299816458]
- :MINIUPNPD - [0:0]
- :UBNT_FW_MSS_CLAMP - [0:0]
- :UBNT_QOS_FW_OUT_HOOK - [0:0]
- :VYATTA_FW_IN_HOOK - [0:0]
- :VYATTA_FW_OUT_HOOK - [0:0]
- [250881720:109300631511] -A PREROUTING -j MINIUPNPD
- [250881720:109300631511] -A PREROUTING -j VYATTA_FW_IN_HOOK
- [191899900:68233451945] -A FORWARD -j UBNT_FW_MSS_CLAMP
- [250076235:86299816458] -A POSTROUTING -j VYATTA_FW_OUT_HOOK
- [250076235:86299816458] -A POSTROUTING -j UBNT_QOS_FW_OUT_HOOK
- [0:0] -A UBNT_FW_MSS_CLAMP -o pppoe+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- [0:0] -A UBNT_FW_MSS_CLAMP -i pppoe+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- [0:0] -A UBNT_FW_MSS_CLAMP -o pptp+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- [0:0] -A UBNT_FW_MSS_CLAMP -i pptp+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- [64:4096] -A UBNT_FW_MSS_CLAMP -o vti+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- [0:0] -A UBNT_FW_MSS_CLAMP -i vti+ -p tcp -m tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 1452
- COMMIT
- # Completed on Thu Jan 23 09:21:43 2020
- # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
- *raw
- :PREROUTING ACCEPT [0:0]
- :OUTPUT ACCEPT [0:0]
- :FW_CONNTRACK - [0:0]
- :NAT_CONNTRACK - [0:0]
- :PFOR_CONNTRACK - [0:0]
- :UBNT_CT_BRIDGE - [0:0]
- :UBNT_PREROUTING_HOOK - [0:0]
- :VYATTA_CT_IGNORE - [0:0]
- :VYATTA_CT_OUTPUT_HOOK - [0:0]
- :VYATTA_CT_PREROUTING_HOOK - [0:0]
- [250881720:109300631511] -A PREROUTING -j UBNT_PREROUTING_HOOK
- [250881720:109300631511] -A PREROUTING -j VYATTA_CT_IGNORE
- [250881720:109300631511] -A PREROUTING -j UBNT_CT_BRIDGE
- [250881720:109300631511] -A PREROUTING -j VYATTA_CT_PREROUTING_HOOK
- [250881704:109300630167] -A PREROUTING -j NAT_CONNTRACK
- [16:1344] -A PREROUTING -j PFOR_CONNTRACK
- [16:1344] -A PREROUTING -j FW_CONNTRACK
- [0:0] -A PREROUTING -j NOTRACK
- [57612509:17952084264] -A OUTPUT -j VYATTA_CT_IGNORE
- [57612509:17952084264] -A OUTPUT -j VYATTA_CT_OUTPUT_HOOK
- [57612493:17952082920] -A OUTPUT -j NAT_CONNTRACK
- [16:1344] -A OUTPUT -j PFOR_CONNTRACK
- [16:1344] -A OUTPUT -j FW_CONNTRACK
- [0:0] -A OUTPUT -j NOTRACK
- [32:2688] -A FW_CONNTRACK -j ACCEPT
- [308494197:127252713087] -A NAT_CONNTRACK -j ACCEPT
- [0:0] -A PFOR_CONNTRACK -j ACCEPT
- [308494229:127252715775] -A VYATTA_CT_IGNORE -j RETURN
- [57612509:17952084264] -A VYATTA_CT_OUTPUT_HOOK -j RETURN
- [250881720:109300631511] -A VYATTA_CT_PREROUTING_HOOK -j RETURN
- COMMIT
- # Completed on Thu Jan 23 09:21:43 2020
- # Generated by iptables-save v1.4.20 on Thu Jan 23 09:21:43 2020
- *filter
- :INPUT ACCEPT [0:0]
- :FORWARD ACCEPT [0:0]
- :OUTPUT ACCEPT [0:0]
- :AUTHORIZED_GUESTS - [0:0]
- :GUEST_IN - [0:0]
- :GUEST_LOCAL - [0:0]
- :GUEST_OUT - [0:0]
- :LAN_IN - [0:0]
- :LAN_LOCAL - [0:0]
- :LAN_OUT - [0:0]
- :MINIUPNPD - [0:0]
- :UBNT_PFOR_FW_HOOK - [0:0]
- :UBNT_PFOR_FW_RULES - [0:0]
- :UBNT_VPN_IPSEC_FW_HOOK - [0:0]
- :UBNT_VPN_IPSEC_FW_IN_HOOK - [0:0]
- :VYATTA_FW_IN_HOOK - [0:0]
- :VYATTA_FW_LOCAL_HOOK - [0:0]
- :VYATTA_FW_OUT_HOOK - [0:0]
- :VYATTA_POST_FW_FWD_HOOK - [0:0]
- :VYATTA_POST_FW_IN_HOOK - [0:0]
- :VYATTA_POST_FW_OUT_HOOK - [0:0]
- :WAN_IN - [0:0]
- :WAN_LOCAL - [0:0]
- :WAN_OUT - [0:0]
- [58972170:41053185626] -A INPUT -j UBNT_VPN_IPSEC_FW_HOOK
- [18320053:2180599402] -A INPUT -j VYATTA_FW_LOCAL_HOOK
- [17430480:2101766721] -A INPUT -j VYATTA_POST_FW_IN_HOOK
- [191899900:68233451945] -A FORWARD -j MINIUPNPD
- [191899900:68233451945] -A FORWARD -j UBNT_VPN_IPSEC_FW_IN_HOOK
- [152038441:31983114800] -A FORWARD -j UBNT_PFOR_FW_HOOK
- [152038441:31983114800] -A FORWARD -j VYATTA_FW_IN_HOOK
- [152038441:31983114800] -A FORWARD -j VYATTA_FW_OUT_HOOK
- [152038441:31983114800] -A FORWARD -j VYATTA_POST_FW_FWD_HOOK
- [57612512:17952088668] -A OUTPUT -j VYATTA_POST_FW_OUT_HOOK
- [0:0] -A AUTHORIZED_GUESTS -m comment --comment "AUTHORIZED_GUESTS-10000 default-action accept" -j RETURN
- [0:0] -A GUEST_IN -p tcp -m comment --comment GUEST_IN-3001 -m tcp --dport 53 -j RETURN
- [0:0] -A GUEST_IN -p udp -m comment --comment GUEST_IN-3001 -m udp --dport 53 -j RETURN
- [0:0] -A GUEST_IN -p tcp -m comment --comment GUEST_IN-3002 -m tcp --dport 443 -m set --match-set captive_portal_subnets dst -j RETURN
- [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3003 -m set --match-set guest_allow_addresses dst -j RETURN
- [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3004 -m set --match-set guest_restricted_addresses dst -j DROP
- [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3005 -m set --match-set corporate_network dst -j DROP
- [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3006 -m set --match-set remote_user_vpn_network dst -j DROP
- [0:0] -A GUEST_IN -m comment --comment GUEST_IN-3007 -m set --match-set authorized_guests dst -j DROP
- [0:0] -A GUEST_IN -m comment --comment "GUEST_IN-10000 default-action accept" -j RETURN
- [0:0] -A GUEST_LOCAL -p tcp -m comment --comment GUEST_LOCAL-3001 -m tcp --dport 53 -j RETURN
- [0:0] -A GUEST_LOCAL -p udp -m comment --comment GUEST_LOCAL-3001 -m udp --dport 53 -j RETURN
- [0:0] -A GUEST_LOCAL -p icmp -m comment --comment GUEST_LOCAL-3002 -j RETURN
- [0:0] -A GUEST_LOCAL -p udp -m comment --comment GUEST_LOCAL-3003 -m udp --sport 68 --dport 67 -j RETURN
- [0:0] -A GUEST_LOCAL -m comment --comment "GUEST_LOCAL-10000 default-action drop" -j DROP
- [0:0] -A GUEST_OUT -m comment --comment "GUEST_OUT-10000 default-action accept" -j RETURN
- [98397701:20736919850] -A LAN_IN -s 192.168.1.0/24 -m comment --comment LAN_IN-6001 -j RETURN
- [0:0] -A LAN_IN -m comment --comment "LAN_IN-10000 default-action accept" -j RETURN
- [12882003:1376303468] -A LAN_LOCAL -m comment --comment "LAN_LOCAL-10000 default-action accept" -j RETURN
- [53640746:11246195286] -A LAN_OUT -d 192.168.1.0/24 -m comment --comment LAN_OUT-6001 -j RETURN
- [63:4032] -A LAN_OUT -m comment --comment "LAN_OUT-10000 default-action accept" -j RETURN
- [1001180:364879088] -A UBNT_VPN_IPSEC_FW_HOOK -p udp -m multiport --dports 500,4500 -j ACCEPT
- [39650936:38507707072] -A UBNT_VPN_IPSEC_FW_HOOK -p esp -j ACCEPT
- [30226267:26686025921] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 172.16.1.0/24 -d 192.168.1.0/24 -j ACCEPT
- [4630798:3010979924] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 94.247.172.80/28 -d 192.168.1.0/24 -j ACCEPT
- [5004394:6553331300] -A UBNT_VPN_IPSEC_FW_IN_HOOK -s 172.16.2.0/24 -d 192.168.1.0/24 -j ACCEPT
- [53640740:11246194950] -A VYATTA_FW_IN_HOOK -i eth2 -j WAN_IN
- [98397701:20736919850] -A VYATTA_FW_IN_HOOK -i eth0 -j LAN_IN
- [4861751:751493355] -A VYATTA_FW_LOCAL_HOOK -i eth2 -j WAN_LOCAL
- [12882003:1376303468] -A VYATTA_FW_LOCAL_HOOK -i eth0 -j LAN_LOCAL
- [98397631:20736915418] -A VYATTA_FW_OUT_HOOK -o eth2 -j WAN_OUT
- [53640746:11246195286] -A VYATTA_FW_OUT_HOOK -o eth0 -j LAN_OUT
- [152038441:31983114800] -A VYATTA_POST_FW_FWD_HOOK -j ACCEPT
- [17430480:2101766721] -A VYATTA_POST_FW_IN_HOOK -j ACCEPT
- [57612512:17952088668] -A VYATTA_POST_FW_OUT_HOOK -j ACCEPT
- [53640740:11246194950] -A WAN_IN -m comment --comment WAN_IN-3001 -m state --state RELATED,ESTABLISHED -j RETURN
- [0:0] -A WAN_IN -m comment --comment WAN_IN-3002 -m state --state INVALID -j DROP
- [0:0] -A WAN_IN -m comment --comment "WAN_IN-10000 default-action drop" -j DROP
- [3972178:672660674] -A WAN_LOCAL -m comment --comment WAN_LOCAL-3001 -m state --state RELATED,ESTABLISHED -j RETURN
- [80019:6270659] -A WAN_LOCAL -m comment --comment WAN_LOCAL-3002 -m state --state INVALID -j DROP
- [809554:72562022] -A WAN_LOCAL -m comment --comment "WAN_LOCAL-10000 default-action drop" -j DROP
- [98397631:20736915418] -A WAN_OUT -m comment --comment "WAN_OUT-10000 default-action accept" -j RETURN
- COMMIT
- # Completed on Thu Jan 23 09:21:43 2020
- ----------------
- SYSTEM
- ----------------
- ----------------
- Show System Image Version
- ----------------
- The system currently has the following image(s) installed:
- v4.4.44.5213871.190726.1717 (running image) (default boot)
- v4.4.36.5146617.181205.0451
- ----------------
- Show System Image Storage
- ----------------
- Image name Read-Only Read-Write Total
- ------------------------------ ------------ ------------ ------------
- v4.4.44.5213871.190726.1717 102452 28864 131316
- v4.4.36.5146617.181205.0451 102452 109252 211704
- ----------------
- System Information
- ----------------
- processor_id: 0xd9301
- boot_flags: 0x5
- dram_size: 2048
- phy_mem_desc_addr: 0x48108
- eclock_hz: 1000000000
- io_clock_hz: 600000000
- dclock_hz: 533000000
- board_type: 20005
- board_serial_number: 7483C21E48AB
- ubnt_r1: 1
- ubnt_r2: 17
- mac_addr_base: 74:83:c2:1e:48:ab
- mac_addr_count: 4
- fdt_addr: 0x80000
- 32bit_shared_mem_base: 0x0
- 32bit_shared_mem_size: 0x0
- ----------------
- Current Time
- ----------------
- Thu Jan 23 09:21:43 CET 2020
- ----------------
- Installed Packages
- ----------------
- Desired=Unknown/Install/Remove/Purge/Hold
- | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
- |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
- ||/ Name Version Architecture Description
- +++-================================-================================================-============-==============================================================================
- ii adduser 3.113+nmu3 all add and remove users and groups
- ii apt 0.9.7.9+deb7u7 mips commandline package manager
- ii apt-transport-https 0.9.7.9+deb7u7 mips https download transport for APT
- ii arpwatch 0.3 mips Arpwatch maintains a database of Ethernet MAC
- ii at 3.1.13-2+deb7u1 mips Delayed job execution and batch processing
- ii avahi-daemon 0.6.31-2 mips Avahi mDNS/DNS-SD daemon
- ii awk 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for awk
- ii base-files 7.1wheezy11 mips Debian base system miscellaneous files
- ii base-passwd 3.5.26 mips Debian base system master password and group files
- ii bash 4.2+dfsg-0.1+deb7u3 mips GNU Bourne Again SHell
- ii bash-completion 1:2.0-1 all programmable completion for the bash shell
- ii bcrelay 1.3.4-5.2 mips Broadcast relay daemon
- ii bind9-host 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Version of 'host' bundled with BIND 9.X
- ii binutils 2.22-8+deb7u2 mips GNU assembler, linker and binary utilities
- ii bridge-utils 1.5-6 mips Utilities for configuring the Linux Ethernet bridge
- ii bsdmainutils 9.0.3 mips collection of more utilities from FreeBSD
- ii bsdutils 1:2.20.1-5.3 mips Basic utilities from 4.4BSD-Lite
- ii busybox 9:1.19.0-ubnt5+t5213866-ugw-v4.4.44-24c5521 mips Tiny utilities for small and embedded systems
- ii ca-certificates 20130119+deb7u1 all Common CA certificates
- ii conntrack 2:0.9.14-ubnt3+t5213866-ugw-v4.4.44-6b624f6 mips Program to modify the conntrack tables
- ii coreutils 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for coreutils
- ii cron 3.0pl1-124 mips process scheduling daemon
- ii curl 7.26.0-1+wheezy13 mips command line tool for transferring data with URL syntax
- ii dash 0.5.7-3 mips POSIX-compliant shell
- ii dbus 1.6.8-1+deb7u6 mips simple interprocess messaging system (daemon and utilities)
- ii ddclient 3.8.3-1 all address updating utility for dynamic DNS services
- ii debconf 1.5.49 all Debian configuration management system
- ii debian-archive-keyring 2014.3~deb7u1 all GnuPG archive keys of the Debian archive
- ii debianutils 4.3.2 mips Miscellaneous utilities specific to Debian
- ii dhtest 1.0.0 mips Sends dhcp discovery and request packets
- ii dmsetup 2:1.02.74-8 mips Linux Kernel Device Mapper userspace library
- ii dnsmasq 1:2.78-1-ubnt2 all Small caching DNS proxy and DHCP/TFTP server
- ii dnsmasq-base 1:2.78-1-ubnt2 mips Small caching DNS proxy and DHCP/TFTP server
- ii dpkg 1.16.18 mips Debian package management system
- ii e2fslibs:mips 1.42.5-1.1+deb7u1 mips ext2/ext3/ext4 file system libraries
- ii e2fsprogs 1.42.5-1.1+deb7u1 mips ext2/ext3/ext4 file system utilities
- ii ethtool 1:3.4.2-1 mips display or change Ethernet device settings
- ii fail2ban 0.8.6-3wheezy3 all ban hosts that cause multiple authentication errors
- ii freeradius 2.1.12+dfsg-1.2 mips high-performance and highly configurable RADIUS server
- ii freeradius-common 2.1.12+dfsg-1.2 all FreeRADIUS common files
- ii freeradius-ldap 2.1.12+dfsg-1.2 mips LDAP module for FreeRADIUS server
- ii freeradius-utils 2.1.12+dfsg-1.2 mips FreeRADIUS client utilities
- ii gcc-4.7-base:mips 4.7.2-5 mips GCC, the GNU Compiler Collection (base package)
- ii gnupg 1.4.12-7+deb7u7 mips GNU privacy guard - a free PGP replacement
- ii gpgv 1.4.12-7+deb7u7 mips GNU privacy guard - signature verification tool
- ii grep 2.12-2 mips GNU grep, egrep and fgrep
- ii host 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 all Transitional package
- ii ifupdown 0.7.8 mips high level tools to configure network interfaces
- ii igmpproxy 1:0.1-ubnt3+t5213866-ugw-v4.4.44-6df661e mips The igmpproxy package
- ii init-system-helpers 1.18~bpo70+1 all helper tools for all init systems
- ii initscripts 2.88dsf-41+deb7u1 mips scripts for initializing and shutting down the system
- ii insserv 1.14.0-5 mips boot sequence organizer using LSB init.d script dependency information
- ii iproute 1:0.1.39+t5213872-dev-ugw-f6478cf mips The UBNT iproute package
- ii ipset 6.23-2 mips administration tool for kernel IP sets
- ii iptables 1:1.4.20-ubnt4+t5213866-ugw-v4.4.44-faa1b1b mips administration tools for packet filtering and NAT
- ii iputils-ping 3:20101006-1+b1 mips Tools to test the reachability of network hosts
- ii kmod 9-3 mips tools for managing Linux kernel modules
- ii less 444-4 mips pager program similar to more
- ii libacl1:mips 2.2.51-8 mips Access control list shared library
- ii libapt-pkg4.12:mips 0.9.7.9+deb7u7 mips package managment runtime library
- ii libattr1:mips 1:2.4.46-8 mips Extended attribute shared library
- ii libavahi-common-data:mips 0.6.31-2 mips Avahi common data files
- ii libavahi-common3:mips 0.6.31-2 mips Avahi common library
- ii libavahi-core7:mips 0.6.31-2 mips Avahi's embeddable mDNS/DNS-SD library
- ii libbind9-80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips BIND9 Shared Library used by BIND
- ii libblkid1:mips 2.20.1-5.3 mips block device id library
- ii libboost-filesystem1.49.0 1.49.0-3.2 mips filesystem operations (portable paths, iteration over directories, etc) in C++
- ii libboost-iostreams1.49.0 1.49.0-3.2 mips Boost.Iostreams Library
- ii libboost-serialization1.49.0 1.49.0-3.2 mips serialization library for C++
- ii libboost-system1.49.0 1.49.0-3.2 mips Operating system (e.g. diagnostics support) library
- ii libboost-thread1.49.0 1.49.0-3.2 mips portable C++ multi-threading
- ii libbsd0:mips 0.4.2-1 mips utility functions from BSD systems - shared library
- ii libbz2-1.0:mips 1.0.6-4 mips high-quality block-sorting file compressor library - runtime
- ii libc-bin 2.13-38+deb7u11 mips Embedded GNU C Library: Binaries
- ii libc2lib 1:1.4.2-ubnt1+t5213866-ugw-v4.4.44-9058f2c mips The c2lib library
- ii libc6:mips 2.13-38+deb7u11 mips Embedded GNU C Library: Shared libraries
- ii libcap2:mips 1:2.22-1.2 mips support for getting/setting POSIX.1e capabilities
- ii libcap2-bin 1:2.22-1.2 mips basic utility programs for using capabilities
- ii libclass-isa-perl 0.36-3 all report the search path for a class's ISA tree
- ii libcomerr2:mips 1.42.5-1.1+deb7u1 mips common error description library
- ii libcrypt-openssl-bignum-perl 0.04-3 mips Access OpenSSL multiprecision integer arithmetic libraries
- ii libcrypt-openssl-rsa-perl 0.28-1 mips module for RSA encryption using OpenSSL
- ii libcurl3:mips 7.26.0-1+wheezy13 mips easy-to-use client-side URL transfer library (OpenSSL flavour)
- ii libcurl3-gnutls:mips 7.26.0-1+wheezy13 mips easy-to-use client-side URL transfer library (GnuTLS flavour)
- ii libcwidget3 0.5.16-3.4 mips high-level terminal interface library for C++ (runtime files)
- ii libdaemon0 0.14-2 mips lightweight C library for daemons - runtime library
- ii libdb5.1:mips 5.1.29-5 mips Berkeley v5.1 Database Libraries [runtime]
- ii libdbus-1-3:mips 1.6.8-1+deb7u6 mips simple interprocess messaging system (library)
- ii libdevmapper1.02.1:mips 2:1.02.74-8 mips Linux Kernel Device Mapper userspace library
- ii libdns88 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips DNS Shared Library used by BIND
- ii libecap2 0.2.0-3~bpo70+1 mips eCAP library
- ii libedit2:mips 2.11-20080614-5 mips BSD editline and history libraries
- ii libencode-locale-perl 1.03-1 all utility to determine the locale encoding
- ii libevent-2.0-5:mips 2.0.19-stable-3+deb7u1 mips Asynchronous event notification library
- ii libexpat1:mips 2.1.0-1+deb7u4 mips XML parsing C library - runtime library
- ii libfile-listing-perl 6.04-1 all module to parse directory listings
- ii libfile-sync-perl 0.11-1 mips Perl interface to sync() and fsync()
- ii libfreeradius2 2.1.12+dfsg-1.2 mips FreeRADIUS shared library
- ii libgcc1:mips 1:4.7.2-5 mips GCC support library
- ii libgcrypt11:mips 1.5.0-5+deb7u4 mips LGPL Crypto library - runtime library
- ii libgdbm3:mips 1.8.3-11 mips GNU dbm database routines (runtime version)
- ii libgeoip1 1.4.8+dfsg-3 mips non-DNS IP-to-country resolver library
- ii libgmp10:mips 2:5.0.5+dfsg-2 mips Multiprecision arithmetic library
- ii libgnutls-openssl27:mips 2.12.20-8+deb7u5 mips GNU TLS library - OpenSSL wrapper
- ii libgnutls26:mips 2.12.20-8+deb7u5 mips GNU TLS library - runtime library
- ii libgpg-error0:mips 1.10-3.1 mips library for common error values and messages in GnuPG components
- ii libgssapi-krb5-2:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
- ii libhogweed2:mips 2.7.1-1~bpo70+1 mips low level cryptographic library (public-key cryptos)
- ii libhtml-parser-perl 3.69-2 mips collection of modules that parse HTML text documents
- ii libhtml-tagset-perl 3.20-2 all Data tables pertaining to HTML
- ii libhtml-tree-perl 5.02-1 all Perl module to represent and create HTML syntax trees
- ii libhttp-cookies-perl 6.00-2 all HTTP cookie jars
- ii libhttp-date-perl 6.02-1 all module of date conversion routines
- ii libhttp-message-perl 6.03-1 all perl interface to HTTP style messages
- ii libhttp-negotiate-perl 6.00-2 all implementation of content negotiation
- ii libidn11:mips 1.25-2+deb7u1 mips GNU Libidn library, implementation of IETF IDN specifications
- ii libio-prompt-perl 0.997001-1+deb7u1 all module to interactively prompt for user input
- ii libio-socket-ssl-perl 1.76-2 all Perl module implementing object oriented interface to SSL sockets
- ii libipset3:mips 6.23-2 mips library for IP sets
- ii libisc84 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips ISC Shared Library used by BIND
- ii libisccc80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Command Channel Library used by BIND
- ii libisccfg82 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Config File Handling Library used by BIND
- ii libjansson4:mips 2.3.1-2 mips C library for encoding, decoding and manipulating JSON data
- ii libjpeg62:mips 6b1-3+deb7u1 mips Independent JPEG Group's JPEG runtime library (version 6.2)
- ii libjson-any-perl 1.28-1 all wrapper class for the various JSON classes
- ii libjson-perl 2.53-1 all module for manipulating JSON-formatted data
- ii libk5crypto3:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - Crypto Library
- ii libkeyutils1:mips 1.5.5-3+deb7u1 mips Linux Key Management Utilities (library)
- ii libkmod2:mips 9-3 mips libkmod shared library
- ii libkrb5-3:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries
- ii libkrb5support0:mips 1.10.1+dfsg-5+deb7u7 mips MIT Kerberos runtime libraries - Support library
- ii libldap-2.4-2:mips 2.4.31-2+deb7u2 mips OpenLDAP libraries
- ii liblocale-gettext-perl 1.05-7+b1 mips module using libc functions for internationalization in Perl
- ii libltdl7:mips 2.4.2-1.1 mips A system independent dlopen wrapper for GNU libtool
- ii liblwp-mediatypes-perl 6.02-1 all module to guess media type for a file or a URL
- ii liblwp-protocol-https-perl 6.03-1 all HTTPS driver for LWP::UserAgent
- ii liblwres80 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 mips Lightweight Resolver Library used by BIND
- ii liblzma5:mips 5.1.1alpha+20120614-2 mips XZ-format compression library
- ii liblzo2-2:mips 2.06-1+deb7u1 mips data compression library
- ii libmnl0:mips 1.0.3-5 mips minimalistic Netlink communication library
- ii libmount1 2.20.1-5.3 mips block device id library
- ii libncurses5:mips 5.9-10 mips shared libraries for terminal handling
- ii libncursesw5:mips 5.9-10 mips shared libraries for terminal handling (wide character support)
- ii libnet-http-perl 6.03-2 all module providing low-level HTTP connection client
- ii libnet-ssleay-perl 1.48-1+b1 mips Perl module for Secure Sockets Layer (SSL)
- ii libnetaddr-ip-perl 4.062+dfsg-1 mips IP address manipulation module
- ii libnetfilter-conntrack3:mips 1.0.1-1 mips Netfilter netlink-conntrack library
- ii libnettle4:mips 2.7.1-1~bpo70+1 mips low level cryptographic library (symmetric and one-way cryptos)
- ii libnfnetlink0 1.0.0-1.1 mips Netfilter netlink library
- ii libnl-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets
- ii libnl-cli-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - cli helpers
- ii libnl-genl-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - generic netlink
- ii libnl-nf-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - netfilter interface
- ii libnl-route-3-200:mips 3.2.7-4 mips library for dealing with netlink sockets - route interface
- ii libopenconnect5:mips 7.08-2 mips open client for Cisco AnyConnect VPN - shared library
- ii libopts25 1:5.12-0.1 mips automated option processing library based on autogen
- ii libp11-kit0:mips 0.12-3 mips Library for loading and coordinating access to PKCS#11 modules - runtime
- ii libpam-modules:mips 1.1.3-7.1 mips Pluggable Authentication Modules for PAM
- ii libpam-modules-bin 1.1.3-7.1 mips Pluggable Authentication Modules for PAM - helper binaries
- ii libpam-radius-auth 1.3.16-4.4 mips The PAM RADIUS authentication module
- ii libpam-runtime 1.1.3-7.1 all Runtime support for the PAM library
- ii libpam0g:mips 1.1.3-7.1 mips Pluggable Authentication Modules library
- ii libparted0debian1:mips 2.3-12 mips disk partition manipulator - shared library
- ii libpcap0.8:mips 1.7.4-1~bpo70+1 mips system interface for user-level packet capture
- ii libpcre3:mips 1:8.30-5 mips Perl 5 Compatible Regular Expression Library - runtime files
- ii libperl4-corelibs-perl 0.003-1 all libraries historically supplied with Perl 4
- ii libperl5.14 5.14.2-21+deb7u3 mips shared Perl library
- ii libpkcs11-helper1:mips 1.09-1 mips library that simplifies the interaction with PKCS#11
- ii libpng12-0:mips 1.2.49-1+deb7u2 mips PNG library - runtime
- ii libpopt0:mips 1.16-7 mips lib for parsing cmdline parameters
- ii libprocps0:mips 1:3.3.3-3 mips library for accessing process information from /proc
- ii libpython2.7 2.7.3-6+deb7u2 mips Shared Python runtime library (version 2.7)
- ii libradiusclient-ng2 0.5.6-1.1 mips Enhanced RADIUS client library
- ii libreadline6:mips 6.2+dfsg-0.1 mips GNU readline and history libraries, run-time libraries
- ii librtmp0:mips 2.4+20111222.git4e06e21-1 mips toolkit for RTMP streams (shared library)
- ii libsasl2-2:mips 2.1.25.dfsg1-6+deb7u1 mips Cyrus SASL - authentication abstraction library
- ii libselinux1:mips 2.1.9-5 mips SELinux runtime shared libraries
- ii libsemanage-common 2.1.6-6 all Common files for SELinux policy management libraries
- ii libsemanage1:mips 2.1.6-6 mips SELinux policy management library
- ii libsepol1:mips 2.1.4-3 mips SELinux library for manipulating binary security policies
- ii libsigc++-2.0-0c2a:mips 2.2.10-0.2 mips type-safe Signal Framework for C++ - runtime
- ii libslang2:mips 2.2.4-15 mips S-Lang programming library - runtime version
- ii libsnmp-base 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f all SNMP (Simple Network Management Protocol) MIBs and documentation
- ii libsnmp15 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) library
- ii libsocket6-perl 0.23-1+b2 mips Perl extensions for IPv6
- ii libsort-versions-perl 1.5-4 all Perl module for sorting of revision (and similar) numbers
- ii libsqlite3-0:mips 3.7.13-1+deb7u2 mips SQLite 3 shared library
- ii libss2:mips 1.42.5-1.1+deb7u1 mips command-line interface parsing library
- ii libssh2-1:mips 1.4.2-1.1+deb7u2 mips SSH2 client-side library
- ii libssl1.0.0:mips 1.0.1t-1+deb8u11+t5213868-ugw-v4.4.44-ac36384 mips Secure Sockets Layer toolkit - shared libraries
- ii libstdc++6:mips 4.7.2-5 mips GNU Standard C++ Library v3
- ii libstrongswan 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips strongSwan utility and crypto library
- ii libswitch-perl 2.16-2 all switch statement for Perl
- ii libsysfs2:mips 2.1.0+repack-2 mips interface library to sysfs
- ii libsystemd-login0:mips 44-11+deb7u4 mips systemd login utility library
- ii libtasn1-3:mips 2.13-2+deb7u3 mips Manage ASN.1 structures (runtime)
- ii libterm-readkey-perl 2.30-4+b2 mips A perl module for simple terminal control
- ii libtimedate-perl 1.2000-1 all collection of modules to manipulate date/time information
- ii libtinfo5:mips 5.9-10 mips shared low-level terminfo library for terminal handling
- ii libtree-simple-perl 1.18-1 all A simple tree object
- ii libudev0:mips 175-7.2 mips libudev shared library
- ii libudev1:mips 204-14~bpo70+1 mips libudev shared library
- ii libupnp4 1.8.0~svn20100507-1.2 mips Portable SDK for UPnP Devices, version 1.8 (shared libraries)
- ii liburi-perl 1.60-1 all module to manipulate and access URI strings
- ii libusb-0.1-4:mips 2:0.1.12-20+nmu1 mips userspace USB programming library
- ii libustr-1.0-1:mips 1.0.4-3 mips Micro string library: shared library
- ii libuuid1:mips 2.20.1-5.3 mips Universally Unique ID library
- ii libvyatta-cfg1 1:1.0.31+t5213869-ugw-v4.4.44-48f3f76 mips vyatta-cfg back-end library
- ii libwant-perl 0.21-1 mips generalisation of wantarray
- ii libwrap0:mips 7.6.q-24 mips Wietse Venema's TCP wrappers library
- ii libwww-perl 6.04-1 all simple and consistent interface to the world-wide web
- ii libwww-robotrules-perl 6.01-1 all database of robots.txt-derived permissions
- ii libxml-libxml-perl 2.0001+dfsg-1+deb7u1 mips Perl interface to the libxml2 library
- ii libxml-namespacesupport-perl 1.09-3 all Perl module for supporting simple generic namespaces
- ii libxml-sax-base-perl 1.07-1 all base class for SAX drivers and filters
- ii libxml-sax-perl 0.99+dfsg-2 all Perl module for using and building Perl SAX2 XML processors
- ii libxml-simple-perl 2.20-1 all Perl module for reading and writing XML
- ii libxml2:mips 2.8.0+dfsg1-7+wheezy6 mips GNOME XML library
- ii linux-igd 1.0+cvs20070630-4 mips Linux UPnP Internet Gateway Device
- ii lldpd 1:0.5.5-ubnt5+t5213866-ugw-v4.4.44-36b3193 mips implementation of IEEE 802.1ab (LLDP)
- ii login 1:4.1.5.1-1 mips system login tools
- ii logrotate 3.8.1-4 mips Log rotation utility
- ii lsb-base 4.1+Debian8+deb7u1 all Linux Standard Base 4.1 init script functionality
- ii lsof 4.86+dfsg-1 mips Utility to list open files
- ii mactelnet-client 0.4.0-1 mips Console tools for telneting and pinging via MAC addresses
- ii mactelnet-server 0.4.0-1 mips Telnet daemon for accepting connections via MAC addresses
- ii mawk 1.3.3-17 mips a pattern scanning and text processing language
- ii mgetty 1.1.36-1.6 mips Smart Modem getty replacement
- ii mime-support 3.52-1+deb7u1 all MIME files 'mime.types' & 'mailcap', and support programs
- ii miniupnpd 2.1.20190517-ubnt1+t5213866-ugw-v4.4.44-e78e547 mips UPnP and NAT-PMP daemon for gateway routers
- ii mount 2.20.1-5.3 mips Tools for mounting and manipulating filesystems
- ii mtd-utils 1:1.5.0-1 mips Memory Technology Device Utilities
- ii mtr-tiny 0.82-3 mips Full screen ncurses traceroute tool
- ii multiarch-support 2.13-38+deb7u11 mips Transitional package to ensure multiarch compatibility
- ii ncurses-base 5.9-10 all basic terminal type definitions
- ii ncurses-bin 5.9-10 mips terminal-related programs and man pages
- ii net-tools 1.60-24.2 mips The NET-3 networking toolkit
- ii netbase 5.0 all Basic TCP/IP networking system
- ii netplug 1:1.2.9-ubnt3+t5213868-ugw-v4.4.44-8020cc8 mips network link monitor daemon
- ii ntp 2:4.2.6p2-ubnt7+t5213868-ugw-v4.4.44-b2b0095 mips Network Time Protocol daemon and utility programs
- ii ntpdate 2:4.2.6p2-ubnt7+t5213868-ugw-v4.4.44-b2b0095 mips client for setting system time from NTP servers
- ii openconnect 7.08-2 mips open client for Cisco AnyConnect VPN
- ii openssh-client 1:6.6p1-4~bpo70+1 mips secure shell (SSH) client, for secure access to remote machines
- ii openssh-server 1:6.6p1-4~bpo70+1 mips secure shell (SSH) server, for secure access from remote machines
- ii openssh-sftp-server 1:6.6p1-4~bpo70+1 mips secure shell (SSH) sftp server module, for SFTP access from remote machines
- ii openssl 1.0.1t-1+deb8u11+t5213868-ugw-v4.4.44-ac36384 mips Secure Sockets Layer toolkit - cryptographic utility
- ii openvpn 2.3.2-7~bpo70+2 mips virtual private network daemon
- ii parted 2.3-12 mips disk partition manipulator
- ii passwd 1:4.1.5.1-1 mips change and administer password and group data
- ii perl 5.14.2-21+deb7u3 mips Larry Wall's Practical Extraction and Report Language
- ii perl-base 5.14.2-21+deb7u3 mips minimal Perl system
- ii perl-modules 5.14.2-21+deb7u3 all Core Perl modules
- ii pmacct 1:1.5.0rc1-ubnt4+t5213868-ugw-v4.4.44-7a6e67c mips promiscuous mode traffic accountant
- ii ppp 2.4.5-5.1+deb7u2 mips Point-to-Point Protocol (PPP) - daemon
- ii pppoe 1:3.11-ubnt6+t5213869-ugw-v4.4.44-33fab31 mips PPP over Ethernet driver
- ii pptp-linux 1.7.2-7 mips Point-to-Point Tunneling Protocol (PPTP) Client
- ii pptpd 1.3.4-5.2 mips PoPToP Point to Point Tunneling Server
- ii procps 1:3.3.3-3 mips /proc file system utilities
- ii python 2.7.3-4+deb7u1 all interactive high-level object-oriented language (default version)
- ii python-central 0.6.17 all register and build utility for Python packages
- ii python-minimal 2.7.3-4+deb7u1 all minimal subset of the Python language (default version)
- ii python-serial 2.5-2.1 all pyserial - module encapsulating access for the serial port
- ii python2.6 2.6.8-1.1 mips Interactive high-level object-oriented language (version 2.6)
- ii python2.6-minimal 2.6.8-1.1 mips Minimal subset of the Python language (version 2.6)
- ii python2.7 2.7.3-6+deb7u2 mips Interactive high-level object-oriented language (version 2.7)
- ii python2.7-minimal 2.7.3-6+deb7u2 mips Minimal subset of the Python language (version 2.7)
- ii radvd 2:2.16-1-ubnt1+t5213869-ugw-v4.4.44-2b2b827 mips Router Advertisement Daemon
- ii readline-common 6.2+dfsg-0.1 all GNU readline and history libraries, common files
- ii rsyslog 5.8.11-3+deb7u2 mips reliable system and kernel logging daemon
- ii sed 4.2.1-10 mips The GNU sed stream editor
- ii sensible-utils 0.0.7 all Utilities for sensible alternative selection
- ii sharutils 1:4.11.1-1 mips shar, unshar, uuencode, uudecode
- ii snmp 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) applications
- ii snmpd 1:5.7.2-ubnt7+t5213867-ugw-v4.4.44-7e3435f mips SNMP (Simple Network Management Protocol) agents
- ii squid-langpack 20120616-1 all Localized error pages for Squid
- ii squid3 3.4.8-6+deb8u3 mips Full featured Web Proxy cache (HTTP proxy)
- ii squid3-common 3.4.8-6+deb8u3 all Full featured Web Proxy cache (HTTP proxy) - common files
- ii squidclient 3.4.8-6+deb8u3 mips Full featured Web Proxy cache (HTTP proxy) - control utility
- ii squidguard 1.5-1 mips filter and redirector plugin for Squid
- ii ssh 1:6.6p1-4~bpo70+1 all secure shell client and server (metapackage)
- ii ssl-cert 1.0.32+deb7u1 all simple debconf wrapper for OpenSSL
- ii ssmtp 2.64-7 mips extremely simple MTA to get mail off the system to a mail hub
- ii strongswan 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips IPsec VPN solution.
- ii strongswan-tools 1:5.2.2-ubnt2+t5213870-ugw-v4.4.44-cbfaf17 mips Additional command line tools for strongSwan.
- ii sudo 1.8.5p2-1+nmu3+deb7u1 mips Provide limited super user privileges to specific users
- ii suricata 4.0-10 mips Suricata IDS/IPS
- ii sysv-rc 2.88dsf-41+deb7u1 all System-V-like runlevel change mechanism
- ii sysvinit 2.88dsf-41+deb7u1 mips System-V-like init utilities
- ii sysvinit-utils 2.88dsf-41+deb7u1 mips System-V-like utilities
- ii tar 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for tar
- ii tcpdump 4.7.4-1~bpo70+1 mips command-line network traffic analyzer
- ii tzdata 2018i-0+deb9u1 all time zone and daylight-saving time data
- ii ubnt-debian 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 mips Utilities for Debian
- ii ubnt-geoip-filter 0.3+t5213866-ugw-v4.4.44-eca1204 all GeoIP Filter configuration templates and scripts
- ii ubnt-gui-common 0.1.16+t5213866-ugw-v4.4.44-203488f all UBNT common UI
- ii ubnt-igmpproxy 0.1.5+t5213869-ugw-v4.4.44-4d7dad0 mips The ubnt-igmpproxy package
- ii ubnt-platform-e220 1:0.1.39+t5213872-dev-ugw-f6478cf mips The ubnt-platform package
- ii ubnt-platform-priv-e220 1:0.1.81+t5213872-dev-ugw-74f4348 mips The ubnt-platform-priv package
- ii ubnt-pppoe-server 0.1.15+t5213869-ugw-v4.4.44-d8e13e2 all PPPoE server configuration/operational commands
- ii ubnt-pptp 0.1.5+t5213869-ugw-v4.4.44-7a76155 all Ubiquiti commands for PPtP client
- ii ubnt-radius-server 0.1.8+t5213871-ugw-v4.4.44-2c1440a all FreeRadius Server configuration templates and scripts
- ii ubnt-unifi-ui 0.1.13+t5213871-ugw-v4.4.44-e151630 all UBNT USG UI
- ii ubnt-util 0.1.75+t5213867-ugw-v4.4.44-514cb77 mips The ubnt-util package
- ii ucf 9:0.1.26+t5213869-ugw-v4.4.44-90e5025 all Replacement for ucf
- ii unifi-util 0.1.61+t5213871-ugw-v4.4.44-e8d498a mips The unifi-util package
- ii unzip 6.0-8+deb7u5 mips De-archiver for .zip files
- ii util-linux 2.20.1-5.3 mips Miscellaneous system utilities
- ii utmdaemon 1.0-9 mips UTM security daemon
- ii uuid-runtime 2.20.1-5.3 mips runtime components for the Universally Unique ID library
- ii vyatta-bash 1:4.1-ubnt6+t5213869-ugw-v4.4.44-64b234d mips The Vyatta Shell based on GNU bash
- ii vyatta-cfg 1:1.0.31+t5213869-ugw-v4.4.44-48f3f76 mips Vyatta configuration system
- ii vyatta-cfg-dhcp-relay 1:0.11.2+t5213869-ugw-v4.4.44-d284c47 all Vyatta DHCP-relay-level configuration templates and scripts
- ii vyatta-cfg-dhcp-server 1:0.13.31+t5213869-ugw-v4.4.44-adc027c all Vyatta DHCP-server-level configuration templates and scripts
- ii vyatta-cfg-firewall 1:0.14.27+t5213869-ugw-v4.4.44-d4f35cc all Vyatta firewall configuration templates/scripts
- ii vyatta-cfg-op-pppoe 1:0.12.18+t5213869-ugw-v4.4.44-fa44f04 all Vyatta config and op mode templates for PPPOE
- ii vyatta-cfg-qos 1:0.16.13+t5213869-ugw-v4.4.44-0316476 all Vyatta Qos configuration templates/scripts
- ii vyatta-cfg-quagga 1:0.19.13+t5213869-ugw-v4.4.44-5ffdb48 mips Vyatta configuration templates/scripts for Quagga
- ii vyatta-cfg-system 1:0.20.58+t5213869-ugw-v4.4.44-9cbc251 mips Vyatta system-level configuration
- ii vyatta-cfg-vpn 1:0.13.24+t5213869-ugw-v4.4.44-b7fe8cf all Vyatta VPN configuration templates/scripts
- ii vyatta-config-mgmt 1:0.32.6+t5213870-ugw-v4.4.44-9b821f5 all Vyatta commands for config-mgmt
- ii vyatta-config-migrate 1:0.14.4+t5213870-ugw-v4.4.44-08a02b0 all Vyatta configuration migration
- ii vyatta-conntrack 1:0.55.3+t5213870-ugw-v4.4.44-81f2d23 mips Vyatta conntrack configuration
- ii vyatta-cron 1:1.0.6+t5213870-ugw-v4.4.44-3f9f656 all Vyatta task scheduler configuration
- ii vyatta-dhcp3-client 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP client
- ii vyatta-dhcp3-common 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized common files used by all the vyatta-dhcp3* packages
- ii vyatta-dhcp3-relay 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP relay daemon
- ii vyatta-dhcp3-server 1:4.1-ESV-R8-ubnt2+t5213870-ugw-v4.4.44-74d6e95 mips Vyattanized DHCP server for automatic IP address assignment
- ii vyatta-ipv6-rtradv 1:0.36.15+t5213870-ugw-v4.4.44-1bee674 all Vyatta config and op mode templates for IPv6 Router Advertisements
- ii vyatta-keepalived 1:1.2.19-ubnt2+t5213870-ugw-v4.4.44-8ee2fd4 mips Failover and monitoring daemon for LVS clusters
- ii vyatta-lldp 1:0.21.2+t5213870-ugw-v4.4.44-222b441 all The vyatta-lldp package
- ii vyatta-nat 1:0.13.8+t5213870-ugw-v4.4.44-a97152b all Vyatta configuration/operational commands for NAT
- ii vyatta-netflow 1:0.34.5+t5213870-ugw-v4.4.44-52f5662 all Vyatta commands for netflow
- ii vyatta-op 1:0.14.21+t5213870-ugw-v4.4.44-254c991 all bash operational command completion
- ii vyatta-op-dhcp-server 1:0.14.10+t5213870-ugw-v4.4.44-c46336c mips Vyatta operational commands for DHCP server
- ii vyatta-op-firewall 1:0.11.4+t5213870-ugw-v4.4.44-d2632a1 all Vyatta operational commands for firewall.
- ii vyatta-op-qos 1:0.13.3+t5213870-ugw-v4.4.44-dd714b7 all Vyatta operational commands for QOS
- ii vyatta-op-quagga 1:0.12.6+t5213870-ugw-v4.4.44-3ff3a8f all Vyatta operational command for the Quagga route daemons
- ii vyatta-op-vpn 1:0.14.10+t5213870-ugw-v4.4.44-47a07dc all Vyatta operational commands for VPN
- ii vyatta-openvpn 1:0.3.9+t5213870-ugw-v4.4.44-465713a all Vyatta OpenVPN configuration/operational commands
- ii vyatta-ppp 1:2.4.4-ubnt24+t5213869-ugw-v4.4.44-0d2b386 mips Point-to-Point Protocol (PPP) daemon
- ii vyatta-quagga 1:0.99.20.1-ubnt9+t5213870-ugw-v4.4.44-41292e2 mips BGP/OSPF/RIP routing daemon
- ii vyatta-ravpn 1:0.13.24+t5213870-ugw-v4.4.44-4e2f158 all Vyatta remote access VPN configuration/operational commands
- ii vyatta-upnp 0.2.7+t5213871-ugw-v4.4.44-02dde4c all Vyatta UPNP configuration templates and scripts
- ii vyatta-webproxy 1:0.3.7+t5213871-ugw-v4.4.44-dddc250 all Vyatta commands for webproxy
- ii vyatta-wirelessmodem 1:0.2.1+t5213871-ugw-v4.4.44-8cda9b2 all Vyatta configuration/operational commands for USB 3G modems
- ii vyatta-zone 1:0.11.1+t5213871-ugw-v4.4.44-f302422 all The vyatta-zone package
- ii whois 5.1.1~deb7u1 mips intelligent WHOIS client
- ii wide-dhcpv6-client 1:20080615-16-ubnt2+t5213871-ugw-v4.4.44-44843a8 mips DHCPv6 client for automatic IPv6 hosts configuration
- ii xl2tpd 1.3.9+ubnt1+t5213871-ugw-v4.4.44-6ec3e5e mips layer 2 tunneling protocol implementation
- ii xz-utils 5.1.1alpha+20120614-2 mips XZ-format compression utilities
- ii zlib1g:mips 1:1.2.7.dfsg-13 mips compression library - runtime
- ----------------
- Loaded Modules
- ----------------
- authenc 7469 6 - Live 0xffffffffc0059000 0xffffffffc003a000
- xfrm6_mode_tunnel 1920 6 - Live 0xffffffffc002e000 0xffffffffc002c000
- sha1_generic 2238 6 - Live 0xffffffffc000a000 0xffffffffc0008000
- 8021q 20156 0 - Live 0xffffffffc03ba000 0xffffffffc03b8000
- garp 6414 1 8021q, Live 0xffffffffc03b3000 0xffffffffc03b1000
- stp 1877 1 garp, Live 0xffffffffc03ad000 0xffffffffc03ab000
- llc 4161 2 garp,stp, Live 0xffffffffc03a7000 0xffffffffc03a5000
- nf_conntrack_netlink 26864 0 - Live 0xffffffffc039a000 0xffffffffc0396000
- xt_multiport 1878 1 - Live 0xffffffffc0392000 0xffffffffc0390000
- xfrm_user 24540 2 - Live 0xffffffffc0386000 0xffffffffc0384000
- xfrm4_tunnel 1897 0 - Live 0xffffffffc0380000 0xffffffffc037e000
- tunnel4 2645 1 xfrm4_tunnel, Live 0xffffffffc037a000 0xffffffffc0378000
- ipcomp 2116 0 - Live 0xffffffffc0374000 0xffffffffc0372000
- xfrm_ipcomp 4556 1 ipcomp, Live 0xffffffffc036e000 0xffffffffc036c000
- esp4 7061 6 - Live 0xffffffffc0367000 0xffffffffc0365000
- ah4 5920 0 - Live 0xffffffffc0360000 0xffffffffc035e000
- ip_vti 9709 0 - Live 0xffffffffc0358000 0xffffffffc0356000
- xfrm4_mode_tunnel 2732 13 ip_vti, Live 0xffffffffc0352000 0xffffffffc0350000
- ip_tunnel 13120 1 ip_vti, Live 0xffffffffc0348000 0xffffffffc0346000
- ipt_MASQUERADE 1778 3 - Live 0xffffffffc0342000 0xffffffffc0340000
- xt_set 6016 12 - Live 0xffffffffc033c000 0xffffffffc033a000
- nf_conntrack_ipv6 8661 4 - Live 0xffffffffc0334000 0xffffffffc0332000
- nf_defrag_ipv6 23073 1 nf_conntrack_ipv6, Live 0xffffffffc032d000 0xffffffffc0327000
- xt_comment 947 50 - Live 0xffffffffc0323000 0xffffffffc0321000
- xt_conntrack 3161 8 - Live 0xffffffffc031d000 0xffffffffc031b000
- ip_set_bitmap_port 6649 4 - Live 0xffffffffc0316000 0xffffffffc0314000
- xt_TCPMSS 3863 10 - Live 0xffffffffc0310000 0xffffffffc030e000
- xt_tcpudp 2543 17 - Live 0xffffffffc030a000 0xffffffffc0308000
- ip6table_mangle 1868 1 - Live 0xffffffffc0304000 0xffffffffc0302000
- ip6table_filter 1420 1 - Live 0xffffffffc02fe000 0xffffffffc02fc000
- ip6table_raw 1344 1 - Live 0xffffffffc02f8000 0xffffffffc02f6000
- ip6_tables 18301 3 ip6table_mangle,ip6table_filter,ip6table_raw, Live 0xffffffffc02ed000 0xffffffffc02eb000
- iptable_nat 3126 1 - Live 0xffffffffc02e7000 0xffffffffc02e5000
- nf_conntrack_ipv4 8278 5 - Live 0xffffffffc02df000 0xffffffffc02dd000
- nf_defrag_ipv4 1323 1 nf_conntrack_ipv4, Live 0xffffffffc02d9000 0xffffffffc02d7000
- nf_nat_ipv4 4064 1 iptable_nat, Live 0xffffffffc02d3000 0xffffffffc02d1000
- iptable_mangle 1752 1 - Live 0xffffffffc02cd000 0xffffffffc02cb000
- xt_CT 4347 4 - Live 0xffffffffc02c7000 0xffffffffc02c5000
- iptable_raw 1404 1 - Live 0xffffffffc02c1000 0xffffffffc02bf000
- nf_nat_pptp 2034 0 - Live 0xffffffffc02bb000 0xffffffffc02b9000
- nf_conntrack_pptp 4624 1 nf_nat_pptp, Live 0xffffffffc02b5000 0xffffffffc02b3000
- nf_conntrack_proto_gre 4959 1 nf_conntrack_pptp, Live 0xffffffffc02ae000 0xffffffffc02ac000
- nf_nat_h323 6527 0 - Live 0xffffffffc02a7000 0xffffffffc02a5000
- nf_conntrack_h323 43020 1 nf_nat_h323, Live 0xffffffffc0296000 0xffffffffc0293000
- nf_nat_proto_gre 1525 1 nf_nat_pptp, Live 0xffffffffc027b000 0xffffffffc0279000
- nf_nat_tftp 982 0 - Live 0xffffffffc0275000 0xffffffffc0273000
- nf_nat_ftp 1852 0 - Live 0xffffffffc026f000 0xffffffffc026d000
- nf_nat 14338 8 ipt_MASQUERADE,iptable_nat,nf_nat_ipv4,nf_nat_pptp,nf_nat_h323,nf_nat_proto_gre,nf_nat_tftp,nf_nat_ftp, Live 0xffffffffc0265000 0xffffffffc0263000
- nf_conntrack_tftp 4009 1 nf_nat_tftp, Live 0xffffffffc025f000 0xffffffffc025d000
- nf_conntrack_ftp 7710 1 nf_nat_ftp, Live 0xffffffffc0258000 0xffffffffc0256000
- nf_conntrack 66484 18 nf_conntrack_netlink,ipt_MASQUERADE,nf_conntrack_ipv6,xt_conntrack,iptable_nat,nf_conntrack_ipv4,nf_nat_ipv4,xt_CT,nf_nat_pptp,nf_conntrack_pptp,nf_conntrack_proto_gre,nf_nat_h323,nf_conntrack_h323,nf_nat_tftp,nf_nat_ftp,nf_nat,nf_conntrack_tftp,nf_conntrack_ftp, Live 0xffffffffc023e000 0xffffffffc023b000
- iptable_filter 1480 1 - Live 0xffffffffc0237000 0xffffffffc0235000
- ip_tables 18023 4 iptable_nat,iptable_mangle,iptable_raw,iptable_filter, Live 0xffffffffc022c000 0xffffffffc022a000
- x_tables 20532 16 xt_multiport,ipt_MASQUERADE,xt_set,xt_comment,xt_conntrack,xt_TCPMSS,xt_tcpudp,ip6table_mangle,ip6table_filter,ip6table_raw,ip6_tables,iptable_mangle,xt_CT,iptable_raw,iptable_filter,ip_tables, Live 0xffffffffc0220000 0xffffffffc021e000
- ip_set_hash_net 22330 22 - Live 0xffffffffc0215000 0xffffffffc0213000
- ip_set 23882 3 xt_set,ip_set_bitmap_port,ip_set_hash_net, Live 0xffffffffc0209000 0xffffffffc0207000
- nfnetlink 3997 2 nf_conntrack_netlink,ip_set, Live 0xffffffffc0203000 0xffffffffc01ff000
- configfs 27283 1 - Live 0xffffffffc01f3000 0xffffffffc01f1000
- unifigpio 6804 0 - Live 0xffffffffc01ec000 0xffffffffc01ea000 (PO)
- unifihal 59382 0 - Live 0xffffffffc01d6000 0xffffffffc01d4000 (PO)
- cvm_ipsec_kame 38319 0 - Live 0xffffffffc01c6000 0xffffffffc01c4000 (O)
- ipv6 381816 40 xfrm6_mode_tunnel,nf_conntrack_ipv6,nf_defrag_ipv6,ip6table_mangle,cvm_ipsec_kame, Live 0xffffffffc015b000 0xffffffffc0151000
- imq 6736 0 - Live 0xffffffffc014b000 0xffffffffc0149000
- cavium_ip_offload 230039 0 - Live 0xffffffffc0114000 0xffffffffc0109000 (PO)
- ubnt_nf_app 10780 1 cavium_ip_offload, Live 0xffffffffc0103000 0xffffffffc0101000 (PO)
- tdts 556386 2 cavium_ip_offload,ubnt_nf_app, Live 0xffffffffc008b000 0xffffffffc006a000 (PO)
- octeon_rng 1890 0 - Live 0xffffffffc0066000 0xffffffffc0064000
- rng_core 4168 2 octeon_rng, Live 0xffffffffc0060000 0xffffffffc005e000
- octeon_ethernet 57644 1 cavium_ip_offload, Live 0xffffffffc004a000 0xffffffffc0048000
- mdio_octeon 3851 1 octeon_ethernet, Live 0xffffffffc0044000 0xffffffffc0042000
- ethernet_mem 4232 1 octeon_ethernet, Live 0xffffffffc003e000 0xffffffffc003c000
- octeon_common 2480 1 octeon_ethernet, Live 0xffffffffc0038000 0xffffffffc0036000
- of_mdio 2982 2 octeon_ethernet,mdio_octeon, Live 0xffffffffc0032000 0xffffffffc0030000
- ubnt_platform 111783 0 - Live 0xffffffffc0014000 0xffffffffc000c000 (PO)
- libphy 20583 4 octeon_ethernet,mdio_octeon,of_mdio,ubnt_platform, Live 0xffffffffc0002000 0xffffffffc0000000
- ----------------
- CPU
- ----------------
- ----------------
- Cumulative CPU Time Used by Running Processes
- ----------------
- top - 09:21:44 up 70 days, 21:17, 2 users, load average: 0.15, 0.06, 0.06
- Tasks: 87 total, 3 running, 84 sleeping, 0 stopped, 0 zombie
- %Cpu(s): 1.3 us, 0.5 sy, 0.0 ni, 97.7 id, 0.0 wa, 0.0 hi, 0.5 si, 0.0 st
- KiB Mem: 2040544 total, 380708 used, 1659836 free, 64852 buffers
- KiB Swap: 0 total, 0 used, 0 free, 160200 cached
- PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND
- 2345 psfinanc 20 0 3444 1128 880 R 6.1 0.1 0:00.02 top
- 1 root 20 0 2572 764 656 S 0.0 0.0 43:35.64 init
- 2 root 20 0 0 0 0 S 0.0 0.0 0:00.17 kthreadd
- 3 root 20 0 0 0 0 S 0.0 0.0 25:42.29 ksoftirqd/0
- 4 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kworker/0:0
- 5 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kworker/0:0H
- 7 root rt 0 0 0 0 S 0.0 0.0 0:50.88 migration/0
- 8 root 20 0 0 0 0 S 0.0 0.0 0:00.00 rcu_bh
- 9 root 20 0 0 0 0 S 0.0 0.0 11:32.75 rcu_sched
- 10 root 20 0 0 0 0 S 0.0 0.0 39:15.62 rcuc/0
- 11 root rt 0 0 0 0 S 0.0 0.0 0:07.09 watchdog/0
- 12 root rt 0 0 0 0 S 0.0 0.0 0:04.43 watchdog/1
- 13 root 20 0 0 0 0 S 0.0 0.0 15:05.99 rcuc/1
- 14 root rt 0 0 0 0 S 0.0 0.0 1:09.27 migration/1
- 15 root 20 0 0 0 0 S 0.0 0.0 0:59.66 ksoftirqd/1
- 17 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kworker/1:0H
- 18 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 khelper
- 19 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 netns
- 96 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 writeback
- 99 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 bioset
- 100 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 crypto
- 102 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 kblockd
- 107 root 20 0 0 0 0 S 0.0 0.0 0:00.00 khubd
- 161 root 20 0 0 0 0 S 0.0 0.0 0:02.21 khungtaskd
- 162 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kswapd0
- 242 root 20 0 0 0 0 S 0.0 0.0 0:00.00 fsnotify_mark
- 264 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 unionfs_siod
- 325 root 20 0 0 0 0 S 0.0 0.0 12:42.11 kworker/0:1
- 347 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 deferwq
- 349 root 20 0 0 0 0 S 0.0 0.0 0:11.65 mmcqd/0
- 350 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0boot0
- 351 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0boot1
- 352 root 20 0 0 0 0 S 0.0 0.0 0:00.00 mmcqd/0rpmb
- 364 root 0 -20 0 0 0 S 0.0 0.0 0:44.40 kworker/0:1H
- 365 root 20 0 0 0 0 S 0.0 0.0 0:05.85 kjournald
- 369 root 0 -20 0 0 0 S 0.0 0.0 0:00.22 loop8
- 424 root 0 -20 0 0 0 S 0.0 0.0 0:45.21 kworker/1:1H
- 450 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 octeon-ethernet
- 517 root 0 -20 0 0 0 S 0.0 0.0 0:00.00 ipv6_addrconf
- 612 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kjournald
- 652 root 20 0 1952 280 220 S 0.0 0.0 26:17.13 rngd
- 662 daemon 20 0 2700 328 208 S 0.0 0.0 0:00.06 atd
- 669 root 20 0 2972 932 768 S 0.0 0.0 10:52.23 cron
- 678 root 20 0 2760 320 212 S 0.0 0.0 554:25.57 ubnt-daemon
- 679 root 20 0 18328 2608 2268 S 0.0 0.1 4:17.48 ubnt-cfgd
- 724 freerad 20 0 51928 4984 1468 S 0.0 0.2 0:00.20 freeradius
- 762 quagga 20 0 7696 1736 1132 S 0.0 0.1 2:24.80 zebra
- 1634 root 20 0 11668 3112 2572 S 0.0 0.2 0:00.26 sshd
- 1692 psfinanc 20 0 11668 1652 1104 S 0.0 0.1 0:00.01 sshd
- 1693 psfinanc 20 0 4212 2148 1608 S 0.0 0.1 0:00.17 vbash
- 1951 root 20 0 11668 3112 2572 S 0.0 0.2 0:00.26 sshd
- 1989 psfinanc 20 0 11668 1668 1108 S 0.0 0.1 0:00.04 sshd
- 1990 psfinanc 20 0 4196 2060 1536 S 0.0 0.1 0:00.05 vbash
- 2033 psfinanc 20 0 4400 1300 584 S 0.0 0.1 0:00.02 vbash
- 2034 psfinanc 20 0 4196 848 324 S 0.0 0.0 0:00.00 vbash
- 2036 psfinanc 20 0 2124 424 364 S 0.0 0.0 0:00.02 cat
- 2045 psfinanc 20 0 4412 1560 792 S 0.0 0.1 0:03.91 vbash
- 2346 root 20 0 2992 992 860 R 0.0 0.0 0:00.00 sh
- 2464 ntp 20 0 6740 2172 1740 S 0.0 0.1 9:11.71 ntpd
- 3120 root 20 0 2520 884 748 S 0.0 0.0 137:22.16 lldpd
- 3121 _lldpd 20 0 2520 460 336 S 0.0 0.0 32:20.61 lldpd
- 3261 root 20 0 1960 484 404 S 0.0 0.0 0:03.65 netplugd
- 3308 root 20 0 18428 6456 3096 R 0.0 0.3 491:19.08 mcad
- 3311 root 20 0 15384 2240 1728 S 0.0 0.1 6:01.63 mca-monitor
- 3313 root 20 0 15384 2324 1804 S 0.0 0.1 3:12.46 linkcheck
- 3314 root 20 0 2536 776 676 S 0.0 0.0 0:00.01 getty
- 3325 root 20 0 6456 2624 968 S 0.0 0.1 3:34.18 dpi_wlan_fw_rul
- 3377 root 20 0 15748 6580 1964 S 0.0 0.3 199:12.48 perl_wrapper.pl
- 3500 root 20 0 8040 980 560 S 0.0 0.0 0:05.56 sshd
- 4883 root 20 0 2256 464 404 S 0.0 0.0 0:00.00 telnetd
- 4887 www-data 20 0 7408 3420 1848 S 0.0 0.2 2:36.73 lighttpd
- 4889 www-data 20 0 18316 4148 2764 S 0.0 0.2 0:00.03 php-cgi
- 4890 www-data 20 0 19948 6544 3132 S 0.0 0.3 5:20.92 php-cgi
- 4891 www-data 20 0 20456 6848 3124 S 0.0 0.3 5:20.26 php-cgi
- 4892 www-data 20 0 20456 6832 3108 S 0.0 0.3 5:20.02 php-cgi
- 4893 www-data 20 0 19944 6552 3144 S 0.0 0.3 5:20.21 php-cgi
- 4930 root 20 0 2992 748 536 S 0.0 0.0 0:00.00 starter
- 4931 root 20 0 146m 5084 3508 S 0.0 0.2 1268:45 charon
- 5000 root 20 0 4660 2992 1100 S 0.0 0.1 20:59.57 dhcpd3
- 18479 root 20 0 29560 1580 1188 S 0.0 0.1 0:05.53 rsyslogd
- 24818 root 20 0 0 0 0 S 0.0 0.0 0:06.54 kworker/1:2
- 26392 root 20 0 0 0 0 S 0.0 0.0 0:00.03 kworker/u4:2
- 27251 root 20 0 0 0 0 S 0.0 0.0 0:00.00 kworker/1:0
- 28159 root 20 0 0 0 0 S 0.0 0.0 0:00.24 kworker/u4:1
- 30960 dnsmasq 20 0 6136 2144 760 S 0.0 0.1 0:45.97 dnsmasq
- 32458 root 20 0 122m 11m 3364 S 0.0 0.6 0:04.97 ubnt-util
- 32459 root 20 0 18328 1640 1288 S 0.0 0.1 0:00.00 ubnt-cfgd
- ----------------
- Hardware Interrupt Counters
- ----------------
- CPU0 CPU1
- 8: 624448319 626029930 Core timer
- 24: 2003146601 0 CIU eth0
- 34: 62 0 CIU serial
- 45: 12244392 0 CIU i2c-octeon
- 56: 0 0 CIU ehci_hcd:usb1, ohci_hcd:usb2
- 59: 0 0 CIU i2c-octeon
- 73: 1224918 0 CIU-W octeon_wdt
- 74: 0 1224918 CIU-W octeon_wdt
- 89: 413364 0 CIU octeon_mmc
- 105: 98198916 159701344 CIU-M SMP-IPI
- ERR: 3
- ----------------
- Load Average
- ----------------
- 0.15 0.06 0.06 2/124 2351
- ----------------
- Running Processes
- ----------------
- UID PID PPID C STIME TTY TIME CMD
- root 1 0 0 2019 ? 00:01:20 init [2]
- root 2 0 0 2019 ? 00:00:00 [kthreadd]
- root 3 2 0 2019 ? 00:25:42 [ksoftirqd/0]
- root 4 2 0 2019 ? 00:00:00 [kworker/0:0]
- root 5 2 0 2019 ? 00:00:00 [kworker/0:0H]
- root 7 2 0 2019 ? 00:00:50 [migration/0]
- root 8 2 0 2019 ? 00:00:00 [rcu_bh]
- root 9 2 0 2019 ? 00:11:32 [rcu_sched]
- root 10 2 0 2019 ? 00:39:15 [rcuc/0]
- root 11 2 0 2019 ? 00:00:07 [watchdog/0]
- root 12 2 0 2019 ? 00:00:04 [watchdog/1]
- root 13 2 0 2019 ? 00:15:05 [rcuc/1]
- root 14 2 0 2019 ? 00:01:09 [migration/1]
- root 15 2 0 2019 ? 00:00:59 [ksoftirqd/1]
- root 17 2 0 2019 ? 00:00:00 [kworker/1:0H]
- root 18 2 0 2019 ? 00:00:00 [khelper]
- root 19 2 0 2019 ? 00:00:00 [netns]
- root 96 2 0 2019 ? 00:00:00 [writeback]
- root 99 2 0 2019 ? 00:00:00 [bioset]
- root 100 2 0 2019 ? 00:00:00 [crypto]
- root 102 2 0 2019 ? 00:00:00 [kblockd]
- root 107 2 0 2019 ? 00:00:00 [khubd]
- root 161 2 0 2019 ? 00:00:02 [khungtaskd]
- root 162 2 0 2019 ? 00:00:00 [kswapd0]
- root 242 2 0 2019 ? 00:00:00 [fsnotify_mark]
- root 264 2 0 2019 ? 00:00:00 [unionfs_siod]
- root 325 2 0 2019 ? 00:12:42 [kworker/0:1]
- root 347 2 0 2019 ? 00:00:00 [deferwq]
- root 349 2 0 2019 ? 00:00:11 [mmcqd/0]
- root 350 2 0 2019 ? 00:00:00 [mmcqd/0boot0]
- root 351 2 0 2019 ? 00:00:00 [mmcqd/0boot1]
- root 352 2 0 2019 ? 00:00:00 [mmcqd/0rpmb]
- root 364 2 0 2019 ? 00:00:44 [kworker/0:1H]
- root 365 2 0 2019 ? 00:00:05 [kjournald]
- root 369 2 0 2019 ? 00:00:00 [loop8]
- root 424 2 0 2019 ? 00:00:45 [kworker/1:1H]
- root 450 2 0 2019 ? 00:00:00 [octeon-ethernet]
- root 517 2 0 2019 ? 00:00:00 [ipv6_addrconf]
- root 612 2 0 2019 ? 00:00:00 [kjournald]
- root 652 1 0 2019 ? 00:26:17 /usr/sbin/rngd
- daemon 662 1 0 2019 ? 00:00:00 /usr/sbin/atd
- root 669 1 0 2019 ? 00:00:25 /usr/sbin/cron
- root 678 1 0 2019 ? 00:01:39 /usr/sbin/ubnt-daemon
- root 679 678 0 2019 ? 00:02:04 /opt/vyatta/sbin/ubnt-cfgd
- freerad 724 1 0 2019 ? 00:00:00 /usr/sbin/freeradius
- quagga 762 1 0 2019 ? 00:02:24 /usr/sbin/zebra -d -P 0 -i /var/run/quagga/zebra.pid -S -s 1048576
- root 1634 3500 0 09:19 ? 00:00:00 sshd: psfinancegroup [priv]
- 1000 1692 1634 0 09:19 ? 00:00:00 sshd: psfinancegroup@pts/0
- 1000 1693 1692 0 09:19 pts/0 00:00:00 -vbash
- root 1951 3500 1 09:21 ? 00:00:00 sshd: psfinancegroup [priv]
- 1000 1989 1951 0 09:21 ? 00:00:00 sshd: psfinancegroup@pts/1
- 1000 1990 1989 0 09:21 pts/1 00:00:00 -vbash
- 1000 2033 1990 0 09:21 pts/1 00:00:00 -vbash
- 1000 2034 1990 0 09:21 pts/1 00:00:00 -vbash
- 1000 2036 2034 0 09:21 pts/1 00:00:00 cat
- 1000 2045 2033 1 09:21 pts/1 00:00:00 -vbash
- 1000 2353 2045 0 09:21 pts/1 00:00:00 ps -ef
- ntp 2464 1 0 2019 ? 00:09:11 /usr/sbin/ntpd -p /var/run/ntpd.pid -g -u 104:111
- root 3120 1 0 2019 ? 02:17:22 /usr/sbin/lldpd -H 0 -M4 -S UBNT UniFi-Gateway-4 running on v4.4.44.5213871.190726.1717 -I *,!eth2
- _lldpd 3121 3120 0 2019 ? 00:32:20 /usr/sbin/lldpd -H 0 -M4 -S UBNT UniFi-Gateway-4 running on v4.4.44.5213871.190726.1717 -I *,!eth2
- root 3261 1 0 2019 ? 00:00:00 /sbin/netplugd -P -p /var/run/netplugd.pid
- root 3308 1 0 2019 ? 05:39:34 /usr/bin/mcad
- root 3311 1 0 2019 ? 00:06:01 /usr/bin/mca-monitor
- root 3313 1 0 2019 ? 00:03:12 /usr/bin/linkcheck
- root 3314 1 0 2019 ttyS0 00:00:00 /sbin/getty -L ttyS0 115200 vt100
- root 3325 1 0 2019 ? 00:03:31 /usr/bin/perl /usr/bin/dpi_wlan_fw_rules.pl
- root 3377 1 0 2019 ? 01:29:42 /usr/bin/perl /usr/bin/perl_wrapper.pl
- root 3500 1 0 2019 ? 00:00:00 /usr/sbin/sshd -p 22 -o Protocol=2
- root 4883 1 0 2019 ? 00:00:00 /usr/sbin/telnetd -p 55523 -b 127.0.0.101 -F
- www-data 4887 1 0 2019 ? 00:02:36 /usr/sbin/lighttpd -f /etc/lighttpd/lighttpd.conf
- www-data 4889 4887 0 2019 ? 00:00:00 /usr/bin/php-cgi
- www-data 4890 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
- www-data 4891 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
- www-data 4892 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
- www-data 4893 4889 0 2019 ? 00:01:44 /usr/bin/php-cgi
- root 4930 1 0 2019 ? 00:00:00 /usr/lib/strongswan/starter --daemon charon
- root 4931 4930 1 2019 ? 21:08:45 /usr/lib/strongswan/charon --use-syslog
- root 5000 1 0 2019 ? 00:02:49 /usr/sbin/dhcpd3 -f -pf /var/run/dhcpd-unused.pid -cf /opt/vyatta/etc/dhcpd.conf -lf /var/run/dhcpd.leases
- root 18479 1 0 Jan20 ? 00:00:05 /usr/sbin/rsyslogd -c5
- root 24818 2 0 Jan22 ? 00:00:06 [kworker/1:2]
- root 26392 2 0 08:24 ? 00:00:00 [kworker/u4:2]
- root 27251 2 0 08:30 ? 00:00:00 [kworker/1:0]
- root 28159 2 0 08:35 ? 00:00:00 [kworker/u4:1]
- dnsmasq 30960 1 0 Jan22 ? 00:00:45 /usr/sbin/dnsmasq -x /run/dnsmasq/dnsmasq.pid -u dnsmasq -7 /etc/dnsmasq.d,.dpkg-dist,.dpkg-old,.dpkg-new --local-service
- root 32458 678 0 09:08 ? 00:00:02 /usr/sbin/ubnt-util -f
- root 32459 679 0 09:08 ? 00:00:00 /opt/vyatta/sbin/ubnt-cfgd
- ----------------
- Memory
- ----------------
- ----------------
- Installed Memory
- ----------------
- MemTotal: 2040544 kB
- MemFree: 1659648 kB
- Buffers: 64852 kB
- Cached: 160200 kB
- SwapCached: 0 kB
- Active: 162168 kB
- Inactive: 114736 kB
- Active(anon): 66792 kB
- Inactive(anon): 192 kB
- Active(file): 95376 kB
- Inactive(file): 114544 kB
- Unevictable: 0 kB
- Mlocked: 0 kB
- SwapTotal: 0 kB
- SwapFree: 0 kB
- Dirty: 36 kB
- Writeback: 0 kB
- AnonPages: 48504 kB
- Mapped: 17696 kB
- Shmem: 18404 kB
- Slab: 66300 kB
- SReclaimable: 27540 kB
- SUnreclaim: 38760 kB
- KernelStack: 2112 kB
- PageTables: 1532 kB
- NFS_Unstable: 0 kB
- Bounce: 0 kB
- WritebackTmp: 0 kB
- CommitLimit: 1020272 kB
- Committed_AS: 418296 kB
- VmallocTotal: 534773760 kB
- VmallocUsed: 29256 kB
- VmallocChunk: 534681224 kB
- HugePages_Total: 0
- HugePages_Free: 0
- HugePages_Rsvd: 0
- HugePages_Surp: 0
- Hugepagesize: 2048 kB
- ----------------
- Memory Usage
- ----------------
- total used free shared buffers cached
- Mem: 2040544 380896 1659648 0 64852 160200
- -/+ buffers/cache: 155844 1884700
- Swap: 0 0 0
- ----------------
- Storage
- ----------------
- ----------------
- Devices
- ----------------
- Character devices:
- 1 mem
- 4 ttyS
- 5 /dev/tty
- 5 /dev/console
- 5 /dev/ptmx
- 10 misc
- 13 input
- 90 mtd
- 128 ptm
- 136 pts
- 180 usb
- 189 usb_device
- 190 detector
- Block devices:
- 259 blkext
- 7 loop
- 31 mtdblock
- 179 mmc
- ----------------
- Partitions
- ----------------
- major minor #blocks name
- 31 0 640 mtdblock0
- 31 1 640 mtdblock1
- 31 2 64 mtdblock2
- 179 0 3817472 mmcblk0
- 179 1 145408 mmcblk0p1
- 179 2 1709056 mmcblk0p2
- 179 3 1855488 mmcblk0p3
- 179 24 512 mmcblk0rpmb
- 179 16 2048 mmcblk0boot1
- 179 8 2048 mmcblk0boot0
- 7 8 102348 loop8
- ----------------
- Partitioning for disk mmcblk0rpmb
- ----------------
- ----------------
- Mounts
- ----------------
- rootfs / rootfs rw 0 0
- /dev/root /root.dev ext3 rw,noatime,errors=continue,user_xattr,acl,barrier=1,data=journal 0 0
- aufs / aufs rw,noatime,si=a400e053bc993dd4,noxino 0 0
- proc /proc proc rw,relatime 0 0
- sysfs /sys sysfs rw,relatime 0 0
- tmpfs /run tmpfs rw,nosuid,relatime,mode=755 0 0
- tmpfs /run tmpfs rw,nosuid,relatime,mode=755 0 0
- tmpfs /var/log tmpfs rw,nosuid,nodev,noexec,relatime,mode=755 0 0
- tmpfs /dev/shm tmpfs rw,nosuid,nodev,relatime 0 0
- none /dev/pts devpts rw,nosuid,noexec,relatime,gid=5,mode=620 0 0
- tmpfs /tmp tmpfs rw,relatime,nr_inodes=300000 0 0
- none /opt/vyatta/config tmpfs rw,nosuid,nodev,relatime,nr_inodes=300000,mode=775 0 0
- none /sys/kernel/config configfs rw,relatime 0 0
- /dev/mmcblk0p3 /root.dev/ugw ext3 rw,relatime,errors=continue,user_xattr,acl,barrier=1,data=journal 0 0
- unionfs /opt/vyatta/config/tmp/new_config_8d6126a410eb3fb5444456516d unionfs rw,relatime,dirs=/tmp/changes_only_8d6126a410eb3fb5444456516d=rw:/opt/vyatta/config/active=ro 0 0
- ----------------
- Diskstats
- ----------------
- 7 0 loop0 0 0 0 0 0 0 0 0 0 0 0
- 7 1 loop1 0 0 0 0 0 0 0 0 0 0 0
- 7 2 loop2 0 0 0 0 0 0 0 0 0 0 0
- 7 3 loop3 0 0 0 0 0 0 0 0 0 0 0
- 7 4 loop4 0 0 0 0 0 0 0 0 0 0 0
- 7 5 loop5 0 0 0 0 0 0 0 0 0 0 0
- 7 6 loop6 0 0 0 0 0 0 0 0 0 0 0
- 7 7 loop7 0 0 0 0 0 0 0 0 0 0 0
- 31 0 mtdblock0 0 0 0 0 0 0 0 0 0 0 0
- 31 1 mtdblock1 0 0 0 0 0 0 0 0 0 0 0
- 31 2 mtdblock2 48062 720930 6151936 543180 0 0 0 0 0 543110 543110
- 179 0 mmcblk0 1531 1736 107708 23420 152803 319352 3792056 137810 0 46940 161470
- 179 1 mmcblk0p1 0 0 0 0 0 0 0 0 0 0 0
- 179 2 mmcblk0p2 1439 1696 106658 23250 152778 319346 3791824 137750 0 46780 161240
- 179 3 mmcblk0p3 91 40 1042 170 23 6 232 60 0 180 230
- 179 24 mmcblk0rpmb 0 0 0 0 0 0 0 0 0 0 0
- 179 16 mmcblk0boot1 1 0 8 10 0 0 0 0 0 10 10
- 179 8 mmcblk0boot0 1 0 8 0 0 0 0 0 0 0 0
- 7 8 loop8 0 0 0 0 0 0 0 0 0 0 0
- ----------------
- Hard Drive Usage
- ----------------
- Filesystem Size Used Available Use% Mounted on
- /dev/root 1.6G 369.5M 1.2G 24% /root.dev
- aufs 1.6G 369.5M 1.2G 24% /
- tmpfs 996.4M 484.0K 995.9M 0% /run
- tmpfs 996.4M 484.0K 995.9M 0% /run
- tmpfs 996.4M 16.2M 980.2M 2% /var/log
- tmpfs 996.4M 0 996.4M 0% /dev/shm
- tmpfs 996.4M 32.0K 996.3M 0% /tmp
- none 996.4M 1.3M 995.1M 0% /opt/vyatta/config
- /dev/mmcblk0p3 1.7G 34.7M 1.6G 2% /root.dev/ugw
- unionfs 996.4M 32.0K 996.3M 0% /opt/vyatta/config/tmp/new_config_8d6126a410eb3fb5444456516d
- ----------------
- General System
- ----------------
- ----------------
- Boot Messages
- ----------------
- Linux version 3.10.107-UBNT (ubnt@5af214d5415d) (gcc version 4.7.0 (Cavium Inc. Version: SDK_BUILD build 51) ) #1 SMP Fri Jul 26 17:21:55 UTC 2019
- CVMSEG size: 2 cache lines (256 bytes)
- Cavium Inc. SDK-3.1.2
- bootconsole [early0] enabled
- CPU revision is: 000d9301 (Cavium Octeon II)
- Checking for the multiply/shift bug... no.
- Checking for the daddiu bug... no.
- Determined physical RAM map:
- memory: 0000000000400000 @ 0000000000300000 (usable)
- memory: 000000000050d000 @ 0000000000800000 (kernel data and code)
- memory: 0000000000043000 @ 0000000000d0d000 (usable after init)
- memory: 0000000000106000 @ 0000000000d50000 (kernel data and code)
- memory: 000000000e000000 @ 0000000001100000 (usable)
- memory: 0000000000c00000 @ 000000000f300000 (usable)
- memory: 000000006f800000 @ 0000000020000000 (usable)
- Using passed Device Tree <8000000000080000>.
- software IO TLB [mem 0x02d0f000-0x02d4f000] (0MB) mapped at [8000000002d0f000-8000000002d4efff]
- Zone ranges:
- DMA32 [mem 0x00300000-0xefffffff]
- Normal empty
- Movable zone start for each node
- Early memory node ranges
- node 0: [mem 0x00300000-0x006fffff]
- node 0: [mem 0x00800000-0x00e55fff]
- node 0: [mem 0x01100000-0x0f0fffff]
- node 0: [mem 0x0f300000-0x0fefffff]
- node 0: [mem 0x20000000-0x8f7fffff]
- On node 0 totalpages: 519766
- DMA32 zone: 7107 pages used for memmap
- DMA32 zone: 0 pages reserved
- DMA32 zone: 519766 pages, LIFO batch:31
- Primary instruction cache 37kB, virtually tagged, 37 way, 8 sets, linesize 128 bytes.
- Primary data cache 32kB, 32-way, 8 sets, linesize 128 bytes.
- Secondary unified cache 1024kB, 16-way, 512 sets, linesize 128 bytes.
- PERCPU: Embedded 10 pages/cpu @8000000002d74000 s10880 r8192 d21888 u40960
- pcpu-alloc: s10880 r8192 d21888 u40960 alloc=10*4096
- pcpu-alloc: [0] 0 [0] 1
- Built 1 zonelists in Zone order, mobility grouping on. Total pages: 512659
- Kernel command line: root=/dev/mmcblk0p2 rootdelay=10 rw rootsqimg=squashfs.img rootsqwdir=w mtdparts=phys_mapped_flash:640k(boot0),640k(boot1),64k(eeprom) console=ttyS0,115200
- PID hash table entries: 4096 (order: 3, 32768 bytes)
- Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
- Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
- Memory: 2040276k/2072844k available (3909k kernel code, 32568k reserved, 1262k data, 268k init, 0k highmem)
- SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
- Hierarchical RCU implementation.
- Additional per-CPU info printed with stalls.
- NR_IRQS:511
- Calibrating delay loop (skipped) preset value.. 2000.00 BogoMIPS (lpj=10000000)
- pid_max: default: 32768 minimum: 501
- Security Framework initialized
- Mount-cache hash table entries: 256
- Checking for the daddi bug... no.
- SMP: Booting CPU01 (CoreId 1)...
- CPU revision is: 000d9301 (Cavium Octeon II)
- Brought up 2 CPUs
- NET: Registered protocol family 16
- PTP Clock: Using sclk reference at 600000000 Hz
- bio: create slab <bio-0> at 0
- usbcore: registered new interface driver usbfs
- usbcore: registered new interface driver hub
- usbcore: registered new device driver usb
- Switching to clocksource OCTEON_CVMCOUNT
- NET: Registered protocol family 2
- TCP established hash table entries: 16384 (order: 6, 262144 bytes)
- TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
- TCP: Hash tables configured (established 16384 bind 16384)
- TCP: reno registered
- UDP hash table entries: 1024 (order: 3, 32768 bytes)
- UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
- NET: Registered protocol family 1
- octeon_pci_console: Console not created.
- HugeTLB registered 2 MB page size, pre-allocated 0 pages
- squashfs: version 4.0 (2009/01/31) Phillip Lougher
- Registering unionfs 2.5.13 (for 3.10.34)
- aufs 3.10.x-20141215
- msgmni has been set to 3984
- io scheduler noop registered
- io scheduler cfq registered (default)
- Serial: 8250/16550 driver, 6 ports, IRQ sharing disabled
- 1180000000800.serial: ttyS0 at MMIO 0x1180000000800 (irq = 34) is a OCTEON
- console [ttyS0] enabled, bootconsole disabled
- 1180000000c00.serial: ttyS1 at MMIO 0x1180000000c00 (irq = 35) is a OCTEON
- loop: module loaded
- ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
- octeon-ehci 16f0000000000.ehci: Octeon EHCI
- octeon-ehci 16f0000000000.ehci: new USB bus registered, assigned bus number 1
- octeon-ehci 16f0000000000.ehci: irq 56, io mem 0x16f0000000000
- octeon-ehci 16f0000000000.ehci: USB 2.0 started, EHCI 1.00
- hub 1-0:1.0: USB hub found
- hub 1-0:1.0: 2 ports detected
- ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
- octeon-ohci 16f0000000400.ohci: Octeon OHCI
- octeon-ohci 16f0000000400.ohci: new USB bus registered, assigned bus number 2
- octeon-ohci 16f0000000400.ohci: irq 56, io mem 0x16f0000000400
- hub 2-0:1.0: USB hub found
- hub 2-0:1.0: 2 ports detected
- i2c-octeon 1180000001000.i2c: version 2.6
- i2c-octeon 1180000001200.i2c: version 2.6
- octeon_wdt: Initial granularity 5 Sec
- TCP: cubic registered
- NET: Registered protocol family 17
- NET: Registered protocol family 15
- L2 lock: TLB refill 256 bytes
- L2 lock: General exception 128 bytes
- L2 lock: low-level interrupt 128 bytes
- L2 lock: interrupt 640 bytes
- L2 lock: memcpy 1152 bytes
- Bootbus flash: Setting flash for 8MB flash at 0x1f400000
- phys_mapped_flash: Found 1 x16 devices at 0x0 in 8-bit bank. Manufacturer ID 0x0000c2 Chip ID 0x0000c9
- Amd/Fujitsu Extended Query Table at 0x0040
- Amd/Fujitsu Extended Query version 1.1.
- phys_mapped_flash: Swapping erase regions for top-boot CFI table.
- number of CFI chips: 1
- 3 cmdlinepart partitions found on MTD device phys_mapped_flash
- Creating 3 MTD partitions on "phys_mapped_flash":
- 0x000000000000-0x0000000a0000 : "boot0"
- 0x0000000a0000-0x000000140000 : "boot1"
- 0x000000140000-0x000000150000 : "eeprom"
- Waiting 10sec before mounting root device...
- mmc0: BKOPS_EN bit is not set
- mmc0: new high speed DDR MMC card at address 0001
- mmcblk0: mmc0:0001 MMC4GB 3.64 GiB
- mmcblk0boot0: mmc0:0001 MMC4GB partition 1 2.00 MiB
- mmcblk0boot1: mmc0:0001 MMC4GB partition 2 2.00 MiB
- mmcblk0rpmb: mmc0:0001 MMC4GB partition 3 512 KiB
- mmcblk0: p1 p2 p3
- mmcblk0boot1: unknown partition table
- mmcblk0boot0: unknown partition table
- kjournald starting. Commit interval 3 seconds
- EXT3-fs (mmcblk0p2): using internal journal
- EXT3-fs (mmcblk0p2): recovery complete
- EXT3-fs (mmcblk0p2): mounted filesystem with journal data mode
- VFS: Mounted root (aufs filesystem) on device 0:11.
- Freeing unused kernel memory: 268K (ffffffff80d0d000 - ffffffff80d50000)
- Algorithmics/MIPS FPU Emulator v1.5
- ubnt_platform: module license 'Proprietary' taints kernel.
- Disabling lock debugging due to kernel taint
- libphy: mdio-octeon: probed
- mdio-octeon 1180000001800.mdio: Version 1.0
- libphy: mdio-octeon: probed
- mdio-octeon 1180000001900.mdio: Version 1.0
- octeon-ethernet 2.0
- Node 0 Interface 0 has 4 ports (SGMII)
- Node 0 Interface 1 has 4 ports (SGMII)
- Node 0 Interface 2 has 4 ports (NPI)
- Node 0 Interface 3 has 4 ports (LOOP)
- octeon_rng octeon_rng: Octeon Random Number Generator
- Init chrdev /dev/detector with major 190
- IMQ driver loaded successfully. (numdevs = 1, numqueues = 1)
- Hooking IMQ after NAT on PREROUTING.
- Hooking IMQ before NAT on POSTROUTING.
- NET: Registered protocol family 10
- creating procfs for ubnthal
- creating proc entry for system.info
- creating proc entry for board
- creating procfs for status
- creating proc entry for IsDefault
- creating proc entry for IsLocated
- creating proc entry for IsIsolated
- creating /proc/gpio/
- /proc/gpio/led_pattern
- /proc/gpio/led_tempo
- /proc/gpio/poe_passthrough
- kjournald starting. Commit interval 3 seconds
- EXT3-fs (mmcblk0p3): using internal journal
- EXT3-fs (mmcblk0p3): recovery complete
- EXT3-fs (mmcblk0p3): mounted filesystem with journal data mode
- ----------------
- Recent Kernel messages (dmesg)
- ----------------
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 192.168.210.1 from 192.168.210.12, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 00 d0 2d f6 51 fd 08 06 ........-.Q...
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- Process 17187 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 12175 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000f35000), coredumps disabled
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.192.4 from 169.254.192.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 14 c2 13 05 a9 ae 08 06 ..............
- IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 255.255.255.255 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 00 .......i..kv..
- IPv4: martian source 169.254.255.255 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 00 .......i..kv..
- IPv4: martian source 169.254.158.234 from 169.254.158.234, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- Process 13870 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 000035fa00000000), coredumps disabled
- Process 4545 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 534 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000f1e000), coredumps disabled
- IPv4: martian source 81.170.238.166 from 0.0.0.0, on dev eth2
- ll header: 00000000: 74 83 c2 1e 48 ad cc 46 d6 5b 90 bf 08 00 t...H..F.[....
- IPv4: martian source 81.170.238.166 from 0.0.0.0, on dev eth2
- ll header: 00000000: 74 83 c2 1e 48 ad cc 46 d6 5b 90 bf 08 00 t...H..F.[....
- Process 756 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 15050 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 00003a9800000000), coredumps disabled
- Process 26660 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- IPv4: martian source 169.254.78.92 from 169.254.78.92, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- Process 11002 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 30056 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000001035000), coredumps disabled
- Process 3859 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 8588 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000001110000), coredumps disabled
- IPv4: martian source 169.254.11.45 from 169.254.11.45, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff b8 27 eb 5a 44 c4 08 06 .......'.ZD...
- Process 17213 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- Process 25608 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 0000640800000000), coredumps disabled
- Process 10346 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 6, code -6, addr 0000283500000000), coredumps disabled
- IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.136.79 from 169.254.136.79, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- Process 11942 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 0000000000000010), coredumps disabled
- IPv4: martian source 169.254.100.166 from 169.254.100.166, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 98 46 0a 9c 10 0c 08 06 .......F......
- Process 19951 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 196609, addr 00000000010c3000), coredumps disabled
- IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- IPv4: martian source 169.254.110.66 from 169.254.110.66, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 38 f9 d3 cf 2e 30 08 06 ......8....0..
- IPv4: martian source 10.114.31.254 from 10.114.21.130, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff ac 2b 6e 64 4a 9c 08 06 .......+ndJ...
- IPv4: martian source 10.114.31.254 from 10.114.21.130, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff ac 2b 6e 64 4a 9c 08 06 .......+ndJ...
- IPv4: martian source 169.254.61.55 from 169.254.61.55, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff c8 69 cd b7 6b 76 08 06 .......i..kv..
- IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- Process 19656 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- ----------------
- Kernel Command line
- ----------------
- root=/dev/mmcblk0p2 rootdelay=10 rw rootsqimg=squashfs.img rootsqwdir=w mtdparts=phys_mapped_flash:640k(boot0),640k(boot1),64k(eeprom) console=ttyS0,115200
- ----------------
- Open Ports
- ----------------
- COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
- freeradiu 724 freerad 6u IPv4 449 0t64 UDP *:1812
- freeradiu 724 freerad 7u IPv4 450 0t64 UDP *:1813
- freeradiu 724 freerad 8u IPv4 452 0t64 UDP 127.0.0.1:18120
- freeradiu 724 freerad 9u IPv4 453 0t64 UDP *:1814
- freeradiu 724 freerad 10u IPv4 454 0t64 UDP *:32843
- sshd 1634 root 3u IPv4 48752577 0t64 TCP 192.168.1.1:22->192.168.1.49:57347 (ESTABLISHED)
- sshd 1692 psfinancegroup 3u IPv4 48752577 0t64 TCP 192.168.1.1:22->192.168.1.49:57347 (ESTABLISHED)
- sshd 1951 root 3u IPv4 48753350 0t64 TCP 192.168.1.1:22->192.168.1.49:57395 (ESTABLISHED)
- sshd 1989 psfinancegroup 3u IPv4 48753350 0t64 TCP 192.168.1.1:22->192.168.1.49:57395 (ESTABLISHED)
- ntpd 2464 ntp 16u IPv4 17842 0t64 UDP *:123
- ntpd 2464 ntp 17u IPv6 17843 0t64 UDP *:123
- ntpd 2464 ntp 18u IPv4 17154 0t64 UDP 127.0.0.1:123
- ntpd 2464 ntp 19u IPv4 17155 0t64 UDP 192.168.1.1:123
- ntpd 2464 ntp 20u IPv4 17156 0t64 UDP 81.170.238.166:123
- ntpd 2464 ntp 21u IPv6 17157 0t64 UDP [::1]:123
- ntpd 2464 ntp 22u IPv6 17158 0t64 UDP [fe80::7683:c2ff:fe1e:48ad]:123
- ntpd 2464 ntp 24u IPv6 21217 0t64 UDP [fe80::7683:c2ff:fe1e:48ab]:123
- mcad 3308 root 8u IPv4 37820 0t64 UDP *:48000
- mcad 3308 root 9u IPv4 25566 0t64 UDP *:53000
- mcad 3308 root 10u IPv4 25567 0t64 UDP *:10001
- mcad 3308 root 13u IPv4 25619993 0t64 TCP 192.168.1.1:38952->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 16u IPv4 25620159 0t64 TCP 192.168.1.1:38953->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 17u IPv4 25620274 0t64 TCP 192.168.1.1:38954->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 18u IPv4 25620888 0t64 TCP 192.168.1.1:38956->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 19u IPv4 25620420 0t64 TCP 192.168.1.1:38955->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 20u IPv4 25621008 0t64 TCP 192.168.1.1:38957->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 21u IPv4 25621121 0t64 TCP 192.168.1.1:38958->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 22u IPv4 25621901 0t64 TCP 192.168.1.1:38959->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 23u IPv4 25622011 0t64 TCP 192.168.1.1:38960->192.168.1.100:8080 (CLOSE_WAIT)
- mcad 3308 root 24u IPv4 48753839 0t64 TCP 192.168.1.1:58649->192.168.1.100:8080 (CLOSE_WAIT)
- sshd 3500 root 3u IPv4 22382 0t64 TCP *:22 (LISTEN)
- sshd 3500 root 4u IPv6 22384 0t64 TCP *:22 (LISTEN)
- telnetd 4883 root 3u IPv4 37232 0t64 TCP 127.0.0.101:55523 (LISTEN)
- lighttpd 4887 www-data 4u IPv4 37246 0t64 TCP *:80 (LISTEN)
- lighttpd 4887 www-data 5u IPv4 37247 0t64 TCP *:443 (LISTEN)
- lighttpd 4887 www-data 6u IPv6 37248 0t64 TCP *:80 (LISTEN)
- lighttpd 4887 www-data 7u IPv6 37250 0t64 TCP *:443 (LISTEN)
- charon 4931 root 10u IPv6 37460 0t64 UDP *:500
- charon 4931 root 11u IPv6 37461 0t64 UDP *:4500
- charon 4931 root 12u IPv4 37462 0t64 UDP *:500
- charon 4931 root 13u IPv4 37463 0t64 UDP *:4500
- dhcpd3 5000 root 7u IPv4 36797 0t64 UDP *:67
- dnsmasq 30960 dnsmasq 4u IPv4 48128995 0t64 UDP *:53
- dnsmasq 30960 dnsmasq 5u IPv4 48128996 0t64 TCP *:53 (LISTEN)
- dnsmasq 30960 dnsmasq 6u IPv6 48128997 0t64 UDP *:53
- dnsmasq 30960 dnsmasq 7u IPv6 48128998 0t64 TCP *:53 (LISTEN)
- ----------------
- System Startup Files
- ----------------
- /etc/rc0.d:
- total 1
- lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
- lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 K03sendsigs -> ../init.d/sendsigs
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 K06ubnt-halt -> ../init.d/ubnt-halt
- lrwxrwxrwx 1 root root 14 Jul 26 19:26 K10halt -> ../init.d/halt
- -rw-r--r-- 1 root root 353 Oct 15 2012 README
- /etc/rc1.d:
- total 1
- lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
- lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
- -rw-r--r-- 1 root root 369 Oct 15 2012 README
- lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01killprocs -> ../init.d/killprocs
- lrwxrwxrwx 1 root root 16 Jul 26 19:26 S04single -> ../init.d/single
- /etc/rc2.d:
- total 1
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
- -rw-r--r-- 1 root root 677 Jul 14 2013 README
- lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
- /etc/rc3.d:
- total 1
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
- -rw-r--r-- 1 root root 677 Jul 14 2013 README
- lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
- /etc/rc4.d:
- total 1
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
- -rw-r--r-- 1 root root 677 Jul 14 2013 README
- lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
- /etc/rc5.d:
- total 1
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K97fail2ban -> ../init.d/fail2ban
- -rw-r--r-- 1 root root 677 Jul 14 2013 README
- lrwxrwxrwx 1 root root 19 Jul 26 19:24 S01ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S03freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 S03vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 S04netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 S05rc.local -> ../init.d/rc.local
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 S05rmnologin -> ../init.d/rmnologin
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 S05unifi-init -> ../init.d/unifi-init
- /etc/rc6.d:
- total 1
- lrwxrwxrwx 1 root root 15 Jul 26 19:26 K01dhcpd -> ../init.d/dhcpd
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K01dhcpdv6 -> ../init.d/dhcpdv6
- lrwxrwxrwx 1 root root 18 Jul 26 19:27 K01fail2ban -> ../init.d/fail2ban
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01freeradius -> ../init.d/freeradius
- lrwxrwxrwx 1 root root 17 Jul 26 19:27 K01netplug -> ../init.d/netplug
- lrwxrwxrwx 1 root root 20 Jul 26 19:26 K01unifi-init -> ../init.d/unifi-init
- lrwxrwxrwx 1 root root 27 Jul 26 19:25 K01vyatta-keepalived -> ../init.d/vyatta-keepalived
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K01vyatta-quagga -> ../init.d/vyatta-quagga
- lrwxrwxrwx 1 root root 23 Jul 26 19:26 K02vyatta-router -> ../init.d/vyatta-router
- lrwxrwxrwx 1 root root 18 Jul 26 19:26 K03sendsigs -> ../init.d/sendsigs
- lrwxrwxrwx 1 root root 17 Jul 26 19:26 K04rsyslog -> ../init.d/rsyslog
- lrwxrwxrwx 1 root root 19 Jul 26 19:26 K05ubnt-init -> ../init.d/ubnt-init
- lrwxrwxrwx 1 root root 16 Jul 26 19:26 K10reboot -> ../init.d/reboot
- -rw-r--r-- 1 root root 351 Oct 15 2012 README
- /etc/rcS.d:
- total 1
- -rw-r--r-- 1 root root 447 Oct 15 2012 README
- lrwxrwxrwx 1 root root 18 Jul 26 19:24 S01ubnt-rcS -> ../init.d/ubnt-rcS
- lrwxrwxrwx 1 root root 37 Jul 26 19:27 S09vyatta-config-reboot-params -> ../init.d/vyatta-config-reboot-params
- ----------------
- Bash History
- ----------------
- ----------------
- Bash History for psfinancegroup
- ----------------
- No history file found
- ----------------
- Login History
- ----------------
- psfinanc pts/1 192.168.1.49 Thu Jan 23 09:21 still logged in
- psfinanc pts/0 192.168.1.49 Thu Jan 23 09:19 still logged in
- psfinanc pts/0 192.168.1.10 Wed Jan 22 11:17 - 17:40 (06:22)
- wtmp begins Wed Jan 22 11:17:45 2020
- ----------------
- Recent Log Messages
- ----------------
- Jan 22 10:07:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73533, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:08:35 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:08:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73534, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:09:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:09:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73535, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:10:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:10:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73536, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:10:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:10:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73537, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:11:24 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:11:24 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73538, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:11:42 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:11:42 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73539, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:12:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:12:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73540, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:12:19 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:12:19 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73541, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:12:37 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:12:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73542, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:12:52 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:12:52 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73543, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:13:08 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:13:08 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73544, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:13:23 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:13:23 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73545, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:13:38 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:13:38 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73546, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:13:54 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:13:54 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73547, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:14:09 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:14:09 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73548, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:14:24 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:14:24 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73549, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:14:40 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:14:40 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73550, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:14:55 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:14:55 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73551, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:15:10 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:15:10 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73552, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:15:25 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:15:25 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73553, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:15:41 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:15:41 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73554, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:15:56 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:15:56 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73555, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:16:11 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:16:11 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73556, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:16:27 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:16:27 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73557, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:16:42 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:16:42 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73558, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:16:57 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:16:57 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73559, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:17:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:17:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73560, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:17:28 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:17:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73561, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:17:43 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:17:43 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73562, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:17:59 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:17:59 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73563, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:18:14 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:18:14 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73564, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:18:30 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:18:30 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73565, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:18:45 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:18:45 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73566, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:19:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:19:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73567, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:19:15 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:19:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73568, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:19:31 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:19:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73569, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:19:46 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:19:46 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73570, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:20:01 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:20:01 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73571, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:20:47 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:20:47 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73572, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:21:02 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:21:02 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73573, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:21:17 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:21:17 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73574, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:22:03 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:22:03 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73575, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:22:48 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:22:48 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73576, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:23:33 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:23:33 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73577, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:24:19 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:24:19 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73578, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:25:04 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:25:04 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73579, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:25:49 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:25:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73580, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:26:35 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:26:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73581, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:27:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:27:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73582, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:28:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:28:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73583, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:28:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:28:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73584, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:29:36 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:29:36 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73585, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:30:21 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:30:21 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73586, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:31:07 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:31:07 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73587, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:31:52 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:31:52 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73588, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:32:37 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:32:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73589, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:33:22 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:33:22 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73590, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:33:39 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:33:39 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73591, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:34:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:34:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73592, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:34:31 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:34:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73593, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:34:49 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:34:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73594, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:35:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:35:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73595, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:35:20 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:35:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73596, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:36:05 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:36:05 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73597, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:36:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:36:51 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73598, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:37:06 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:37:06 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73599, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:37:22 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:37:22 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73600, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:37:37 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:37:37 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73601, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:37:53 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:37:53 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73602, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:38:08 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:38:08 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73603, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:38:23 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:38:23 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73604, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:38:39 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:38:39 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73605, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:38:54 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:38:54 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73606, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:39:09 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:39:09 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73607, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:39:25 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:39:25 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73608, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:39:40 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:39:40 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73609, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:39:55 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:39:55 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73610, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:40:11 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:40:11 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73611, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:40:26 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:40:26 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73612, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:40:41 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:40:41 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73613, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:40:57 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:40:57 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73614, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:41:12 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:41:12 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73615, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:41:28 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:41:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73616, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:41:43 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:41:43 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73617, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:41:58 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:41:58 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73618, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:42:14 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:42:14 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73619, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:42:29 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:42:29 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73620, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:42:44 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:42:44 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73621, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:43:00 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:43:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73622, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:43:15 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:43:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73623, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:43:31 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:43:31 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73624, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:43:46 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:43:46 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73625, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:44:01 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:44:01 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73626, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:44:17 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:44:17 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73627, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:44:32 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:44:32 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73628, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:44:47 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:44:47 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73629, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:45:03 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:45:03 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73630, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:45:18 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:45:18 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73631, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:45:33 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:45:33 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73632, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:45:49 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:45:49 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73633, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:46:04 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:46:04 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73634, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:46:20 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:46:20 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73635, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:46:35 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:46:35 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73636, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:46:50 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:46:50 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73637, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:47:06 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:47:06 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73638, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:47:21 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:47:21 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73639, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:47:36 ubnt mcad: ace_reporter.reporter_fail(): Server Reject (http://192.168.1.100:8080/inform)
- Jan 22 10:47:36 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73640, url=http://192.168.1.100:8080/inform, rc=5
- Jan 22 10:47:59 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:47:59 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73641, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:48:15 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:48:15 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73642, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 10:49:00 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 10:49:00 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #73643, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 11:00:51 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 11:00:51 ubnt mcad: ace_reporter.reporter_fail(): inform failed #1 (last inform: 47 seconds ago), rc=11
- Jan 22 11:01:06 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 11:01:06 ubnt mcad: ace_reporter.reporter_fail(): inform failed #2 (last inform: 63 seconds ago), rc=11
- Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): inform failed #3 (last inform: 78 seconds ago), rc=11
- Jan 22 11:01:21 ubnt mcad: ace_reporter.reporter_fail(): [STATE] entering SELFRUN!!!!
- Jan 22 11:02:13 ubnt mcad: ace_reporter.reporter_fail(): Unknown[11] (http://192.168.1.100:8080/inform)
- Jan 22 11:02:13 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #4, url=http://192.168.1.100:8080/inform, rc=11
- Jan 22 11:02:28 ubnt mcad: ace_reporter.reporter_fail(): Server Busy (http://192.168.1.100:8080/inform)
- Jan 22 11:02:28 ubnt mcad: ace_reporter.reporter_fail(): initial contact failed #5, url=http://192.168.1.100:8080/inform, rc=7
- Jan 22 11:54:09 ubnt dhcpd: data: hardware: raw packet not available
- Jan 22 12:34:00 ubnt dhcpd: data: hardware: raw packet not available
- Jan 22 16:43:23 ubnt dhcpd: data: hardware: raw packet not available
- Jan 23 06:25:01 ubnt update-geoip.sh: Downloading files...
- Jan 23 06:25:01 ubnt update-geoip.sh: Verifying Signature...
- Jan 23 06:25:01 ubnt update-geoip.sh: Signature doesn't match
- Jan 23 07:44:42 ubnt dhcpd: data: hardware: raw packet not available
- Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- Jan 23 07:44:59 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- Jan 23 07:44:59 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- Jan 23 07:45:01 ubnt kernel: IPv4: martian source 169.254.50.4 from 169.254.50.4, on dev eth0
- Jan 23 07:45:01 ubnt kernel: ll header: 00000000: ff ff ff ff ff ff 44 18 fd 78 20 e6 08 06 ......D..x ...
- Jan 23 07:50:21 ubnt dhcpd: data: hardware: raw packet not available
- Jan 23 07:50:29 ubnt dhcpd: data: hardware: raw packet not available
- Jan 23 09:08:41 ubnt kernel: Process 19656 (ubnt-util) has crashed (parent 678 (ubnt-daemon) signal 11, code 0, addr 000002a600000000), coredumps disabled
- ----------------
- NTP
- ----------------
- remote local st poll reach delay offset disp
- =======================================================================
- =129.250.35.250 81.170.238.166 2 1024 377 0.02386 -0.007854 0.12375
- =208.75.88.4 81.170.238.166 2 1024 377 0.14986 -0.000613 0.12358
- *193.182.111.142 81.170.238.166 2 1024 377 0.01352 -0.003603 0.13789
- =107.155.79.108 81.170.238.166 2 1024 377 0.15669 0.000487 0.13905
- ----------------
- Zebra
- ----------------
- ----------------
- BGP
- ----------------
- BGP is not configured
- ----------------
- DHCP Server
- ----------------
- ----------------
- DHCP Leases
- ----------------
- IP address Hardware Address Lease expiration Pool Client Name
- ---------- ---------------- ---------------- ---- -----------
- 192.168.1.10 b8:f6:b1:12:a8:e9 2020/01/23 08:22:48 net_LAN_eth0_192.168.1.0-24 Class-MBP-2
- 192.168.1.11 18:e8:29:6c:ba:4e 2020/01/23 23:05:11 net_LAN_eth0_192.168.1.0-24
- 192.168.1.12 28:cf:e9:17:26:59 2020/01/23 14:08:43 net_LAN_eth0_192.168.1.0-24 torleihf-mac-2
- 192.168.1.14 00:80:91:76:2c:8b 2020/01/24 04:29:15 net_LAN_eth0_192.168.1.0-24 MFP762C8B
- 192.168.1.18 dc:a9:04:ad:9d:ad 2020/01/24 07:08:21 net_LAN_eth0_192.168.1.0-24 Lisas-iPhone
- 192.168.1.19 f8:38:80:85:49:89 2020/01/24 07:07:52 net_LAN_eth0_192.168.1.0-24 Lisas-iPhone
- 192.168.1.20 18:e8:29:5c:8b:3a 2020/01/23 23:05:17 net_LAN_eth0_192.168.1.0-24
- 192.168.1.21 b8:e9:37:d7:c8:a6 2020/01/24 01:04:19 net_LAN_eth0_192.168.1.0-24 SonosZP
- 192.168.1.22 c4:98:5c:d4:cd:eb 2020/01/23 09:27:46 net_LAN_eth0_192.168.1.0-24
- 192.168.1.23 18:e8:29:e0:15:12 2020/01/23 23:14:48 net_LAN_eth0_192.168.1.0-24 Printern
- 192.168.1.24 18:e8:29:6c:c2:4d 2020/01/23 23:05:42 net_LAN_eth0_192.168.1.0-24
- 192.168.1.26 08:66:98:f0:07:47 2020/01/24 05:51:59 net_LAN_eth0_192.168.1.0-24 IT-TV
- 192.168.1.27 dc:41:5f:01:a0:60 2020/01/23 14:15:10 net_LAN_eth0_192.168.1.0-24 torleihfsiPhone
- 192.168.1.28 08:66:98:ed:49:d5 2020/01/24 04:57:03 net_LAN_eth0_192.168.1.0-24 g1
- 192.168.1.29 b8:27:eb:5a:44:c4 2020/01/23 21:23:42 net_LAN_eth0_192.168.1.0-24 raspberrypi
- 192.168.1.31 70:ec:e4:96:c1:7d 2020/01/23 12:22:38 net_LAN_eth0_192.168.1.0-24 ClabursiPhone6
- 192.168.1.33 44:18:fd:78:20:e6 2020/01/24 06:44:59 net_LAN_eth0_192.168.1.0-24 iPhone
- 192.168.1.35 48:d7:05:cd:a4:0f 2020/01/24 07:29:06 net_LAN_eth0_192.168.1.0-24 Invonovas-Air
- 192.168.1.36 64:76:ba:9e:7a:b6 2020/01/24 06:37:30 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
- 192.168.1.37 40:98:ad:93:29:21 2020/01/24 08:05:08 net_LAN_eth0_192.168.1.0-24 Petra--iPhone
- 192.168.1.38 94:f6:d6:11:56:5c 2020/01/24 07:04:14 net_LAN_eth0_192.168.1.0-24 PSs-Air-7
- 192.168.1.39 30:35:ad:de:3e:1a 2020/01/23 11:31:27 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
- 192.168.1.40 08:6d:41:e0:15:80 2020/01/24 08:21:37 net_LAN_eth0_192.168.1.0-24 AirsomtillhorPS
- 192.168.1.41 24:1b:7a:d4:19:c8 2020/01/24 07:45:37 net_LAN_eth0_192.168.1.0-24 PSs-Air-3
- 192.168.1.42 d0:e1:40:9c:11:56 2020/01/24 06:15:03 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
- 192.168.1.43 08:c5:e1:22:2b:74 2020/01/24 06:44:02 net_LAN_eth0_192.168.1.0-24 Galaxy-S9
- 192.168.1.44 d4:61:9d:07:8a:a2 2020/01/24 05:59:45 net_LAN_eth0_192.168.1.0-24 PSs-Air-5
- 192.168.1.45 64:c7:53:d6:07:9c 2020/01/24 06:40:04 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Air
- 192.168.1.46 2c:f0:ee:17:67:72 2020/01/24 07:27:32 net_LAN_eth0_192.168.1.0-24 Paysols-Air-3
- 192.168.1.48 6c:c2:17:1d:8b:0e 2020/01/23 20:49:30 net_LAN_eth0_192.168.1.0-24 HP44B25D
- 192.168.1.49 38:f9:d3:cf:2e:30 2020/01/24 06:18:48 net_LAN_eth0_192.168.1.0-24 PSs-MacBook-Pro
- 192.168.1.50 c8:69:cd:b7:6b:76 2020/01/24 07:21:14 net_LAN_eth0_192.168.1.0-24 PSNORDICs-Air-2
- 192.168.1.51 08:c5:e1:d0:8c:38 2020/01/24 06:19:35 net_LAN_eth0_192.168.1.0-24 Galaxy-Note9
- 192.168.1.54 6c:4d:73:a6:e7:2d 2020/01/24 06:42:25 net_LAN_eth0_192.168.1.0-24 Marcus-iPhone
- 192.168.1.55 60:30:d4:77:81:20 2020/01/24 07:05:42 net_LAN_eth0_192.168.1.0-24 PSs-Air-6
- 192.168.1.56 30:35:ad:ca:a7:9e 2020/01/24 07:30:47 net_LAN_eth0_192.168.1.0-24 PSs-Air-3
- 192.168.1.59 5c:f9:38:94:1d:24 2020/01/24 08:12:11 net_LAN_eth0_192.168.1.0-24 PSs-Air-9
- 192.168.1.60 a4:50:46:27:82:8d 2020/01/24 06:39:12 net_LAN_eth0_192.168.1.0-24 POCOPHONEF1-POCOPHON
- 192.168.1.61 30:35:ad:de:96:c4 2020/01/24 07:16:33 net_LAN_eth0_192.168.1.0-24 Mikaels-Air-3
- 192.168.1.65 48:74:6e:b6:dc:d4 2020/01/23 15:20:30 net_LAN_eth0_192.168.1.0-24 ChristePhone5sg
- 192.168.1.66 f4:0f:24:2e:25:ea 2020/01/23 10:19:21 net_LAN_eth0_192.168.1.0-24 Christers-MBP
- 192.168.1.67 d8:c4:6a:9f:fa:7b 2020/01/24 07:30:57 net_LAN_eth0_192.168.1.0-24 Samsung-Galaxy-S7-edge
- 192.168.1.68 a4:d1:8c:d9:86:e6 2020/01/24 08:16:18 net_LAN_eth0_192.168.1.0-24 PSs-Air-7
- 192.168.1.74 ac:29:3a:eb:e4:b8 2020/01/23 20:44:40 net_LAN_eth0_192.168.1.0-24 PsKitchen
- 192.168.1.83 a0:6f:aa:45:39:36 2020/01/23 14:24:04 net_LAN_eth0_192.168.1.0-24 LGwebOSTV
- 192.168.1.85 48:27:ea:23:fa:cf 2020/01/23 21:10:22 net_LAN_eth0_192.168.1.0-24 Galaxy-A3-2017
- 192.168.1.90 6c:4d:73:a2:c0:32 2020/01/24 06:47:10 net_LAN_eth0_192.168.1.0-24 Maries-iPhone
- 192.168.1.100 b4:fb:e4:d2:b5:cd 2020/01/23 22:00:54 net_LAN_eth0_192.168.1.0-24 UniFi-CloudKey
- 192.168.1.103 98:46:0a:9c:43:ec 2020/01/24 06:46:45 net_LAN_eth0_192.168.1.0-24 PSs-Air-2
- 192.168.1.104 98:46:0a:9c:32:fc 2020/01/24 07:46:09 net_LAN_eth0_192.168.1.0-24 PSs-Air-8
- 192.168.1.105 98:46:0a:9c:10:0c 2020/01/24 08:08:36 net_LAN_eth0_192.168.1.0-24 PSs-Air-4
- 192.168.1.109 14:c2:13:05:a9:ae 2020/01/24 07:35:44 net_LAN_eth0_192.168.1.0-24 PSs-Air-5
- 192.168.1.110 f8:87:f1:bb:0e:a7 2020/01/24 07:14:01 net_LAN_eth0_192.168.1.0-24 Micael--iPhone
- 192.168.1.112 80:82:23:6a:af:bf 2020/01/24 06:29:08 net_LAN_eth0_192.168.1.0-24 Petras-iPhone
- 192.168.1.113 f8:87:f1:b5:49:2e 2020/01/24 08:21:09 net_LAN_eth0_192.168.1.0-24 JohaniPhone11
- 192.168.1.114 2c:f0:a2:2d:28:76 2020/01/24 04:50:02 net_LAN_eth0_192.168.1.0-24 PontusOgsiPhone
- 192.168.1.116 04:72:95:2d:d6:91 2020/01/24 06:59:46 net_LAN_eth0_192.168.1.0-24 Sofias-iPhone
- ----------------
- DHCP Statistics
- ----------------
- pool pool size # leased # avail
- ---- --------- -------- -------
- net_LAN_eth0_192.168.1.0-24 245 57 188
- ----------------
- DHCP Client
- ----------------
- ----------------
- DHCP Client Leases
- ----------------
- ----------------
- DHCPV6 Server
- ----------------
- DHCPV6 Server is not configured
- ----------------
- DHCPV6 Relay
- ----------------
- DHCPV6 Relay is not configured
- ----------------
- DHCPV6 Client
- ----------------
- DHCPV6 client is not configured
- ----------------
- DNS
- ----------------
- ----------------
- DNS Dynamic Status
- ----------------
- Dynamic DNS not configured
- ----------------
- DNS Forwarding Statistics
- ----------------
- ----------------
- Cache statistics
- ----------------
- Cache size: 10000
- Queries forwarded: 62195
- Queries answered locally: 52408
- Total DNS entries inserted into cache: 98
- DNS entries removed from cache before expiry: 0
- ---------------------
- Nameserver statistics
- ---------------------
- Server: 1.1.1.1
- Queries sent: 62195
- Queries retried or failed: 60
- ----------------
- DNS Forwarding Nameservers
- ----------------
- -----------------------------------------------
- Nameservers configured for DNS forwarding
- -----------------------------------------------
- 127.0.0.1 available via 'system'
- ----------------
- FIREWALL
- ----------------
- ----------------
- Firewall Group
- ----------------
- Name : guest_portal_ports
- Type : port
- Description: guest portal ports
- References : none
- Members :
- Name : guest_portal_redirector_ports
- Type : port
- Description: guest portal redirector ports
- References : none
- Members :
- 39080
- 39443
- Name : unifi_controller_ports-tcp
- Type : port
- Description: unifi tcp ports
- References : none
- Members :
- 8080
- Name : unifi_controller_ports-udp
- Type : port
- Description: unifi udp ports
- References : none
- Members :
- 3478
- Name : authorized_guests
- Type : address
- Family : IPv4
- Description: authorized guests MAC addresses
- References : GUEST_IN-3007-destination
- Members :
- Name : guest_allow_addresses
- Type : address
- Family : IPv4
- Description: allow addresses for guests
- References : GUEST_IN-3003-destination
- Members :
- 192.168.210.0/24
- Name : guest_allow_dns_servers
- Type : address
- Family : IPv4
- Description: allow dns servers for guests
- References : none
- Members :
- Name : guest_portal_address
- Type : address
- Family : IPv4
- Description: guest portal address
- References : none
- Members :
- Name : guest_restricted_addresses
- Type : address
- Family : IPv4
- Description: restricted addresses for guests
- References : GUEST_IN-3004-destination
- Members :
- 10.0.0.0/8
- 172.16.0.0/12
- 192.168.0.0/16
- Name : unifi_controller_addresses
- Type : address
- Family : IPv4
- References : none
- Members :
- 192.168.1.100
- Name : captive_portal_subnets
- Type : network
- Family : IPv4
- Description: captive portal subnets
- References : GUEST_IN-3002-destination
- Members :
- Name : corporate_network
- Type : network
- Family : IPv4
- Description: corporate subnets
- References : GUEST_IN-3005-destination
- Members :
- 192.168.1.0/24
- Name : guest_allow_subnets
- Type : network
- Family : IPv4
- Description: allow subnets for guests
- References : none
- Members :
- Name : guest_network
- Type : network
- Family : IPv4
- Description: guest subnets
- References : none
- Members :
- Name : guest_restricted_subnets
- Type : network
- Family : IPv4
- Description: restricted subnets for guests
- References : none
- Members :
- Name : remote_client_vpn_network
- Type : network
- Family : IPv4
- Description: remote client VPN subnets
- References : none
- Members :
- Name : remote_site_vpn_network
- Type : network
- Family : IPv4
- Description: remote site VPN subnets
- References : none
- Members :
- 94.247.172.80/28
- 172.16.1.0/24
- 172.16.2.0/24
- Name : remote_user_vpn_network
- Type : network
- Family : IPv4
- Description: Remote User VPN subnets
- References : GUEST_IN-3006-destination
- Members :
- Name : corporate_networkv6
- Type : ipv6-network
- Family : IPv6
- Description: IPv6 corporate subnets
- References : GUESTv6_IN-3001-destination
- Members :
- Name : guest_networkv6
- Type : ipv6-network
- Family : IPv6
- Description: IPv6 guest subnets
- References : none
- Members :
- ----------------
- Firewall Detail
- ----------------
- Invalid command
- ----------------
- Firewall Statistics
- ----------------
- --------------------------------------------------------------------------------
- IPv4 Firewall "AUTHORIZED_GUESTS" [authorization check packets from guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "GUEST_IN" [packets from guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 ACCEPT allow DNS packets to external name servers
- 3002 0 0 ACCEPT allow packets to captive portal
- 3003 0 0 ACCEPT allow packets to allow subnets
- 3004 0 0 DROP drop packets to restricted subnets
- 3005 0 0 DROP drop packets to intranet
- 3006 0 0 DROP drop packets to remote user
- 3007 0 0 DROP authorized guests white list
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "GUEST_LOCAL" [packets from guest network to gateway]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 ACCEPT allow DNS
- 3002 0 0 ACCEPT allow ICMP
- 3003 0 0 ACCEPT allow to DHCP server
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "GUEST_OUT" [packets forward to guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "LAN_IN" [packets from intranet]
- Active on (eth0,IN)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 6001 98397841 20736949954 ACCEPT accounting defined network 192.168.1.0/24
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "LAN_LOCAL" [packets from intranet to gateway]
- Active on (eth0,LOCAL)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 12882331 1376321132 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "LAN_OUT" [packets forward to intranet]
- Active on (eth0,OUT)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 6001 53640878 11246214816 ACCEPT accounting defined network 192.168.1.0/24
- 10000 63 4032 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "WAN_IN" [packets from internet to intranet]
- Active on (eth2,IN)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 53640872 11246214480 ACCEPT allow established/related sessions
- 3002 0 0 DROP drop invalid state
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "WAN_LOCAL" [packets from internet to gateway]
- Active on (eth2,LOCAL)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 3972193 672663250 ACCEPT allow established/related sessions
- 3002 80019 6270659 DROP drop invalid state
- 10000 809554 72562022 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv4 Firewall "WAN_OUT" [packets to internet]
- Active on (eth2,OUT)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 98397771 20736945522 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "AUTHORIZED_GUESTSv6" [authorization check packets from guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "GUESTv6_IN" [packets from guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 DROP drop packets to intranet
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "GUESTv6_LOCAL" [packets from guest network to gateway]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 ACCEPT allow DNS
- 3002 0 0 ACCEPT allow ICMP
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "GUESTv6_OUT" [packets forward to guest network]
- Inactive - Not applied to any interfaces or zones.
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "LANv6_IN" [packets from intranet]
- Active on (eth0,IN)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "LANv6_LOCAL" [packets from intranet to gateway]
- Active on (eth0,LOCAL)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 1740572 343806986 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "LANv6_OUT" [packets forward to intranet]
- Active on (eth0,OUT)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 ACCEPT DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "WANv6_IN" [packets from internet to intranet]
- Active on (eth2,IN)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 ACCEPT allow established/related sessions
- 3002 0 0 DROP drop invalid state
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "WANv6_LOCAL" [packets from internet to gateway]
- Active on (eth2,LOCAL)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 3001 0 0 ACCEPT Allow neighbor advertisements
- 3002 0 0 ACCEPT Allow neighbor solicitation
- 3003 0 0 ACCEPT allow established/related sessions
- 3004 0 0 DROP drop invalid state
- 10000 0 0 DROP DEFAULT ACTION
- --------------------------------------------------------------------------------
- IPv6 Firewall "WANv6_OUT" [packets to internet]
- Active on (eth2,OUT)
- rule packets bytes action description
- ---- ------- ----- ------ -----------
- 10000 0 0 ACCEPT DEFAULT ACTION
- ----------------
- IPSec
- ----------------
- ----------------
- IPSec Status
- ----------------
- IPSec Process Running PID: 4931
- 3 Active IPsec Tunnels
- IPsec Interfaces :
- eth2 (81.170.238.166)
- ----------------
- IPSec sa
- ----------------
- peer-94.247.172.44-tunnel-0: #375, ESTABLISHED, IKEv2, e73a88e7b965f710:e7bb6028a3bd224c
- local '81.170.238.166' @ 81.170.238.166
- remote '94.247.172.44' @ 94.247.172.44
- AES_CBC-256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048
- established 1412s ago, rekeying in 26371s, reauth in 25862s
- peer-94.247.172.44-tunnel-0: #1, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96
- installed 1412 ago, rekeying in 1143s, expires in 2188s
- in cfcdf24d, 12685986 bytes, 12108 packets, 813s ago
- out c27a4c8f, 3413294 bytes, 14515 packets, 1s ago
- local 192.168.1.0/24
- remote 172.16.1.0/24
- peer-94.247.172.44-tunnel-1: #2, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96/MODP_2048
- installed 1411 ago, rekeying in 1349s, expires in 2189s
- in ca1851a8, 96769 bytes, 654 packets, 812s ago
- out ca0cc446, 121027 bytes, 709 packets, 199s ago
- local 192.168.1.0/24
- remote 94.247.172.80/28
- peer-94.247.172.44-tunnel-2: #3, INSTALLED, TUNNEL, ESP:AES_CBC-256/HMAC_SHA1_96/MODP_2048
- installed 1367 ago, rekeying in 1254s, expires in 2234s
- in c2873e72, 59269 bytes, 115 packets, 771s ago
- out cafccbe6, 39086 bytes, 285 packets, 7s ago
- local 192.168.1.0/24
- remote 172.16.2.0/24
- ----------------
- IPSec sa Detail
- ----------------
- Invalid command
- ----------------
- IPSec sa Statistics
- ----------------
- Invalid command
- ----------------
- /etc/ipsec.conf
- ----------------
- # generated by /opt/vyatta/sbin/vpn-config.pl
- config setup
- conn %default
- keyexchange=ikev1
- conn peer-94.247.172.44-tunnel-0
- left=81.170.238.166
- right=94.247.172.44
- leftsubnet=192.168.1.0/24
- rightsubnet=172.16.1.0/24
- ike=aes256-sha1-modp2048!
- keyexchange=ikev2
- reauth=no
- ikelifetime=28800s
- esp=aes256-sha1-modp2048!
- keylife=3600s
- rekeymargin=540s
- type=tunnel
- compress=no
- authby=secret
- auto=route
- keyingtries=%forever
- #conn peer-94.247.172.44-tunnel-0
- conn peer-94.247.172.44-tunnel-1
- left=81.170.238.166
- right=94.247.172.44
- leftsubnet=192.168.1.0/24
- rightsubnet=94.247.172.80/28
- ike=aes256-sha1-modp2048!
- keyexchange=ikev2
- reauth=no
- ikelifetime=28800s
- esp=aes256-sha1-modp2048!
- keylife=3600s
- rekeymargin=540s
- type=tunnel
- compress=no
- authby=secret
- auto=route
- keyingtries=%forever
- #conn peer-94.247.172.44-tunnel-1
- conn peer-94.247.172.44-tunnel-2
- left=81.170.238.166
- right=94.247.172.44
- leftsubnet=192.168.1.0/24
- rightsubnet=172.16.2.0/24
- ike=aes256-sha1-modp2048!
- keyexchange=ikev2
- reauth=no
- ikelifetime=28800s
- esp=aes256-sha1-modp2048!
- keylife=3600s
- rekeymargin=540s
- type=tunnel
- compress=no
- authby=secret
- auto=route
- keyingtries=%forever
- #conn peer-94.247.172.44-tunnel-2
- ----------------
- NAT
- ----------------
- ----------------
- NAT Rules
- ----------------
- Type Codes: SRC - source, DST - destination, MASQ - masquerade
- X at the front of rule implies rule is excluded
- rule type intf translation
- ---- ---- ---- -----------
- 6001 MASQ eth2 saddr ANY to 81.170.238.166
- proto-all sport ANY
- 6002 MASQ eth2 saddr ANY to 81.170.238.166
- proto-all sport ANY
- 6003 MASQ eth2 saddr ANY to 81.170.238.166
- proto-all sport ANY
- ----------------
- NAT Statistics
- ----------------
- rule count type IN OUT description
- ---- ---------- ---- -------- -------- -----------
- 6001 10310861 MASQ - eth2 MASQ corporate_network to WAN
- 6002 0 MASQ - eth2 MASQ remote_user_vpn_network to WAN
- 6003 0 MASQ - eth2 MASQ guest_network to WAN
- ----------------
- NAT Translations Detail
- ----------------
- Pre-NAT src Pre-NAT dst Post-NAT src Post-NAT dst
- 192.168.1.42:56135 17.57.146.21:443 81.170.238.166:56135 17.57.146.21:443
- tcp: snat: 192.168.1.42 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.59:50068 52.19.19.59:80 81.170.238.166:50068 52.19.19.59:80
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7241 use: 1
- 192.168.1.38:54277 40.67.251.132:443 81.170.238.166:54277 40.67.251.132:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.104:63500 52.97.137.210:443 81.170.238.166:63500 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.36:59569 52.114.76.13:443 81.170.238.166:59569 52.114.76.13:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:60023 52.97.151.34:443 81.170.238.166:60023 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.104:63501 52.97.137.210:443 81.170.238.166:63501 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.49:55972 52.97.137.162:443 81.170.238.166:55972 52.97.137.162:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.61:59755 66.151.139.205:443 81.170.238.166:59755 66.151.139.205:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7413 use: 1
- 192.168.1.56:60068 52.97.151.98:443 81.170.238.166:60068 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.103:49372 52.114.74.39:443 81.170.238.166:49372 52.114.74.39:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.56:60001 52.97.151.130:443 81.170.238.166:60001 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.68:50584 143.204.238.214:443 81.170.238.166:50584 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.104:63470 52.97.137.242:443 81.170.238.166:63470 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
- 192.168.1.40:65316 52.212.124.140:443 81.170.238.166:65316 52.212.124.140:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7438 use: 2
- 192.168.1.50:61936 52.113.194.132:443 81.170.238.166:61936 52.113.194.132:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.56:60047 52.97.151.66:443 81.170.238.166:60047 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.46:59132 52.114.75.85:443 81.170.238.166:59132 52.114.75.85:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7376 use: 1
- 192.168.1.60:46608 161.117.71.138:443 81.170.238.166:46608 161.117.71.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.59:50070 40.101.124.210:443 81.170.238.166:50070 40.101.124.210:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7253 use: 1
- 192.168.1.60:49962 216.58.211.6:443 81.170.238.166:49962 216.58.211.6:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
- 192.168.1.46:59185 23.13.249.107:443 81.170.238.166:59185 23.13.249.107:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.113:58052 31.13.72.8:443 81.170.238.166:58052 31.13.72.8:443
- udp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 49 use: 1
- 192.168.1.38:58280 52.109.88.22:443 81.170.238.166:58280 52.109.88.22:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.46:59102 52.97.151.130:443 81.170.238.166:59102 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
- 192.168.1.46:59094 40.101.91.82:443 81.170.238.166:59094 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 38 use: 1
- 192.168.1.40:65339 13.107.136.9:443 81.170.238.166:65339 13.107.136.9:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 21 use: 2
- 192.168.1.68:49852 216.58.211.2:443 81.170.238.166:49852 216.58.211.2:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 33 use: 1
- 192.168.1.60:43940 192.48.236.10:443 81.170.238.166:43940 192.48.236.10:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6917 use: 1
- 192.168.1.35:50295 34.252.84.252:80 81.170.238.166:50295 34.252.84.252:80
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7253 use: 1
- 192.168.1.41:61490 40.67.254.36:443 81.170.238.166:61490 40.67.254.36:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7398 use: 1
- 192.168.1.38:4500 94.247.172.44:4500 81.170.238.166:2083 94.247.172.44:4500
- udp: snat: 192.168.1.38:4500 ==> 81.170.238.166:2083 timeout: 169 use: 1
- 192.168.1.109:49154 172.217.21.174:443 81.170.238.166:49154 172.217.21.174:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7271 use: 1
- 192.168.1.103:50407 52.114.77.151:443 81.170.238.166:50407 52.114.77.151:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7371 use: 1
- 192.168.1.46:59107 52.97.151.130:443 81.170.238.166:59107 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.61:59767 52.6.101.221:443 81.170.238.166:59767 52.6.101.221:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.104:63175 52.114.77.151:443 81.170.238.166:63175 52.114.77.151:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.68:50604 159.122.87.148:443 81.170.238.166:50604 159.122.87.148:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.109:49269 212.247.59.3:443 81.170.238.166:49269 212.247.59.3:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7414 use: 1
- 192.168.1.56:59897 52.97.137.210:443 81.170.238.166:59897 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.104:63498 52.97.137.210:443 81.170.238.166:63498 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.55:49589 13.107.136.9:443 81.170.238.166:49589 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
- 192.168.1.110:49954 17.57.146.20:5223 81.170.238.166:49954 17.57.146.20:5223
- tcp: snat: 192.168.1.110 ==> 81.170.238.166 timeout: 6984 use: 1
- 192.168.1.45:56329 54.173.205.221:443 81.170.238.166:56329 54.173.205.221:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.55:65110 52.114.75.52:443 81.170.238.166:65110 52.114.75.52:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.103:50386 173.194.220.188:5228 81.170.238.166:50386 173.194.220.188:5228
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7398 use: 1
- 192.168.1.56:59983 40.101.91.82:443 81.170.238.166:59983 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.35:50315 17.253.107.201:80 81.170.238.166:50315 17.253.107.201:80
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.103:49447 52.97.137.210:443 81.170.238.166:49447 52.97.137.210:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.46:59104 52.97.151.130:443 81.170.238.166:59104 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.109:49296 52.97.137.194:443 81.170.238.166:49296 52.97.137.194:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.56:59966 40.101.91.82:443 81.170.238.166:59966 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 2
- 192.168.1.103:50451 52.97.137.242:443 81.170.238.166:50451 52.97.137.242:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.46:59141 52.19.19.59:80 81.170.238.166:59141 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.41:62522 64.233.165.188:5228 81.170.238.166:62522 64.233.165.188:5228
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7318 use: 1
- 192.168.1.44:50302 52.97.149.82:443 81.170.238.166:50302 52.97.149.82:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7386 use: 1
- 192.168.1.55:49607 13.107.136.9:443 81.170.238.166:49607 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.45:57755 217.10.117.164:443 81.170.238.166:57755 217.10.117.164:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7367 use: 1
- 192.168.1.40:65326 52.97.151.98:443 81.170.238.166:65326 52.97.151.98:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:60065 52.97.151.98:443 81.170.238.166:60065 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.103:50359 52.114.75.53:443 81.170.238.166:50359 52.114.75.53:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.40:65349 40.77.224.8:443 81.170.238.166:65349 40.77.224.8:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.103:49521 66.151.139.205:443 81.170.238.166:49521 66.151.139.205:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.49:57376 95.101.172.46:443 81.170.238.166:57376 95.101.172.46:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7380 use: 1
- 192.168.1.60:49960 216.58.211.6:443 81.170.238.166:49960 216.58.211.6:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 2
- 192.168.1.28:49201 17.242.60.36:5223 81.170.238.166:49201 17.242.60.36:5223
- tcp: snat: 192.168.1.28 ==> 81.170.238.166 timeout: 3613 use: 1
- 192.168.1.56:59981 40.101.91.82:443 81.170.238.166:59981 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.40:65343 13.107.136.9:443 81.170.238.166:65343 13.107.136.9:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.104:63437 40.101.124.210:443 81.170.238.166:63437 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.9:38413 195.234.183.240:443 81.170.238.166:38413 195.234.183.240:443
- tcp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.46:59126 148.251.20.246:443 81.170.238.166:59126 148.251.20.246:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7394 use: 1
- 192.168.1.56:60005 52.97.151.130:443 81.170.238.166:60005 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
- 192.168.1.46:59091 40.101.91.82:443 81.170.238.166:59091 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 35 use: 1
- 192.168.1.49:56048 23.32.25.233:443 81.170.238.166:56048 23.32.25.233:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.56:60003 52.97.151.130:443 81.170.238.166:60003 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.68:50596 143.204.238.214:443 81.170.238.166:50596 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.56:60054 52.97.151.66:443 81.170.238.166:60054 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.56:60004 52.109.12.22:443 81.170.238.166:60004 52.109.12.22:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 104 use: 1
- 192.168.1.56:59833 104.24.124.44:443 81.170.238.166:59833 104.24.124.44:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7294 use: 1
- 192.168.1.60:45740 217.15.243.11:443 81.170.238.166:45740 217.15.243.11:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 2
- 192.168.1.109:49226 52.97.229.210:443 81.170.238.166:49226 52.97.229.210:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.60:46566 104.121.236.187:443 81.170.238.166:46566 104.121.236.187:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7254 use: 1
- 192.168.1.103:50473 52.97.151.98:443 81.170.238.166:50473 52.97.151.98:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.114:49212 17.57.146.21:5223 81.170.238.166:49212 17.57.146.21:5223
- tcp: snat: 192.168.1.114 ==> 81.170.238.166 timeout: 6559 use: 1
- 192.168.1.61:60631 162.125.71.7:443 81.170.238.166:60631 162.125.71.7:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.41:62489 52.19.19.59:80 81.170.238.166:62489 52.19.19.59:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.56:59941 2.18.34.199:443 81.170.238.166:59941 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7295 use: 1
- 192.168.1.59:49982 52.97.190.34:443 81.170.238.166:49982 52.97.190.34:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 6915 use: 1
- 192.168.1.49:56001 40.101.60.18:443 81.170.238.166:56001 40.101.60.18:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.56:60063 52.97.151.98:443 81.170.238.166:60063 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.56:59747 80.69.225.109:443 81.170.238.166:59747 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7201 use: 2
- 192.168.1.46:59106 52.97.151.130:443 81.170.238.166:59106 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.40:65309 17.167.192.128:443 81.170.238.166:65309 17.167.192.128:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1 use: 1
- 192.168.1.68:50487 52.97.137.210:443 81.170.238.166:50487 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.44:50237 52.19.19.59:80 81.170.238.166:50237 52.19.19.59:80
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6791 use: 1
- 192.168.1.41:61417 35.174.127.31:443 81.170.238.166:61417 35.174.127.31:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.49:57390 52.97.137.146:443 81.170.238.166:57390 52.97.137.146:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.56:59976 40.101.91.82:443 81.170.238.166:59976 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.41:61440 17.57.146.69:5223 81.170.238.166:61440 17.57.146.69:5223
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7070 use: 1
- 192.168.1.60:41996 172.217.15.227:443 81.170.238.166:41996 172.217.15.227:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7237 use: 1
- 192.168.1.46:59076 52.97.137.210:443 81.170.238.166:59076 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.35:50231 52.114.77.173:443 81.170.238.166:50231 52.114.77.173:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.49:57277 40.101.124.18:443 81.170.238.166:57277 40.101.124.18:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.56:60031 52.97.157.162:443 81.170.238.166:60031 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7375 use: 1
- 192.168.1.41:62553 143.204.247.106:443 81.170.238.166:62553 143.204.247.106:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.104:63144 173.194.220.188:5228 81.170.238.166:63144 173.194.220.188:5228
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7400 use: 2
- 192.168.1.104:63504 52.97.137.210:443 81.170.238.166:63504 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7408 use: 1
- 192.168.1.56:54250 216.58.207.227:443 81.170.238.166:54250 216.58.207.227:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 171 use: 1
- 192.168.1.104:63503 52.97.137.210:443 81.170.238.166:63503 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7408 use: 1
- 192.168.1.45:56384 212.247.59.3:5061 81.170.238.166:56384 212.247.59.3:5061
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.61:60401 52.114.74.39:443 81.170.238.166:60401 52.114.74.39:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.103:49155 17.57.146.52:5223 81.170.238.166:49155 17.57.146.52:5223
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7110 use: 1
- 192.168.1.55:49608 13.107.136.9:443 81.170.238.166:49608 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
- 192.168.1.56:59770 34.252.84.252:80 81.170.238.166:59770 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
- 192.168.1.60:44580 172.217.21.161:443 81.170.238.166:44580 172.217.21.161:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
- 192.168.1.36:57847 17.57.146.69:5223 81.170.238.166:57847 17.57.146.69:5223
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 6765 use: 1
- 192.168.1.56:59993 52.97.151.130:443 81.170.238.166:59993 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.56:59922 185.64.189.110:443 81.170.238.166:59922 185.64.189.110:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.35:49465 52.114.74.39:443 81.170.238.166:49465 52.114.74.39:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.35:50247 40.118.62.163:443 81.170.238.166:50247 40.118.62.163:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7403 use: 1
- 192.168.1.46:59133 52.19.19.59:80 81.170.238.166:59133 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.104:63270 52.109.88.22:443 81.170.238.166:63270 52.109.88.22:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.46:59175 52.97.149.82:443 81.170.238.166:59175 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.59:50064 40.101.124.210:443 81.170.238.166:50064 40.101.124.210:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7233 use: 1
- 192.168.1.43:52426 173.194.73.188:5228 81.170.238.166:52426 173.194.73.188:5228
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 6367 use: 1
- 192.168.1.55:49612 52.97.151.66:443 81.170.238.166:49612 52.97.151.66:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.49:55999 40.101.60.18:443 81.170.238.166:55999 40.101.60.18:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.55:65070 52.114.76.49:443 81.170.238.166:65070 52.114.76.49:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.55:49477 52.113.194.132:443 81.170.238.166:49477 52.113.194.132:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.40:65334 52.114.77.24:443 81.170.238.166:65334 52.114.77.24:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.40:65351 52.114.158.91:443 81.170.238.166:65351 52.114.158.91:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.55:49606 13.107.136.9:443 81.170.238.166:49606 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.56:60061 52.97.151.98:443 81.170.238.166:60061 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.104:63478 52.97.137.242:443 81.170.238.166:63478 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7341 use: 2
- 192.168.1.9:60639 213.80.98.2:53 81.170.238.166:60639 213.80.98.2:53
- udp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.56:59343 172.217.15.227:443 81.170.238.166:59343 172.217.15.227:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.56:60037 212.247.59.3:443 81.170.238.166:60037 212.247.59.3:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
- 192.168.1.41:61499 52.6.101.221:443 81.170.238.166:61499 52.6.101.221:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.55:49570 13.107.136.9:443 81.170.238.166:49570 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.104:63370 52.97.174.66:443 81.170.238.166:63370 52.97.174.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.68:50616 54.171.224.111:80 81.170.238.166:50616 54.171.224.111:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.55:65064 173.194.220.188:5228 81.170.238.166:65064 173.194.220.188:5228
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 6815 use: 1
- 192.168.1.103:49510 66.151.139.205:443 81.170.238.166:49510 66.151.139.205:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.55:49593 13.107.136.9:443 81.170.238.166:49593 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.56:59883 2.18.34.199:443 81.170.238.166:59883 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7272 use: 1
- 192.168.1.104:63371 52.97.174.66:443 81.170.238.166:63371 52.97.174.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.49:57296 52.114.74.68:443 81.170.238.166:57296 52.114.74.68:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7403 use: 1
- 192.168.1.38:58420 13.107.136.9:443 81.170.238.166:58420 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.35:50312 52.97.149.82:443 81.170.238.166:50312 52.97.149.82:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7415 use: 1
- 192.168.1.55:49601 13.107.136.9:443 81.170.238.166:49601 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.56:60043 52.97.151.66:443 81.170.238.166:60043 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.61:59703 40.101.62.34:443 81.170.238.166:59703 40.101.62.34:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.67:37814 35.186.224.53:443 81.170.238.166:37814 35.186.224.53:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.56:60017 52.97.151.34:443 81.170.238.166:60017 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.60:43396 31.13.72.34:443 81.170.238.166:43396 31.13.72.34:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6772 use: 1
- 192.168.1.104:63489 52.97.151.66:443 81.170.238.166:63489 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 119 use: 1
- 192.168.1.60:46742 161.117.71.138:443 81.170.238.166:46742 161.117.71.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1284 use: 1
- 192.168.1.36:59686 52.97.149.82:443 81.170.238.166:59686 52.97.149.82:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.113:56151 17.248.150.20:443 81.170.238.166:56151 17.248.150.20:443
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.56:60024 52.97.151.34:443 81.170.238.166:60024 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.40:123 17.253.52.253:123 81.170.238.166:123 17.253.52.253:123
- udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
- 192.168.1.49:57325 17.248.150.77:443 81.170.238.166:57325 17.248.150.77:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
- 192.168.1.46:57849 35.186.220.184:443 81.170.238.166:57849 35.186.220.184:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7335 use: 1
- 192.168.1.55:58214 52.114.75.85:443 81.170.238.166:58214 52.114.75.85:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7333 use: 1
- 192.168.1.41:61487 50.112.23.124:443 81.170.238.166:61487 50.112.23.124:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7437 use: 2
- 192.168.1.56:49541 212.247.59.21:60223 81.170.238.166:49541 212.247.59.21:60223
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 27 use: 1
- 192.168.1.35:49157 52.6.101.221:443 81.170.238.166:49157 52.6.101.221:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.55:65135 40.91.238.9:443 81.170.238.166:65135 40.91.238.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.45:57774 104.102.18.113:443 81.170.238.166:57774 104.102.18.113:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7239 use: 1
- 192.168.1.56:60071 52.97.229.210:443 81.170.238.166:60071 52.97.229.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.68:50712 185.58.213.24:80 81.170.238.166:50712 185.58.213.24:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.103:49249 40.67.251.132:443 81.170.238.166:49249 40.67.251.132:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.67:60690 157.240.201.24:443 81.170.238.166:60690 157.240.201.24:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.56:59953 52.97.137.210:443 81.170.238.166:59953 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.6:1203 195.170.189.153:9908 81.170.238.166:1203 195.170.189.153:9908
- tcp: snat: 192.168.1.6 ==> 81.170.238.166 timeout: 10 use: 1
- 192.168.1.46:59170 52.97.149.82:443 81.170.238.166:59170 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.104:63506 52.97.137.210:443 81.170.238.166:63506 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.56:59995 52.97.151.130:443 81.170.238.166:59995 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.46:59095 40.101.91.82:443 81.170.238.166:59095 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.104:63439 40.101.124.210:443 81.170.238.166:63439 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 2
- 192.168.1.56:59896 2.18.34.199:443 81.170.238.166:59896 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7328 use: 1
- 192.168.1.41:4500 94.247.172.44:4500 81.170.238.166:2086 94.247.172.44:4500
- udp: snat: 192.168.1.41:4500 ==> 81.170.238.166:2086 timeout: 174 use: 1
- 192.168.1.46:59101 40.101.91.82:443 81.170.238.166:59101 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 48 use: 1
- 192.168.1.104:63494 52.97.151.66:443 81.170.238.166:63494 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
- 192.168.1.45:57839 212.247.59.10:443 81.170.238.166:57839 212.247.59.10:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.35:50311 52.114.77.153:443 81.170.238.166:50311 52.114.77.153:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7395 use: 1
- 192.168.1.40:65319 52.212.124.140:443 81.170.238.166:65319 52.212.124.140:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.36:59656 52.19.19.59:80 81.170.238.166:59656 52.19.19.59:80
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7290 use: 1
- 192.168.1.38:58438 13.107.136.9:443 81.170.238.166:58438 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.45:57122 217.10.117.169:443 81.170.238.166:57122 217.10.117.169:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.67:41338 104.199.65.244:4070 81.170.238.166:41338 104.199.65.244:4070
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.105:65406 34.252.84.252:80 81.170.238.166:65406 34.252.84.252:80
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6647 use: 1
- 192.168.1.60:48622 52.58.200.61:5222 81.170.238.166:48622 52.58.200.61:5222
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7140 use: 2
- 192.168.1.41:62575 168.63.107.209:443 81.170.238.166:62575 168.63.107.209:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.55:65211 40.91.238.9:443 81.170.238.166:65211 40.91.238.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.103:49412 52.97.137.210:443 81.170.238.166:49412 52.97.137.210:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.49:57075 18.213.232.228:443 81.170.238.166:57075 18.213.232.228:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.38:58383 52.97.137.242:443 81.170.238.166:58383 52.97.137.242:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.56:59390 52.114.76.68:443 81.170.238.166:59390 52.114.76.68:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.60:37512 95.101.173.171:443 81.170.238.166:37512 95.101.173.171:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7105 use: 1
- 192.168.1.46:59151 136.243.249.79:443 81.170.238.166:59151 136.243.249.79:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.109:49278 52.97.151.66:443 81.170.238.166:49278 52.97.151.66:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 9 use: 1
- 192.168.1.61:59760 40.101.124.210:443 81.170.238.166:59760 40.101.124.210:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7400 use: 1
- 192.168.1.40:65137 52.114.88.29:443 81.170.238.166:65137 52.114.88.29:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3598 use: 1
- 192.168.1.109:49290 52.19.19.59:80 81.170.238.166:49290 52.19.19.59:80
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.104:63460 52.97.137.242:443 81.170.238.166:63460 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.49:57398 52.97.151.34:443 81.170.238.166:57398 52.97.151.34:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7435 use: 1
- 192.168.1.43:33712 34.242.76.61:5223 81.170.238.166:33712 34.242.76.61:5223
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7336 use: 2
- 192.168.1.40:65333 52.97.151.34:443 81.170.238.166:65333 52.97.151.34:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.68:50471 212.247.59.9:5061 81.170.238.166:50471 212.247.59.9:5061
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:64785 172.217.21.138:443 81.170.238.166:64785 172.217.21.138:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 3 use: 1
- 192.168.1.40:65342 168.63.107.192:443 81.170.238.166:65342 168.63.107.192:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.49:57295 64.233.165.188:5228 81.170.238.166:57295 64.233.165.188:5228
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.56:60072 52.97.229.210:443 81.170.238.166:60072 52.97.229.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.56:60067 52.97.151.98:443 81.170.238.166:60067 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.68:50583 143.204.238.214:443 81.170.238.166:50583 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.56:59806 34.252.84.252:80 81.170.238.166:59806 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.56:59950 52.97.137.210:443 81.170.238.166:59950 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.40:65354 17.248.150.84:443 81.170.238.166:65354 17.248.150.84:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.46:59180 52.97.149.82:443 81.170.238.166:59180 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7399 use: 1
- 192.168.1.56:59722 34.252.84.252:80 81.170.238.166:59722 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.68:50598 143.204.238.191:443 81.170.238.166:50598 143.204.238.191:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.61:60601 35.186.224.53:443 81.170.238.166:60601 35.186.224.53:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7399 use: 1
- 192.168.1.49:57316 17.248.150.77:443 81.170.238.166:57316 17.248.150.77:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
- 192.168.1.46:56058 54.173.205.221:443 81.170.238.166:56058 54.173.205.221:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.109:49262 52.97.162.2:443 81.170.238.166:49262 52.97.162.2:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 2 use: 1
- 192.168.1.49:57343 34.237.89.228:443 81.170.238.166:57343 34.237.89.228:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.104:63512 52.97.137.210:443 81.170.238.166:63512 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.105:65188 64.233.164.188:5228 81.170.238.166:65188 64.233.164.188:5228
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 4552 use: 1
- 192.168.1.104:63466 52.97.137.242:443 81.170.238.166:63466 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
- 192.168.1.104:4500 94.247.172.44:4500 81.170.238.166:2077 94.247.172.44:4500
- udp: snat: 192.168.1.104:4500 ==> 81.170.238.166:2077 timeout: 171 use: 1
- 192.168.1.103:50387 52.114.74.66:443 81.170.238.166:50387 52.114.74.66:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.61:59814 40.118.62.109:443 81.170.238.166:59814 40.118.62.109:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.45:57847 52.97.178.98:443 81.170.238.166:57847 52.97.178.98:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.38:58428 13.107.136.9:443 81.170.238.166:58428 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.38:57874 173.194.220.188:5228 81.170.238.166:57874 173.194.220.188:5228
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6757 use: 1
- 192.168.1.50:61258 64.233.165.188:5228 81.170.238.166:61258 64.233.165.188:5228
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 3322 use: 2
- 192.168.1.36:59551 173.194.220.188:5228 81.170.238.166:59551 173.194.220.188:5228
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 6757 use: 1
- 192.168.1.40:65360 52.32.251.12:443 81.170.238.166:65360 52.32.251.12:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.46:59171 52.97.149.82:443 81.170.238.166:59171 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.113:56157 23.13.253.85:443 81.170.238.166:56157 23.13.253.85:443
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.44:50292 52.114.77.153:443 81.170.238.166:50292 52.114.77.153:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.104:62519 66.151.139.206:443 81.170.238.166:62519 66.151.139.206:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.68:50562 185.58.213.24:443 81.170.238.166:50562 185.58.213.24:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
- 192.168.1.55:49588 13.107.136.9:443 81.170.238.166:49588 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
- 192.168.1.56:60008 52.97.151.130:443 81.170.238.166:60008 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
- 192.168.1.56:60069 52.97.151.98:443 81.170.238.166:60069 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.113:56144 2.18.32.192:443 81.170.238.166:56144 2.18.32.192:443
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7253 use: 1
- 192.168.1.55:49582 52.109.88.40:443 81.170.238.166:49582 52.109.88.40:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 11 use: 1
- 192.168.1.68:50634 52.49.100.189:443 81.170.238.166:50634 52.49.100.189:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7323 use: 1
- 192.168.1.61:59605 34.252.84.252:80 81.170.238.166:59605 34.252.84.252:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3331 use: 1
- 192.168.1.61:59827 40.118.62.109:443 81.170.238.166:59827 40.118.62.109:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.56:59979 40.101.91.82:443 81.170.238.166:59979 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 2
- 192.168.1.59:50060 40.101.124.2:443 81.170.238.166:50060 40.101.124.2:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7200 use: 1
- 192.168.1.46:58701 199.232.42.114:443 81.170.238.166:58701 199.232.42.114:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7006 use: 1
- 192.168.1.49:57315 17.248.150.77:443 81.170.238.166:57315 17.248.150.77:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.109:49156 52.97.183.162:443 81.170.238.166:49156 52.97.183.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.51:57142 64.233.164.188:5228 81.170.238.166:57142 64.233.164.188:5228
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.56:59958 52.114.132.73:443 81.170.238.166:59958 52.114.132.73:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.56:59952 52.97.137.210:443 81.170.238.166:59952 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.56:59996 52.97.151.130:443 81.170.238.166:59996 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.50:61850 173.194.220.188:5228 81.170.238.166:61850 173.194.220.188:5228
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 6715 use: 1
- 192.168.1.40:65340 52.97.151.34:443 81.170.238.166:65340 52.97.151.34:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.56:59776 104.24.125.44:443 81.170.238.166:59776 104.24.125.44:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7213 use: 1
- 192.168.1.45:56424 40.67.251.132:443 81.170.238.166:56424 40.67.251.132:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7399 use: 2
- 192.168.1.49:55985 34.231.207.192:443 81.170.238.166:55985 34.231.207.192:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.51:60554 24.105.29.76:443 81.170.238.166:60554 24.105.29.76:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.59:50062 52.97.190.34:443 81.170.238.166:50062 52.97.190.34:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7221 use: 1
- 192.168.1.60:49438 172.217.21.130:443 81.170.238.166:49438 172.217.21.130:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7359 use: 1
- 192.168.1.68:50551 52.19.19.59:80 81.170.238.166:50551 52.19.19.59:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.35:50307 162.125.19.131:443 81.170.238.166:50307 162.125.19.131:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7363 use: 1
- 192.168.1.56:60046 52.97.151.66:443 81.170.238.166:60046 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.56:60073 52.97.229.210:443 81.170.238.166:60073 52.97.229.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.50:61920 52.19.19.59:80 81.170.238.166:61920 52.19.19.59:80
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7380 use: 1
- 192.168.1.56:59760 95.101.174.65:443 81.170.238.166:59760 95.101.174.65:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.113:58761 31.13.72.8:443 81.170.238.166:58761 31.13.72.8:443
- udp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.104:63496 52.97.137.210:443 81.170.238.166:63496 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.61:60621 52.97.137.242:443 81.170.238.166:60621 52.97.137.242:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.67:36538 31.13.72.36:443 81.170.238.166:36538 31.13.72.36:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7327 use: 1
- 192.168.1.67:44503 52.97.149.242:443 81.170.238.166:44503 52.97.149.242:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7340 use: 1
- 192.168.1.56:59911 50.57.31.206:443 81.170.238.166:59911 50.57.31.206:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.56:59815 34.252.84.252:80 81.170.238.166:59815 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.35:50287 52.97.137.194:443 81.170.238.166:50287 52.97.137.194:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.44:50000 52.109.28.33:443 81.170.238.166:50000 52.109.28.33:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.109:49293 52.109.88.40:443 81.170.238.166:49293 52.109.88.40:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 9 use: 1
- 192.168.1.55:49597 13.107.136.9:443 81.170.238.166:49597 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 20 use: 1
- 192.168.1.56:59967 40.101.91.82:443 81.170.238.166:59967 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
- 192.168.1.109:64854 52.114.74.39:443 81.170.238.166:64854 52.114.74.39:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.68:50640 151.101.0.175:443 81.170.238.166:50640 151.101.0.175:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
- 192.168.1.21:35228 18.203.233.146:443 81.170.238.166:35228 18.203.233.146:443
- tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 7393 use: 1
- 192.168.1.104:63509 52.97.137.210:443 81.170.238.166:63509 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 2
- 192.168.1.68:50507 66.151.139.206:443 81.170.238.166:50507 66.151.139.206:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.56:60064 52.97.151.98:443 81.170.238.166:60064 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.68:50645 34.252.84.252:80 81.170.238.166:50645 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.51:55288 35.186.194.186:443 81.170.238.166:55288 35.186.194.186:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 33 use: 1
- 192.168.1.49:57336 13.107.136.9:443 81.170.238.166:57336 13.107.136.9:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.67:34021 31.13.64.11:443 81.170.238.166:34021 31.13.64.11:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6625 use: 1
- 192.168.1.49:57381 17.253.107.202:443 81.170.238.166:57381 17.253.107.202:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.56:59982 40.101.91.82:443 81.170.238.166:59982 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.109:49295 172.217.21.138:443 81.170.238.166:49295 172.217.21.138:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.41:62541 52.113.194.132:443 81.170.238.166:62541 52.113.194.132:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.56:60074 52.97.229.210:443 81.170.238.166:60074 52.97.229.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.46:59187 104.84.152.122:443 81.170.238.166:59187 104.84.152.122:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.68:50639 34.252.84.252:80 81.170.238.166:50639 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.50:61934 52.97.151.98:443 81.170.238.166:61934 52.97.151.98:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.44:49158 54.208.94.197:443 81.170.238.166:49158 54.208.94.197:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.105:65356 52.97.151.130:443 81.170.238.166:65356 52.97.151.130:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6222 use: 2
- 192.168.1.51:54096 52.27.6.122:443 81.170.238.166:54096 52.27.6.122:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.56:60051 52.97.151.66:443 81.170.238.166:60051 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.109:64904 66.151.139.206:443 81.170.238.166:64904 66.151.139.206:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.51:57062 64.233.164.188:5228 81.170.238.166:57062 64.233.164.188:5228
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.109:64861 40.101.8.162:443 81.170.238.166:64861 40.101.8.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.55:49596 13.107.136.9:443 81.170.238.166:49596 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 20 use: 1
- 192.168.1.35:49530 52.97.151.130:443 81.170.238.166:49530 52.97.151.130:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.49:57394 40.71.12.235:443 81.170.238.166:57394 40.71.12.235:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.55:60824 52.97.151.146:443 81.170.238.166:60824 52.97.151.146:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.56:59998 52.97.151.130:443 81.170.238.166:59998 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.46:55957 17.57.146.52:5223 81.170.238.166:55957 17.57.146.52:5223
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6883 use: 1
- 192.168.1.104:63471 52.97.137.242:443 81.170.238.166:63471 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 119 use: 1
- 192.168.1.38:58331 52.97.178.34:443 81.170.238.166:58331 52.97.178.34:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.51:38210 37.244.49.177:3724 81.170.238.166:38210 37.244.49.177:3724
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7439 use: 2
- 192.168.1.46:59174 52.97.149.82:443 81.170.238.166:59174 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.56:49540 212.247.59.21:60222 81.170.238.166:49540 212.247.59.21:60222
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 173 use: 1
- 192.168.1.40:65331 52.97.151.34:443 81.170.238.166:65331 52.97.151.34:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.46:59153 104.26.3.68:443 81.170.238.166:59153 104.26.3.68:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7384 use: 1
- 192.168.1.56:60014 52.97.151.34:443 81.170.238.166:60014 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.56:57382 52.114.74.39:443 81.170.238.166:57382 52.114.74.39:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.105:65415 40.101.11.178:443 81.170.238.166:65415 40.101.11.178:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6662 use: 1
- 192.168.1.109:4500 94.247.172.44:4500 81.170.238.166:2081 94.247.172.44:4500
- udp: snat: 192.168.1.109:4500 ==> 81.170.238.166:2081 timeout: 164 use: 1
- 192.168.1.60:49264 104.17.133.108:443 81.170.238.166:49264 104.17.133.108:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7267 use: 1
- 192.168.1.45:57678 34.252.84.252:80 81.170.238.166:57678 34.252.84.252:80
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6826 use: 1
- 192.168.1.109:64860 40.101.8.162:443 81.170.238.166:64860 40.101.8.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7415 use: 1
- 192.168.1.44:49686 52.97.157.162:443 81.170.238.166:49686 52.97.157.162:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.45:57752 104.102.18.113:443 81.170.238.166:57752 104.102.18.113:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 2
- 192.168.1.36:59706 34.251.185.106:443 81.170.238.166:59706 34.251.185.106:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.68:50646 34.252.84.252:80 81.170.238.166:50646 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.41:60389 40.67.254.36:443 81.170.238.166:60389 40.67.254.36:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 4255 use: 1
- 192.168.1.68:58477 172.217.21.163:443 81.170.238.166:58477 172.217.21.163:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 80 use: 1
- 192.168.1.38:54184 52.97.171.194:443 81.170.238.166:54184 52.97.171.194:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.56:59929 91.228.74.226:443 81.170.238.166:59929 91.228.74.226:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.104:63502 52.114.77.151:443 81.170.238.166:63502 52.114.77.151:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.55:49611 13.107.136.9:443 81.170.238.166:49611 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
- 192.168.1.56:60053 52.97.151.66:443 81.170.238.166:60053 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.46:59098 40.101.91.82:443 81.170.238.166:59098 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.61:60433 52.19.19.59:80 81.170.238.166:60433 52.19.19.59:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6155 use: 2
- 192.168.1.55:49328 52.97.137.210:443 81.170.238.166:49328 52.97.137.210:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7240 use: 1
- 192.168.1.38:57493 52.59.94.10:443 81.170.238.166:57493 52.59.94.10:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7435 use: 1
- 192.168.1.55:49598 13.107.136.9:443 81.170.238.166:49598 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.38:58399 52.97.149.82:443 81.170.238.166:58399 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.44:50304 17.248.150.44:443 81.170.238.166:50304 17.248.150.44:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.61:59791 217.10.117.164:443 81.170.238.166:59791 217.10.117.164:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.55:49609 13.107.136.9:443 81.170.238.166:49609 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 29 use: 1
- 192.168.1.46:58278 199.232.40.157:443 81.170.238.166:58278 199.232.40.157:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6976 use: 1
- 192.168.1.56:60020 52.97.151.34:443 81.170.238.166:60020 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.55:57915 52.97.137.242:443 81.170.238.166:57915 52.97.137.242:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.36:59657 108.128.82.83:443 81.170.238.166:59657 108.128.82.83:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:60041 52.97.151.66:443 81.170.238.166:60041 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.61:59723 52.97.178.98:443 81.170.238.166:59723 52.97.178.98:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3520 use: 1
- 192.168.1.40:65227 52.114.128.9:443 81.170.238.166:65227 52.114.128.9:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3598 use: 1
- 192.168.1.56:59989 52.97.151.130:443 81.170.238.166:59989 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7336 use: 2
- 192.168.1.56:59957 52.97.137.210:443 81.170.238.166:59957 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.51:50928 31.13.72.34:443 81.170.238.166:50928 31.13.72.34:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7241 use: 1
- 192.168.1.56:59813 104.102.6.156:443 81.170.238.166:59813 104.102.6.156:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.109:49225 52.97.229.210:443 81.170.238.166:49225 52.97.229.210:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.56:60056 52.97.151.66:443 81.170.238.166:60056 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.46:59179 52.114.132.38:443 81.170.238.166:59179 52.114.132.38:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.35:50318 17.56.12.41:443 81.170.238.166:50318 17.56.12.41:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.104:61441 52.97.137.226:443 81.170.238.166:61441 52.97.137.226:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 2925 use: 1
- 192.168.1.45:57787 52.97.151.114:443 81.170.238.166:57787 52.97.151.114:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.41:62485 52.19.19.59:80 81.170.238.166:62485 52.19.19.59:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.67:36879 64.233.165.188:5228 81.170.238.166:36879 64.233.165.188:5228
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6406 use: 1
- 192.168.1.41:62488 52.19.19.59:80 81.170.238.166:62488 52.19.19.59:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.104:63420 40.101.124.2:443 81.170.238.166:63420 40.101.124.2:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 2
- 192.168.1.60:40564 172.217.21.131:443 81.170.238.166:40564 172.217.21.131:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7244 use: 1
- 192.168.1.67:44505 52.97.149.242:443 81.170.238.166:44505 52.97.149.242:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7341 use: 1
- 192.168.1.60:45710 217.15.243.11:443 81.170.238.166:45710 217.15.243.11:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
- 192.168.1.44:49378 66.151.139.206:443 81.170.238.166:49378 66.151.139.206:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.40:65356 17.164.1.38:443 81.170.238.166:65356 17.164.1.38:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.40:65347 34.243.150.93:443 81.170.238.166:65347 34.243.150.93:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.36:59498 40.101.11.178:443 81.170.238.166:59498 40.101.11.178:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.68:59452 172.217.22.164:443 81.170.238.166:59452 172.217.22.164:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.46:59093 40.101.91.82:443 81.170.238.166:59093 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
- 192.168.1.41:62572 13.107.136.9:443 81.170.238.166:62572 13.107.136.9:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.36:59670 52.97.137.242:443 81.170.238.166:59670 52.97.137.242:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.56:59822 35.227.248.159:443 81.170.238.166:59822 35.227.248.159:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7205 use: 1
- 192.168.1.104:63499 52.97.137.210:443 81.170.238.166:63499 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.41:62525 52.114.76.41:443 81.170.238.166:62525 52.114.76.41:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.56:59880 216.58.207.227:443 81.170.238.166:59880 216.58.207.227:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7232 use: 1
- 192.168.1.56:60042 52.97.151.66:443 81.170.238.166:60042 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.55:49577 13.107.136.9:443 81.170.238.166:49577 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.55:49562 13.107.136.9:443 81.170.238.166:49562 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 1 use: 1
- 192.168.1.49:57358 18.184.99.131:443 81.170.238.166:57358 18.184.99.131:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.38:58435 52.97.149.82:443 81.170.238.166:58435 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.104:63488 52.97.151.66:443 81.170.238.166:63488 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7379 use: 1
- 192.168.1.56:60066 52.97.151.98:443 81.170.238.166:60066 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.41:62272 34.252.84.252:80 81.170.238.166:62272 34.252.84.252:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.40:65344 13.107.136.9:443 81.170.238.166:65344 13.107.136.9:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
- 192.168.1.68:50692 34.95.120.147:443 81.170.238.166:50692 34.95.120.147:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
- 192.168.1.61:60508 162.125.19.131:443 81.170.238.166:60508 162.125.19.131:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.38:58276 52.109.88.22:443 81.170.238.166:58276 52.109.88.22:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7398 use: 1
- 192.168.1.104:63456 52.114.76.0:443 81.170.238.166:63456 52.114.76.0:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 81 use: 2
- 192.168.1.56:59954 52.97.137.210:443 81.170.238.166:59954 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.56:59756 80.69.225.109:443 81.170.238.166:59756 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7202 use: 1
- 192.168.1.35:50304 162.125.71.7:443 81.170.238.166:50304 162.125.71.7:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 1 use: 1
- 192.168.1.109:65493 173.194.220.188:5228 81.170.238.166:65493 173.194.220.188:5228
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 6744 use: 1
- 192.168.1.68:54921 172.217.15.227:443 81.170.238.166:54921 172.217.15.227:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 78 use: 1
- 192.168.1.56:60009 52.97.151.130:443 81.170.238.166:60009 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 97 use: 1
- 192.168.1.60:49080 104.17.133.108:443 81.170.238.166:49080 104.17.133.108:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7218 use: 1
- 192.168.1.56:59139 172.217.21.131:443 81.170.238.166:59139 172.217.21.131:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.109:49267 52.97.162.2:443 81.170.238.166:49267 52.97.162.2:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.103:49460 52.109.28.33:443 81.170.238.166:49460 52.109.28.33:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.50:61408 52.97.151.146:443 81.170.238.166:61408 52.97.151.146:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.55:49555 23.14.4.61:443 81.170.238.166:49555 23.14.4.61:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.56:59961 143.204.247.85:443 81.170.238.166:59961 143.204.247.85:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.38:58398 52.97.162.2:443 81.170.238.166:58398 52.97.162.2:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.68:50600 104.84.146.193:443 81.170.238.166:50600 104.84.146.193:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.56:59814 34.252.84.252:80 81.170.238.166:59814 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 2
- 192.168.1.104:62525 40.67.254.36:443 81.170.238.166:62525 40.67.254.36:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.51:39788 18.197.238.208:443 81.170.238.166:39788 18.197.238.208:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 92 use: 1
- 192.168.1.40:65330 40.126.1.165:443 81.170.238.166:65330 40.126.1.165:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 20 use: 1
- 192.168.1.56:60000 52.97.151.130:443 81.170.238.166:60000 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.55:49592 13.107.136.9:443 81.170.238.166:49592 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.68:50728 212.247.59.9:443 81.170.238.166:50728 212.247.59.9:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.35:49567 40.67.251.132:443 81.170.238.166:49567 40.67.251.132:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.56:60033 52.97.151.66:443 81.170.238.166:60033 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7385 use: 1
- 192.168.1.104:62516 212.247.59.4:443 81.170.238.166:62516 212.247.59.4:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.61:60553 52.97.147.2:443 81.170.238.166:60553 52.97.147.2:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 28 use: 1
- 192.168.1.40:65350 131.253.14.231:443 81.170.238.166:65350 131.253.14.231:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 3 use: 1
- 192.168.1.103:50388 52.113.194.132:443 81.170.238.166:50388 52.113.194.132:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.49:56011 52.73.95.150:443 81.170.238.166:56011 52.73.95.150:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7421 use: 2
- 192.168.1.109:64909 40.67.251.132:443 81.170.238.166:64909 40.67.251.132:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.68:50573 34.252.84.252:80 81.170.238.166:50573 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
- 192.168.1.46:59096 40.101.91.82:443 81.170.238.166:59096 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 69 use: 1
- 192.168.1.56:59999 52.97.151.130:443 81.170.238.166:59999 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.68:50689 172.217.15.227:443 81.170.238.166:50689 172.217.15.227:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
- 192.168.1.104:63421 40.101.124.2:443 81.170.238.166:63421 40.101.124.2:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.104:62482 17.57.146.20:5223 81.170.238.166:62482 17.57.146.20:5223
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7085 use: 1
- 192.168.1.46:59097 40.101.91.82:443 81.170.238.166:59097 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.60:46568 104.121.236.187:443 81.170.238.166:46568 104.121.236.187:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7254 use: 1
- 192.168.1.60:45728 217.15.243.11:443 81.170.238.166:45728 217.15.243.11:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
- 192.168.1.41:61449 18.211.198.237:443 81.170.238.166:61449 18.211.198.237:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.56:59744 80.69.225.109:443 81.170.238.166:59744 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
- 192.168.1.46:57247 51.144.43.51:443 81.170.238.166:57247 51.144.43.51:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.46:58055 52.114.92.37:443 81.170.238.166:58055 52.114.92.37:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.56:59772 34.252.84.252:80 81.170.238.166:59772 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
- 192.168.1.56:60025 52.97.151.34:443 81.170.238.166:60025 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7370 use: 2
- 192.168.1.19:65141 52.97.137.146:443 81.170.238.166:65141 52.97.137.146:443
- tcp: snat: 192.168.1.19 ==> 81.170.238.166 timeout: 7070 use: 1
- 192.168.1.46:58846 13.48.172.38:443 81.170.238.166:58846 13.48.172.38:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6998 use: 1
- 192.168.1.56:60019 52.97.151.34:443 81.170.238.166:60019 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.109:64875 54.173.205.221:443 81.170.238.166:64875 54.173.205.221:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.56:59816 34.252.84.252:80 81.170.238.166:59816 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.46:59160 40.113.142.219:443 81.170.238.166:59160 40.113.142.219:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.56:60048 52.97.151.66:443 81.170.238.166:60048 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.56:59997 52.97.151.130:443 81.170.238.166:59997 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.56:59842 63.215.202.137:443 81.170.238.166:59842 63.215.202.137:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7296 use: 1
- 192.168.1.56:4500 94.247.172.44:4500 81.170.238.166:2078 94.247.172.44:4500
- udp: snat: 192.168.1.56:4500 ==> 81.170.238.166:2078 timeout: 171 use: 1
- 192.168.1.46:59183 104.84.152.122:443 81.170.238.166:59183 104.84.152.122:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.46:58669 15.188.31.119:443 81.170.238.166:58669 15.188.31.119:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6992 use: 1
- 192.168.1.103:49495 212.247.59.4:5061 81.170.238.166:49495 212.247.59.4:5061
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.61:60449 52.97.151.98:443 81.170.238.166:60449 52.97.151.98:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.67:44504 52.97.149.242:443 81.170.238.166:44504 52.97.149.242:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7341 use: 1
- 192.168.1.43:53800 216.58.207.228:443 81.170.238.166:53800 216.58.207.228:443
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 111 use: 2
- 192.168.1.43:39496 31.13.64.32:443 81.170.238.166:39496 31.13.64.32:443
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7037 use: 1
- 192.168.1.38:58423 13.107.136.9:443 81.170.238.166:58423 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.40:65307 23.13.253.85:443 81.170.238.166:65307 23.13.253.85:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.67:46101 52.49.36.75:443 81.170.238.166:46101 52.49.36.75:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6956 use: 1
- 192.168.1.40:65318 52.208.98.167:443 81.170.238.166:65318 52.208.98.167:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.46:57249 64.233.165.188:5228 81.170.238.166:57249 64.233.165.188:5228
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7209 use: 1
- 192.168.1.38:58419 13.107.136.9:443 81.170.238.166:58419 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.46:59090 52.97.137.210:443 81.170.238.166:59090 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.105:65387 64.233.165.188:5228 81.170.238.166:65387 64.233.165.188:5228
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6219 use: 1
- 192.168.1.36:59446 52.97.190.2:443 81.170.238.166:59446 52.97.190.2:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.68:50643 34.252.84.252:80 81.170.238.166:50643 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 2
- 192.168.1.38:58429 13.107.136.9:443 81.170.238.166:58429 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.59:50059 40.101.124.2:443 81.170.238.166:50059 40.101.124.2:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7200 use: 1
- 192.168.1.55:49579 13.107.136.9:443 81.170.238.166:49579 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.68:50641 34.252.84.252:80 81.170.238.166:50641 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.46:59112 52.97.151.130:443 81.170.238.166:59112 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 85 use: 1
- 192.168.1.56:59969 40.101.91.82:443 81.170.238.166:59969 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
- 192.168.1.55:49602 13.107.136.9:443 81.170.238.166:49602 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.46:59172 52.97.149.82:443 81.170.238.166:59172 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.41:61453 52.97.149.242:443 81.170.238.166:61453 52.97.149.242:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.104:62967 52.97.137.242:443 81.170.238.166:62967 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 6333 use: 1
- 192.168.1.61:59744 35.186.224.47:443 81.170.238.166:59744 35.186.224.47:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.46:59100 40.101.91.82:443 81.170.238.166:59100 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.56:60021 52.97.151.34:443 81.170.238.166:60021 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.104:62464 52.114.74.39:443 81.170.238.166:62464 52.114.74.39:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7421 use: 2
- 192.168.1.55:49571 13.107.136.9:443 81.170.238.166:49571 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.46:59080 52.97.137.210:443 81.170.238.166:59080 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.38:54201 17.57.146.53:5223 81.170.238.166:54201 17.57.146.53:5223
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7259 use: 1
- 192.168.1.38:58424 13.107.136.9:443 81.170.238.166:58424 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.49:57294 13.107.6.171:443 81.170.238.166:57294 13.107.6.171:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.68:50537 52.114.88.33:443 81.170.238.166:50537 52.114.88.33:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.68:50649 216.58.211.6:443 81.170.238.166:50649 216.58.211.6:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.41:61454 52.97.149.242:443 81.170.238.166:61454 52.97.149.242:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.44:49453 52.114.74.39:443 81.170.238.166:49453 52.114.74.39:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.40:65345 40.126.9.65:443 81.170.238.166:65345 40.126.9.65:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.103:50469 52.97.151.34:443 81.170.238.166:50469 52.97.151.34:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 4 use: 1
- 192.168.1.61:59648 64.233.165.188:5228 81.170.238.166:59648 64.233.165.188:5228
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3519 use: 1
- 192.168.1.40:123 17.253.38.125:123 81.170.238.166:123 17.253.38.125:123
- udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
- 192.168.1.46:59192 52.109.124.20:443 81.170.238.166:59192 52.109.124.20:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.109:49270 95.101.172.46:443 81.170.238.166:49270 95.101.172.46:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7420 use: 2
- 192.168.1.44:49293 64.233.165.188:5228 81.170.238.166:49293 64.233.165.188:5228
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6913 use: 1
- 192.168.1.109:49261 52.109.28.33:443 81.170.238.166:49261 52.109.28.33:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7342 use: 1
- 192.168.1.38:58422 13.107.136.9:443 81.170.238.166:58422 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.38:58442 52.97.149.82:443 81.170.238.166:58442 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.68:4500 94.247.172.44:4500 81.170.238.166:4500 94.247.172.44:4500
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 174 use: 1
- 192.168.1.55:49564 52.97.137.194:443 81.170.238.166:49564 52.97.137.194:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 28 use: 1
- 192.168.1.56:59949 52.97.137.210:443 81.170.238.166:59949 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.50:61922 13.107.6.171:443 81.170.238.166:61922 13.107.6.171:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7372 use: 1
- 192.168.1.46:58284 104.244.42.200:443 81.170.238.166:58284 104.244.42.200:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6975 use: 1
- 192.168.1.45:57842 212.247.59.10:443 81.170.238.166:57842 212.247.59.10:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 83 use: 1
- 192.168.1.33:55435 52.97.151.114:443 81.170.238.166:55435 52.97.151.114:443
- tcp: snat: 192.168.1.33 ==> 81.170.238.166 timeout: 7101 use: 1
- 192.168.1.41:500 94.247.172.44:500 81.170.238.166:500 94.247.172.44:500
- udp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 57 use: 1
- 192.168.1.55:57857 52.97.137.242:443 81.170.238.166:57857 52.97.137.242:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.46:56043 52.114.74.39:443 81.170.238.166:56043 52.114.74.39:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.68:50480 17.57.146.20:5223 81.170.238.166:50480 17.57.146.20:5223
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7111 use: 1
- 192.168.1.103:50467 52.97.151.98:443 81.170.238.166:50467 52.97.151.98:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 3 use: 2
- 192.168.1.49:57392 52.114.75.78:443 81.170.238.166:57392 52.114.75.78:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 3 use: 1
- 192.168.1.55:50082 172.217.21.131:443 81.170.238.166:50082 172.217.21.131:443
- udp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 152 use: 1
- 192.168.1.104:61850 52.97.151.146:443 81.170.238.166:61850 52.97.151.146:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 3854 use: 1
- 192.168.1.55:49541 162.125.71.3:443 81.170.238.166:49541 162.125.71.3:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7392 use: 1
- 192.168.1.38:49911 172.217.21.174:443 81.170.238.166:49911 172.217.21.174:443
- udp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 41 use: 1
- 192.168.1.68:64906 172.217.21.138:443 81.170.238.166:64906 172.217.21.138:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 36 use: 1
- 192.168.1.55:49600 13.107.136.9:443 81.170.238.166:49600 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.49:57380 17.253.107.201:443 81.170.238.166:57380 17.253.107.201:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.68:50725 52.97.137.210:443 81.170.238.166:50725 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 29 use: 1
- 192.168.1.41:62577 34.252.84.252:80 81.170.238.166:62577 34.252.84.252:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.104:63423 40.101.124.18:443 81.170.238.166:63423 40.101.124.18:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.9:43653 213.80.98.2:53 81.170.238.166:43653 213.80.98.2:53
- udp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 17 use: 1
- 192.168.1.56:61237 172.217.21.166:443 81.170.238.166:61237 172.217.21.166:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 4 use: 1
- 192.168.1.56:60006 52.97.151.130:443 81.170.238.166:60006 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
- 192.168.1.104:63514 52.97.137.210:443 81.170.238.166:63514 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.100:60792 172.217.21.163:443 81.170.238.166:60792 172.217.21.163:443
- tcp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.55:49573 13.107.136.9:443 81.170.238.166:49573 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 2
- 192.168.1.56:59700 40.101.124.18:443 81.170.238.166:59700 40.101.124.18:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.38:58407 52.97.151.66:443 81.170.238.166:58407 52.97.151.66:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7395 use: 1
- 192.168.1.68:50593 143.204.238.214:443 81.170.238.166:50593 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.61:60632 66.151.139.206:443 81.170.238.166:60632 66.151.139.206:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 9 use: 1
- 192.168.1.45:56742 52.97.178.34:443 81.170.238.166:56742 52.97.178.34:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.50:4500 94.247.172.44:4500 81.170.238.166:2079 94.247.172.44:4500
- udp: snat: 192.168.1.50:4500 ==> 81.170.238.166:2079 timeout: 177 use: 1
- 192.168.1.56:59849 35.186.238.175:443 81.170.238.166:59849 35.186.238.175:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
- 192.168.1.109:49257 34.252.84.252:80 81.170.238.166:49257 34.252.84.252:80
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 79 use: 1
- 192.168.1.56:60030 52.97.157.162:443 81.170.238.166:60030 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
- 192.168.1.56:59924 35.190.16.14:443 81.170.238.166:59924 35.190.16.14:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.56:58284 216.58.207.227:443 81.170.238.166:58284 216.58.207.227:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 49 use: 1
- 192.168.1.56:59947 52.97.137.210:443 81.170.238.166:59947 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.49:57319 52.114.76.0:443 81.170.238.166:57319 52.114.76.0:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7402 use: 1
- 192.168.1.40:65322 52.97.151.98:443 81.170.238.166:65322 52.97.151.98:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.35:50296 34.252.84.252:80 81.170.238.166:50296 34.252.84.252:80
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7253 use: 1
- 192.168.1.46:59129 178.63.96.249:443 81.170.238.166:59129 178.63.96.249:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7436 use: 2
- 192.168.1.56:64588 216.58.207.226:443 81.170.238.166:64588 216.58.207.226:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.60:37140 216.58.211.14:443 81.170.238.166:37140 216.58.211.14:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 27 use: 1
- 192.168.1.46:59109 52.97.151.130:443 81.170.238.166:59109 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.104:63459 52.97.137.242:443 81.170.238.166:63459 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.49:57382 17.248.150.84:443 81.170.238.166:57382 17.248.150.84:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7383 use: 1
- 192.168.1.41:61557 52.114.75.54:443 81.170.238.166:61557 52.114.75.54:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7415 use: 1
- 192.168.1.36:59685 52.97.162.2:443 81.170.238.166:59685 52.97.162.2:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7388 use: 1
- 192.168.1.40:65304 40.126.1.135:443 81.170.238.166:65304 40.126.1.135:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.40:123 17.253.38.253:123 81.170.238.166:123 17.253.38.253:123
- udp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 22 use: 1
- 192.168.1.46:59178 52.97.149.82:443 81.170.238.166:59178 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.40:65357 17.164.1.41:443 81.170.238.166:65357 17.164.1.41:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 5 use: 1
- 192.168.1.56:59943 104.16.171.188:443 81.170.238.166:59943 104.16.171.188:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7297 use: 1
- 192.168.1.104:63513 52.97.137.210:443 81.170.238.166:63513 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.68:50648 172.217.21.162:443 81.170.238.166:50648 172.217.21.162:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.60:44362 40.101.124.18:443 81.170.238.166:44362 40.101.124.18:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7123 use: 2
- 192.168.1.104:63440 40.101.124.210:443 81.170.238.166:63440 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.56:59955 52.97.137.210:443 81.170.238.166:59955 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.46:59069 34.252.84.252:80 81.170.238.166:59069 34.252.84.252:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.40:65312 17.167.192.128:443 81.170.238.166:65312 17.167.192.128:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1 use: 1
- 192.168.1.68:50595 143.204.238.214:443 81.170.238.166:50595 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.103:49432 52.97.137.210:443 81.170.238.166:49432 52.97.137.210:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.38:58427 13.107.136.9:443 81.170.238.166:58427 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.109:65400 52.97.151.34:443 81.170.238.166:65400 52.97.151.34:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.55:49583 13.107.136.9:443 81.170.238.166:49583 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.38:58400 52.97.149.82:443 81.170.238.166:58400 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.45:57843 52.97.178.34:443 81.170.238.166:57843 52.97.178.34:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.49:57255 52.109.6.42:443 81.170.238.166:57255 52.109.6.42:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.61:60395 52.114.76.13:443 81.170.238.166:60395 52.114.76.13:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.38:58437 13.107.136.9:443 81.170.238.166:58437 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.55:49603 13.107.136.9:443 81.170.238.166:49603 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.105:65404 173.194.220.188:443 81.170.238.166:65404 173.194.220.188:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6647 use: 1
- 192.168.1.103:50463 52.97.137.242:443 81.170.238.166:50463 52.97.137.242:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.38:58431 52.97.149.82:443 81.170.238.166:58431 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.51:46778 20.185.75.141:443 81.170.238.166:46778 20.185.75.141:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7408 use: 1
- 192.168.1.116:65118 91.193.247.97:443 81.170.238.166:65118 91.193.247.97:443
- tcp: snat: 192.168.1.116 ==> 81.170.238.166 timeout: 1 use: 1
- 192.168.1.56:59391 52.114.75.126:443 81.170.238.166:59391 52.114.75.126:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.38:57881 52.114.74.64:443 81.170.238.166:57881 52.114.74.64:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.41:62524 185.144.145.39:443 81.170.238.166:62524 185.144.145.39:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.112:62015 52.97.170.66:443 81.170.238.166:62015 52.97.170.66:443
- tcp: snat: 192.168.1.112 ==> 81.170.238.166 timeout: 7398 use: 1
- 192.168.1.46:59108 52.97.151.130:443 81.170.238.166:59108 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.46:59085 52.97.137.210:443 81.170.238.166:59085 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.55:49575 13.107.136.9:443 81.170.238.166:49575 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.38:58201 40.101.8.162:443 81.170.238.166:58201 40.101.8.162:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 2
- 192.168.1.109:65260 35.201.97.85:443 81.170.238.166:65260 35.201.97.85:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.56:59978 40.101.91.82:443 81.170.238.166:59978 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.61:59748 173.194.73.188:5228 81.170.238.166:59748 173.194.73.188:5228
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7127 use: 1
- 192.168.1.55:49572 13.107.136.9:443 81.170.238.166:49572 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.60:46938 161.117.71.138:443 81.170.238.166:46938 161.117.71.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 2298 use: 1
- 192.168.1.21:35075 104.199.65.183:4070 81.170.238.166:35075 104.199.65.183:4070
- tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.38:54361 52.114.77.173:443 81.170.238.166:54361 52.114.77.173:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7371 use: 1
- 192.168.1.45:57846 212.247.59.10:443 81.170.238.166:57846 212.247.59.10:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.38:58436 13.107.136.9:443 81.170.238.166:58436 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.60:38332 23.23.149.89:443 81.170.238.166:38332 23.23.149.89:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7412 use: 1
- 192.168.1.60:39558 216.58.211.2:443 81.170.238.166:39558 216.58.211.2:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7225 use: 1
- 192.168.1.56:59809 192.132.33.46:443 81.170.238.166:59809 192.132.33.46:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.104:58833 172.217.20.46:443 81.170.238.166:58833 172.217.20.46:443
- udp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 174 use: 1
- 192.168.1.104:63436 40.101.124.210:443 81.170.238.166:63436 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 2
- 192.168.1.56:59987 52.97.174.66:443 81.170.238.166:59987 52.97.174.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7317 use: 1
- 192.168.1.104:63457 52.97.137.242:443 81.170.238.166:63457 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.104:63422 40.101.124.18:443 81.170.238.166:63422 40.101.124.18:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.55:49576 13.107.136.9:443 81.170.238.166:49576 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 3 use: 1
- 192.168.1.56:49892 216.239.32.116:443 81.170.238.166:49892 216.239.32.116:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.50:61823 162.125.19.131:443 81.170.238.166:61823 162.125.19.131:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7385 use: 1
- 192.168.1.38:54148 64.233.161.188:5228 81.170.238.166:54148 64.233.161.188:5228
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 2605 use: 1
- 192.168.1.40:65303 40.126.1.135:443 81.170.238.166:65303 40.126.1.135:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.56:60015 52.97.151.34:443 81.170.238.166:60015 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.56:59948 52.97.137.210:443 81.170.238.166:59948 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.40:65302 168.63.107.192:443 81.170.238.166:65302 168.63.107.192:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.74:61215 17.57.146.53:5223 81.170.238.166:61215 17.57.146.53:5223
- tcp: snat: 192.168.1.74 ==> 81.170.238.166 timeout: 7375 use: 1
- 192.168.1.46:58757 195.88.54.116:443 81.170.238.166:58757 195.88.54.116:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.49:56979 52.109.28.33:443 81.170.238.166:56979 52.109.28.33:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.56:60038 212.247.59.9:443 81.170.238.166:60038 212.247.59.9:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 2
- 192.168.1.104:63451 40.101.124.210:443 81.170.238.166:63451 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5 use: 1
- 192.168.1.60:47746 143.204.247.93:443 81.170.238.166:47746 143.204.247.93:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7240 use: 1
- 192.168.1.46:62943 172.217.22.164:443 81.170.238.166:62943 172.217.22.164:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 122 use: 1
- 192.168.1.36:57833 40.101.8.162:443 81.170.238.166:57833 40.101.8.162:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7395 use: 1
- 192.168.1.56:59768 34.252.84.252:80 81.170.238.166:59768 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
- 192.168.1.40:65346 34.243.150.93:443 81.170.238.166:65346 34.243.150.93:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.40:65348 52.114.158.91:443 81.170.238.166:65348 52.114.158.91:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 23 use: 1
- 192.168.1.55:49585 13.107.136.9:443 81.170.238.166:49585 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 14 use: 1
- 192.168.1.51:52904 52.97.151.114:443 81.170.238.166:52904 52.97.151.114:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7137 use: 1
- 192.168.1.56:59812 34.252.84.252:80 81.170.238.166:59812 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.104:63441 40.101.124.210:443 81.170.238.166:63441 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.104:63419 40.101.124.2:443 81.170.238.166:63419 40.101.124.2:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 21 use: 1
- 192.168.1.41:62450 40.101.124.18:443 81.170.238.166:62450 40.101.124.18:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.104:63461 52.97.137.242:443 81.170.238.166:63461 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 57 use: 1
- 192.168.1.67:46439 35.186.224.47:443 81.170.238.166:46439 35.186.224.47:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.56:60060 52.97.151.98:443 81.170.238.166:60060 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.38:58421 13.107.136.9:443 81.170.238.166:58421 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.38:58415 52.97.137.194:443 81.170.238.166:58415 52.97.137.194:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.56:57448 66.151.139.206:443 81.170.238.166:57448 66.151.139.206:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.56:59808 34.252.84.252:80 81.170.238.166:59808 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.46:56065 80.251.192.45:443 81.170.238.166:56065 80.251.192.45:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.103:49222 35.201.97.85:443 81.170.238.166:49222 35.201.97.85:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7413 use: 1
- 192.168.1.51:34022 52.113.194.132:443 81.170.238.166:34022 52.113.194.132:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.36:59669 52.97.151.130:443 81.170.238.166:59669 52.97.151.130:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.67:39395 157.240.201.34:443 81.170.238.166:39395 157.240.201.34:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6555 use: 1
- 192.168.1.40:65317 52.212.124.140:443 81.170.238.166:65317 52.212.124.140:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.68:50705 104.17.208.240:443 81.170.238.166:50705 104.17.208.240:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
- 192.168.1.38:58402 212.247.59.3:443 81.170.238.166:58402 212.247.59.3:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.43:49172 52.97.151.34:443 81.170.238.166:49172 52.97.151.34:443
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 7030 use: 2
- 192.168.1.51:32882 31.13.72.5:443 81.170.238.166:32882 31.13.72.5:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7242 use: 1
- 192.168.1.109:64876 40.101.8.162:443 81.170.238.166:64876 40.101.8.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.46:57228 52.97.190.2:443 81.170.238.166:57228 52.97.190.2:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7173 use: 1
- 192.168.1.50:61931 52.97.137.210:443 81.170.238.166:61931 52.97.137.210:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 10 use: 1
- 192.168.1.105:65407 17.57.146.69:5223 81.170.238.166:65407 17.57.146.69:5223
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6660 use: 1
- 192.168.1.46:59127 136.243.5.166:443 81.170.238.166:59127 136.243.5.166:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.40:65355 17.248.150.49:443 81.170.238.166:65355 17.248.150.49:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.104:63452 40.101.124.210:443 81.170.238.166:63452 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.67:34042 172.217.21.170:443 81.170.238.166:34042 172.217.21.170:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 81 use: 1
- 192.168.1.36:4500 94.247.172.44:4500 81.170.238.166:2084 94.247.172.44:4500
- udp: snat: 192.168.1.36:4500 ==> 81.170.238.166:2084 timeout: 178 use: 1
- 192.168.1.50:61424 40.67.251.132:443 81.170.238.166:61424 40.67.251.132:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.35:49380 52.97.137.242:443 81.170.238.166:49380 52.97.137.242:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.56:60040 212.247.59.10:443 81.170.238.166:60040 212.247.59.10:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
- 192.168.1.56:59951 52.97.137.210:443 81.170.238.166:59951 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 2
- 192.168.1.55:49595 162.125.19.131:443 81.170.238.166:49595 162.125.19.131:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.104:63465 52.97.137.242:443 81.170.238.166:63465 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
- 192.168.1.59:50063 40.101.124.210:443 81.170.238.166:50063 40.101.124.210:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7233 use: 1
- 192.168.1.109:64919 52.114.75.53:443 81.170.238.166:64919 52.114.75.53:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7356 use: 1
- 192.168.1.55:49412 52.97.178.34:443 81.170.238.166:49412 52.97.178.34:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.35:50217 162.125.19.131:443 81.170.238.166:50217 162.125.19.131:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.35:50229 13.107.6.171:443 81.170.238.166:50229 13.107.6.171:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.56:60028 52.97.157.162:443 81.170.238.166:60028 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
- 192.168.1.55:49329 34.252.84.252:80 81.170.238.166:49329 34.252.84.252:80
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7240 use: 1
- 192.168.1.56:53724 172.217.21.162:443 81.170.238.166:53724 172.217.21.162:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 86 use: 1
- 192.168.1.68:50510 40.67.251.132:443 81.170.238.166:50510 40.67.251.132:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.55:49604 13.107.136.9:443 81.170.238.166:49604 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.109:49157 52.97.183.162:443 81.170.238.166:49157 52.97.183.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.41:62578 13.107.136.9:443 81.170.238.166:62578 13.107.136.9:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.56:60032 52.97.157.162:443 81.170.238.166:60032 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7375 use: 1
- 192.168.1.109:49214 52.97.229.210:443 81.170.238.166:49214 52.97.229.210:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7418 use: 2
- 192.168.1.38:58439 13.107.136.9:443 81.170.238.166:58439 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.38:57985 52.114.77.173:443 81.170.238.166:57985 52.114.77.173:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7400 use: 1
- 192.168.1.46:49606 172.217.21.142:443 81.170.238.166:49606 172.217.21.142:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 58 use: 1
- 192.168.1.56:60045 52.97.151.66:443 81.170.238.166:60045 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.46:59121 52.97.151.130:443 81.170.238.166:59121 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.104:61847 52.97.151.146:443 81.170.238.166:61847 52.97.151.146:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 3854 use: 1
- 192.168.1.55:49586 13.107.136.9:443 81.170.238.166:49586 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
- 192.168.1.49:57391 52.97.149.82:443 81.170.238.166:57391 52.97.149.82:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.46:59074 52.97.137.210:443 81.170.238.166:59074 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 3 use: 1
- 192.168.1.35:49291 52.97.151.18:443 81.170.238.166:49291 52.97.151.18:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.55:4500 94.247.172.44:4500 81.170.238.166:2087 94.247.172.44:4500
- udp: snat: 192.168.1.55:4500 ==> 81.170.238.166:2087 timeout: 164 use: 1
- 192.168.1.61:59743 212.247.59.3:5061 81.170.238.166:59743 212.247.59.3:5061
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.49:55992 35.157.225.57:443 81.170.238.166:55992 35.157.225.57:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.56:60018 52.97.151.34:443 81.170.238.166:60018 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.41:62556 168.63.107.209:443 81.170.238.166:62556 168.63.107.209:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.46:59136 95.101.174.10:443 81.170.238.166:59136 95.101.174.10:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 13 use: 1
- 192.168.1.46:52102 216.58.211.2:443 81.170.238.166:52102 216.58.211.2:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 134 use: 1
- 192.168.1.45:56738 52.97.178.34:443 81.170.238.166:56738 52.97.178.34:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.109:49289 52.19.19.59:80 81.170.238.166:49289 52.19.19.59:80
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7423 use: 1
- 192.168.1.61:60634 52.97.174.66:443 81.170.238.166:60634 52.97.174.66:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.41:61448 52.16.80.29:443 81.170.238.166:61448 52.16.80.29:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.56:60052 52.97.151.66:443 81.170.238.166:60052 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.104:63493 52.97.151.66:443 81.170.238.166:63493 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
- 192.168.1.46:59143 52.19.19.59:80 81.170.238.166:59143 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.38:58355 52.97.137.146:443 81.170.238.166:58355 52.97.137.146:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.103:50472 52.97.151.98:443 81.170.238.166:50472 52.97.151.98:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7414 use: 1
- 192.168.1.55:49569 13.107.136.9:443 81.170.238.166:49569 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.40:65320 52.208.98.167:443 81.170.238.166:65320 52.208.98.167:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.68:64758 216.58.211.2:443 81.170.238.166:64758 216.58.211.2:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 35 use: 1
- 192.168.1.38:58418 13.107.136.9:443 81.170.238.166:58418 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.49:56204 35.167.176.149:443 81.170.238.166:56204 35.167.176.149:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.67:41447 52.213.214.50:5223 81.170.238.166:41447 52.213.214.50:5223
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 6795 use: 1
- 192.168.1.46:58972 162.125.19.131:443 81.170.238.166:58972 162.125.19.131:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.45:56316 17.57.146.53:5223 81.170.238.166:56316 17.57.146.53:5223
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6743 use: 1
- 192.168.1.104:63492 52.97.151.66:443 81.170.238.166:63492 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7387 use: 1
- 192.168.1.103:49430 52.97.137.210:443 81.170.238.166:49430 52.97.137.210:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.36:59561 52.114.74.66:443 81.170.238.166:59561 52.114.74.66:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7403 use: 1
- 192.168.1.46:59159 40.113.142.219:443 81.170.238.166:59159 40.113.142.219:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7386 use: 1
- 192.168.1.49:57299 13.107.6.171:443 81.170.238.166:57299 13.107.6.171:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.36:59655 52.19.19.59:80 81.170.238.166:59655 52.19.19.59:80
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7290 use: 1
- 192.168.1.60:48468 216.58.211.8:443 81.170.238.166:48468 216.58.211.8:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7345 use: 1
- 192.168.1.56:60027 52.97.157.162:443 81.170.238.166:60027 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 2
- 192.168.1.68:50547 52.19.19.59:80 81.170.238.166:50547 52.19.19.59:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.109:49180 104.16.84.55:443 81.170.238.166:49180 104.16.84.55:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.109:65284 52.97.157.162:443 81.170.238.166:65284 52.97.157.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.109:64774 64.233.162.188:443 81.170.238.166:64774 64.233.162.188:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 4637 use: 1
- 192.168.1.41:60234 64.233.162.188:443 81.170.238.166:60234 64.233.162.188:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 32 use: 1
- 192.168.1.56:59758 80.69.225.109:443 81.170.238.166:59758 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7209 use: 1
- 192.168.1.35:49531 52.97.151.130:443 81.170.238.166:49531 52.97.151.130:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7402 use: 1
- 192.168.1.38:58416 52.97.149.82:443 81.170.238.166:58416 52.97.149.82:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.40:65353 17.249.18.18:443 81.170.238.166:65353 17.249.18.18:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.56:60062 52.97.151.98:443 81.170.238.166:60062 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.56:60002 52.97.151.130:443 81.170.238.166:60002 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.60:45742 217.15.243.11:443 81.170.238.166:45742 217.15.243.11:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
- 192.168.1.56:62196 172.217.22.163:443 81.170.238.166:62196 172.217.22.163:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 31 use: 1
- 192.168.1.61:59757 40.101.124.210:443 81.170.238.166:59757 40.101.124.210:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7400 use: 1
- 192.168.1.60:45266 104.17.211.102:443 81.170.238.166:45266 104.17.211.102:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7240 use: 1
- 192.168.1.41:62576 34.252.84.252:80 81.170.238.166:62576 34.252.84.252:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.103:50460 52.97.137.242:443 81.170.238.166:50460 52.97.137.242:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.46:57807 52.97.149.82:443 81.170.238.166:57807 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6051 use: 1
- 192.168.1.50:61909 52.114.76.13:443 81.170.238.166:61909 52.114.76.13:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7334 use: 1
- 192.168.1.38:61504 172.217.20.46:443 81.170.238.166:61504 172.217.20.46:443
- udp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 30 use: 1
- 192.168.1.50:61880 52.97.147.178:443 81.170.238.166:61880 52.97.147.178:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7413 use: 1
- 192.168.1.40:65323 52.19.19.59:80 81.170.238.166:65323 52.19.19.59:80
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.40:65332 52.97.151.34:443 81.170.238.166:65332 52.97.151.34:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.56:57425 212.247.59.4:5061 81.170.238.166:57425 212.247.59.4:5061
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.59:50061 52.97.190.34:443 81.170.238.166:50061 52.97.190.34:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7220 use: 2
- 192.168.1.68:50555 52.114.75.4:443 81.170.238.166:50555 52.114.75.4:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.50:61353 17.57.146.53:5223 81.170.238.166:61353 17.57.146.53:5223
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7415 use: 1
- 192.168.1.46:59177 52.97.149.82:443 81.170.238.166:59177 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7390 use: 1
- 192.168.1.67:44502 52.97.149.242:443 81.170.238.166:44502 52.97.149.242:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7340 use: 1
- 192.168.1.46:59123 195.88.55.95:443 81.170.238.166:59123 195.88.55.95:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7361 use: 1
- 192.168.1.36:57929 52.114.77.153:443 81.170.238.166:57929 52.114.77.153:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7335 use: 1
- 192.168.1.100:50920 54.149.239.57:8883 81.170.238.166:50920 54.149.239.57:8883
- tcp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.46:59155 34.96.87.78:443 81.170.238.166:59155 34.96.87.78:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.46:59116 13.48.121.122:443 81.170.238.166:59116 13.48.121.122:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.104:63475 52.97.137.242:443 81.170.238.166:63475 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
- 192.168.1.38:54237 212.247.59.3:5061 81.170.238.166:54237 212.247.59.3:5061
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.35:50259 52.97.174.66:443 81.170.238.166:50259 52.97.174.66:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.46:53605 40.101.60.18:443 81.170.238.166:53605 40.101.60.18:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 272 use: 2
- 192.168.1.104:63511 52.97.137.210:443 81.170.238.166:63511 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.56:59831 52.97.151.82:443 81.170.238.166:59831 52.97.151.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.38:54209 52.97.171.194:443 81.170.238.166:54209 52.97.171.194:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.50:61881 52.114.76.13:443 81.170.238.166:61881 52.114.76.13:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.36:57913 52.114.74.39:443 81.170.238.166:57913 52.114.74.39:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.56:59980 40.101.91.82:443 81.170.238.166:59980 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.46:60898 216.58.211.14:443 81.170.238.166:60898 216.58.211.14:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 135 use: 1
- 192.168.1.68:50569 143.204.247.111:443 81.170.238.166:50569 143.204.247.111:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
- 192.168.1.104:63474 52.97.137.242:443 81.170.238.166:63474 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
- 192.168.1.55:49581 13.107.136.9:443 81.170.238.166:49581 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.68:50550 52.19.19.59:80 81.170.238.166:50550 52.19.19.59:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.61:60426 52.19.19.59:80 81.170.238.166:60426 52.19.19.59:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6220 use: 1
- 192.168.1.46:59120 52.97.151.130:443 81.170.238.166:59120 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 110 use: 1
- 192.168.1.56:59762 147.75.33.229:443 81.170.238.166:59762 147.75.33.229:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 63 use: 1
- 192.168.1.56:59817 34.252.84.252:80 81.170.238.166:59817 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.105:65280 40.67.254.36:443 81.170.238.166:65280 40.67.254.36:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6214 use: 2
- 192.168.1.55:49594 13.107.136.9:443 81.170.238.166:49594 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.105:65127 173.194.222.188:5228 81.170.238.166:65127 173.194.222.188:5228
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 4222 use: 1
- 192.168.1.40:65335 52.212.124.140:443 81.170.238.166:65335 52.212.124.140:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.55:49446 52.114.132.38:443 81.170.238.166:49446 52.114.132.38:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7413 use: 1
- 192.168.1.68:50543 185.144.145.39:443 81.170.238.166:50543 185.144.145.39:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.56:60022 52.97.151.34:443 81.170.238.166:60022 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.56:59985 40.101.91.82:443 81.170.238.166:59985 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.36:65217 172.217.20.46:443 81.170.238.166:65217 172.217.20.46:443
- udp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 174 use: 1
- 192.168.1.44:49984 52.114.88.39:443 81.170.238.166:49984 52.114.88.39:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7414 use: 2
- 192.168.1.55:49578 13.107.136.9:443 81.170.238.166:49578 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.56:59977 40.101.91.82:443 81.170.238.166:59977 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.43:33302 52.97.137.226:443 81.170.238.166:33302 52.97.137.226:443
- tcp: snat: 192.168.1.43 ==> 81.170.238.166 timeout: 6931 use: 1
- 192.168.1.61:60378 52.114.76.46:443 81.170.238.166:60378 52.114.76.46:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.61:60633 212.247.59.3:443 81.170.238.166:60633 212.247.59.3:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.49:56000 40.101.60.18:443 81.170.238.166:56000 40.101.60.18:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.40:65337 52.114.77.24:443 81.170.238.166:65337 52.114.77.24:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.46:59147 95.101.174.10:443 81.170.238.166:59147 95.101.174.10:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.46:59181 52.97.149.82:443 81.170.238.166:59181 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7405 use: 1
- 192.168.1.68:50701 64.158.223.143:443 81.170.238.166:50701 64.158.223.143:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
- 192.168.1.44:49318 212.247.59.10:5061 81.170.238.166:49318 212.247.59.10:5061
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.46:59142 52.19.19.59:80 81.170.238.166:59142 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 2
- 192.168.1.104:63450 40.101.124.210:443 81.170.238.166:63450 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.61:59710 40.101.62.34:443 81.170.238.166:59710 40.101.62.34:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3518 use: 1
- 192.168.1.104:62966 52.97.137.242:443 81.170.238.166:62966 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 6333 use: 1
- 192.168.1.45:56432 66.151.139.206:443 81.170.238.166:56432 66.151.139.206:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7435 use: 1
- 192.168.1.109:49152 52.114.75.53:443 81.170.238.166:49152 52.114.75.53:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.41:62234 52.97.190.34:443 81.170.238.166:62234 52.97.190.34:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.100:41200 188.150.143.253:49968 81.170.238.166:41200 188.150.143.253:49968
- udp: snat: 192.168.1.100 ==> 81.170.238.166 timeout: 175 use: 1
- 192.168.1.109:49288 216.58.207.227:443 81.170.238.166:49288 216.58.207.227:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7399 use: 1
- 192.168.1.56:59886 172.217.21.178:443 81.170.238.166:59886 172.217.21.178:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7242 use: 1
- 192.168.1.105:65416 52.97.137.178:443 81.170.238.166:65416 52.97.137.178:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6663 use: 2
- 192.168.1.55:49580 13.107.136.9:443 81.170.238.166:49580 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.46:59075 52.97.137.210:443 81.170.238.166:59075 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.60:45738 217.15.243.11:443 81.170.238.166:45738 217.15.243.11:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 1223 use: 1
- 192.168.1.45:56533 52.114.74.39:443 81.170.238.166:56533 52.114.74.39:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.109:64878 40.101.8.162:443 81.170.238.166:64878 40.101.8.162:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.38:57878 185.144.145.39:443 81.170.238.166:57878 185.144.145.39:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.35:50224 52.114.92.7:443 81.170.238.166:50224 52.114.92.7:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.67:48642 13.107.246.10:443 81.170.238.166:48642 13.107.246.10:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7326 use: 1
- 192.168.1.59:49993 52.97.190.34:443 81.170.238.166:49993 52.97.190.34:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 6914 use: 1
- 192.168.1.56:59964 143.204.247.40:443 81.170.238.166:59964 143.204.247.40:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.104:63510 52.97.137.210:443 81.170.238.166:63510 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.49:55773 17.57.146.68:5223 81.170.238.166:55773 17.57.146.68:5223
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7360 use: 1
- 192.168.1.56:59755 80.69.225.109:443 81.170.238.166:59755 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7210 use: 1
- 192.168.1.46:58057 52.114.75.52:443 81.170.238.166:58057 52.114.75.52:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7418 use: 2
- 192.168.1.41:62558 52.114.75.85:443 81.170.238.166:62558 52.114.75.85:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.103:63670 172.217.20.46:443 81.170.238.166:63670 172.217.20.46:443
- udp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 167 use: 1
- 192.168.1.56:60007 52.97.151.130:443 81.170.238.166:60007 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 87 use: 1
- 192.168.1.56:57450 66.151.139.206:443 81.170.238.166:57450 66.151.139.206:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.103:50475 66.151.139.205:443 81.170.238.166:50475 66.151.139.205:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 8 use: 1
- 192.168.1.68:50716 143.204.247.111:443 81.170.238.166:50716 143.204.247.111:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7324 use: 1
- 192.168.1.60:49442 172.217.21.130:443 81.170.238.166:49442 172.217.21.130:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7226 use: 1
- 192.168.1.55:49584 13.107.136.9:443 81.170.238.166:49584 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.104:63464 52.97.137.242:443 81.170.238.166:63464 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 99 use: 1
- 192.168.1.51:45948 37.244.54.10:1119 81.170.238.166:45948 37.244.54.10:1119
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.109:65239 18.196.7.41:443 81.170.238.166:65239 18.196.7.41:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.68:50482 52.97.137.210:443 81.170.238.166:50482 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:57455 54.208.94.197:443 81.170.238.166:57455 54.208.94.197:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7435 use: 1
- 192.168.1.40:65336 52.114.77.25:443 81.170.238.166:65336 52.114.77.25:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.104:63449 40.101.124.210:443 81.170.238.166:63449 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.46:59176 52.97.149.82:443 81.170.238.166:59176 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 2
- 192.168.1.38:58242 52.19.19.59:80 81.170.238.166:58242 52.19.19.59:80
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 112 use: 1
- 192.168.1.51:32880 31.13.72.5:443 81.170.238.166:32880 31.13.72.5:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7242 use: 1
- 192.168.1.105:65411 40.101.11.178:443 81.170.238.166:65411 40.101.11.178:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6662 use: 1
- 192.168.1.49:57172 52.114.75.53:443 81.170.238.166:57172 52.114.75.53:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7343 use: 1
- 192.168.1.38:58227 52.97.178.98:443 81.170.238.166:58227 52.97.178.98:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.51:38340 99.81.128.34:5229 81.170.238.166:38340 99.81.128.34:5229
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 6254 use: 1
- 192.168.1.109:64893 212.247.59.4:5061 81.170.238.166:64893 212.247.59.4:5061
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.104:63438 40.101.124.210:443 81.170.238.166:63438 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 15 use: 1
- 192.168.1.56:57397 35.201.97.85:443 81.170.238.166:57397 35.201.97.85:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.44:49986 52.114.75.52:443 81.170.238.166:49986 52.114.75.52:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.50:61379 52.97.151.146:443 81.170.238.166:61379 52.97.151.146:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7409 use: 1
- 192.168.1.56:60029 52.97.157.162:443 81.170.238.166:60029 52.97.157.162:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 118 use: 1
- 192.168.1.45:57845 66.151.139.206:443 81.170.238.166:57845 66.151.139.206:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.46:57255 185.144.145.39:443 81.170.238.166:57255 185.144.145.39:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7436 use: 2
- 192.168.1.46:54694 172.217.21.138:443 81.170.238.166:54694 172.217.21.138:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 162 use: 1
- 192.168.1.51:60884 24.105.29.76:443 81.170.238.166:60884 24.105.29.76:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7321 use: 1
- 192.168.1.56:59975 40.101.91.82:443 81.170.238.166:59975 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.60:46688 161.117.71.138:443 81.170.238.166:46688 161.117.71.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 936 use: 1
- 192.168.1.50:61918 52.19.19.59:80 81.170.238.166:61918 52.19.19.59:80
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7380 use: 1
- 192.168.1.68:50594 143.204.238.214:443 81.170.238.166:50594 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.38:58440 52.109.12.22:443 81.170.238.166:58440 52.109.12.22:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.56:60026 52.97.151.34:443 81.170.238.166:60026 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7370 use: 1
- 192.168.1.46:59039 40.101.8.162:443 81.170.238.166:59039 40.101.8.162:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7400 use: 1
- 192.168.1.38:54196 3.120.198.117:443 81.170.238.166:54196 3.120.198.117:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.68:50463 52.114.74.39:443 81.170.238.166:50463 52.114.74.39:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.56:60013 52.97.151.34:443 81.170.238.166:60013 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.50:61350 52.114.74.39:443 81.170.238.166:61350 52.114.74.39:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7406 use: 1
- 192.168.1.104:63473 52.97.137.242:443 81.170.238.166:63473 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
- 192.168.1.50:61848 40.118.62.109:443 81.170.238.166:61848 40.118.62.109:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7389 use: 2
- 192.168.1.104:63490 52.97.151.66:443 81.170.238.166:63490 52.97.151.66:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.46:57814 13.107.6.171:443 81.170.238.166:57814 13.107.6.171:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.109:65496 52.114.76.78:443 81.170.238.166:65496 52.114.76.78:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.40:65329 52.113.194.132:443 81.170.238.166:65329 52.113.194.132:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.46:58290 104.16.171.188:443 81.170.238.166:58290 104.16.171.188:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 84 use: 1
- 192.168.1.104:63469 52.97.137.242:443 81.170.238.166:63469 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
- 192.168.1.45:56728 52.97.178.34:443 81.170.238.166:56728 52.97.178.34:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.60:43942 192.48.236.10:443 81.170.238.166:43942 192.48.236.10:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 6917 use: 1
- 192.168.1.44:50238 52.19.19.59:80 81.170.238.166:50238 52.19.19.59:80
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 6791 use: 1
- 192.168.1.35:50317 17.249.18.18:443 81.170.238.166:50317 17.249.18.18:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.35:49160 188.172.214.37:5938 81.170.238.166:49160 188.172.214.37:5938
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.68:50681 35.210.53.219:443 81.170.238.166:50681 35.210.53.219:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
- 192.168.1.46:59173 52.97.149.82:443 81.170.238.166:59173 52.97.149.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.105:65355 52.97.151.130:443 81.170.238.166:65355 52.97.151.130:443
- tcp: snat: 192.168.1.105 ==> 81.170.238.166 timeout: 6221 use: 2
- 192.168.1.44:50301 52.97.149.82:443 81.170.238.166:50301 52.97.149.82:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7416 use: 1
- 192.168.1.61:60626 212.247.59.3:443 81.170.238.166:60626 212.247.59.3:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 19 use: 1
- 192.168.1.41:62486 52.19.19.59:80 81.170.238.166:62486 52.19.19.59:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.50:61876 13.107.6.171:443 81.170.238.166:61876 13.107.6.171:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.85:43870 173.194.220.188:5228 81.170.238.166:43870 173.194.220.188:5228
- tcp: snat: 192.168.1.85 ==> 81.170.238.166 timeout: 6564 use: 1
- 192.168.1.55:65090 13.107.6.171:443 81.170.238.166:65090 13.107.6.171:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.46:59070 34.252.84.252:80 81.170.238.166:59070 34.252.84.252:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 56 use: 1
- 192.168.1.103:50461 52.97.137.242:443 81.170.238.166:50461 52.97.137.242:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.55:49574 13.107.136.9:443 81.170.238.166:49574 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.56:59992 52.97.151.130:443 81.170.238.166:59992 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.51:58778 216.58.207.234:443 81.170.238.166:58778 216.58.207.234:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7398 use: 1
- 192.168.1.56:60070 52.97.151.98:443 81.170.238.166:60070 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.35:50316 23.14.4.61:443 81.170.238.166:50316 23.14.4.61:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.68:50698 169.61.103.241:443 81.170.238.166:50698 169.61.103.241:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
- 192.168.1.60:44360 40.101.124.18:443 81.170.238.166:44360 40.101.124.18:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7123 use: 2
- 192.168.1.44:49372 66.151.139.206:443 81.170.238.166:49372 66.151.139.206:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.56:60049 52.97.151.66:443 81.170.238.166:60049 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.56:57718 172.217.20.46:443 81.170.238.166:57718 172.217.20.46:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 83 use: 1
- 192.168.1.46:57225 172.217.21.142:443 81.170.238.166:57225 172.217.21.142:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 136 use: 1
- 192.168.1.104:63497 52.97.137.210:443 81.170.238.166:63497 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7397 use: 1
- 192.168.1.40:65358 54.173.205.221:443 81.170.238.166:65358 54.173.205.221:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7435 use: 1
- 192.168.1.68:50476 52.97.137.210:443 81.170.238.166:50476 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.46:54401 172.217.21.174:443 81.170.238.166:54401 172.217.21.174:443
- udp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 132 use: 1
- 192.168.1.46:59053 52.97.151.82:443 81.170.238.166:59053 52.97.151.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.33:49647 17.57.146.20:5223 81.170.238.166:49647 17.57.146.20:5223
- tcp: snat: 192.168.1.33 ==> 81.170.238.166 timeout: 7400 use: 1
- 192.168.1.56:59748 152.199.21.175:443 81.170.238.166:59748 152.199.21.175:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 70 use: 1
- 192.168.1.104:63462 52.97.137.242:443 81.170.238.166:63462 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.56:59988 52.97.151.130:443 81.170.238.166:59988 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7336 use: 1
- 192.168.1.36:57931 54.173.205.221:443 81.170.238.166:57931 54.173.205.221:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.67:36537 31.13.72.36:443 81.170.238.166:36537 31.13.72.36:443
- tcp: snat: 192.168.1.67 ==> 81.170.238.166 timeout: 7327 use: 2
- 192.168.1.44:49681 52.97.157.162:443 81.170.238.166:49681 52.97.157.162:443
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7395 use: 1
- 192.168.1.68:50707 162.247.242.21:443 81.170.238.166:50707 162.247.242.21:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7352 use: 1
- 192.168.1.49:57298 52.71.110.230:443 81.170.238.166:57298 52.71.110.230:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7434 use: 1
- 192.168.1.45:56740 52.97.178.34:443 81.170.238.166:56740 52.97.178.34:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.61:59699 52.19.19.59:80 81.170.238.166:59699 52.19.19.59:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 3332 use: 1
- 192.168.1.49:57300 52.113.194.132:443 81.170.238.166:57300 52.113.194.132:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7418 use: 1
- 192.168.1.35:50244 40.118.62.163:443 81.170.238.166:50244 40.118.62.163:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7403 use: 1
- 192.168.1.35:50310 52.97.151.66:443 81.170.238.166:50310 52.97.151.66:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 5 use: 1
- 192.168.1.68:50624 172.217.21.130:443 81.170.238.166:50624 172.217.21.130:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7278 use: 1
- 192.168.1.56:62600 216.58.207.227:443 81.170.238.166:62600 216.58.207.227:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 107 use: 1
- 192.168.1.103:4500 94.247.172.44:4500 81.170.238.166:2085 94.247.172.44:4500
- udp: snat: 192.168.1.103:4500 ==> 81.170.238.166:2085 timeout: 170 use: 1
- 192.168.1.35:4500 94.247.172.44:4500 81.170.238.166:2080 94.247.172.44:4500
- udp: snat: 192.168.1.35:4500 ==> 81.170.238.166:2080 timeout: 170 use: 1
- 192.168.1.51:53342 52.97.162.2:443 81.170.238.166:53342 52.97.162.2:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 24 use: 1
- 192.168.1.41:62389 40.101.124.210:443 81.170.238.166:62389 40.101.124.210:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.56:59994 52.97.151.130:443 81.170.238.166:59994 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.55:49590 13.107.136.9:443 81.170.238.166:49590 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 2
- 192.168.1.104:63472 52.97.137.242:443 81.170.238.166:63472 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 109 use: 1
- 192.168.1.68:50703 151.101.2.110:443 81.170.238.166:50703 151.101.2.110:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7281 use: 1
- 192.168.1.46:59099 40.101.91.82:443 81.170.238.166:59099 40.101.91.82:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 37 use: 1
- 192.168.1.49:57335 52.114.77.44:443 81.170.238.166:57335 52.114.77.44:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7403 use: 1
- 192.168.1.41:61412 52.114.74.39:443 81.170.238.166:61412 52.114.74.39:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.50:61857 52.114.76.77:443 81.170.238.166:61857 52.114.76.77:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.51:60886 24.105.29.76:443 81.170.238.166:60886 24.105.29.76:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7322 use: 1
- 192.168.1.56:59968 40.101.91.82:443 81.170.238.166:59968 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 65 use: 1
- 192.168.1.56:59984 40.101.91.82:443 81.170.238.166:59984 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 45 use: 1
- 192.168.1.40:65328 52.97.151.98:443 81.170.238.166:65328 52.97.151.98:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.46:59111 52.97.151.130:443 81.170.238.166:59111 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7368 use: 1
- 192.168.1.46:59103 52.97.151.130:443 81.170.238.166:59103 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.36:62836 172.217.21.174:443 81.170.238.166:62836 172.217.21.174:443
- udp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 173 use: 1
- 192.168.1.40:65352 52.239.234.68:443 81.170.238.166:65352 52.239.234.68:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.40:65324 52.19.19.59:80 81.170.238.166:65324 52.19.19.59:80
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.18:51403 2.18.32.192:443 81.170.238.166:51403 2.18.32.192:443
- tcp: snat: 192.168.1.18 ==> 81.170.238.166 timeout: 2 use: 1
- 192.168.1.38:54376 54.208.94.197:443 81.170.238.166:54376 54.208.94.197:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.40:65315 168.63.107.192:443 81.170.238.166:65315 168.63.107.192:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.46:59077 52.97.137.210:443 81.170.238.166:59077 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.56:57384 17.57.146.53:5223 81.170.238.166:57384 17.57.146.53:5223
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7079 use: 1
- 192.168.1.104:62439 64.233.165.188:5228 81.170.238.166:62439 64.233.165.188:5228
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5237 use: 1
- 192.168.1.68:50494 54.173.205.221:443 81.170.238.166:50494 54.173.205.221:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.38:54180 52.114.77.39:443 81.170.238.166:54180 52.114.77.39:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.56:59965 40.101.91.82:443 81.170.238.166:59965 40.101.91.82:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 55 use: 1
- 192.168.1.45:57677 34.252.84.252:80 81.170.238.166:57677 34.252.84.252:80
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6825 use: 1
- 192.168.1.46:59078 52.97.137.210:443 81.170.238.166:59078 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.50:61937 52.113.194.132:443 81.170.238.166:61937 52.113.194.132:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.60:49268 104.17.133.108:443 81.170.238.166:49268 104.17.133.108:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7331 use: 2
- 192.168.1.68:50586 159.122.87.148:443 81.170.238.166:50586 159.122.87.148:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.49:56013 52.114.74.39:443 81.170.238.166:56013 52.114.74.39:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.19:59355 17.57.146.21:5223 81.170.238.166:59355 17.57.146.21:5223
- tcp: snat: 192.168.1.19 ==> 81.170.238.166 timeout: 7032 use: 1
- 192.168.1.61:59736 104.199.64.108:4070 81.170.238.166:59736 104.199.64.108:4070
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7426 use: 1
- 192.168.1.68:49184 172.217.22.164:443 81.170.238.166:49184 172.217.22.164:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 80 use: 1
- 192.168.1.55:57842 40.67.251.132:443 81.170.238.166:57842 40.67.251.132:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.60:37416 172.217.21.138:443 81.170.238.166:37416 172.217.21.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7219 use: 1
- 192.168.1.46:58572 104.20.62.88:443 81.170.238.166:58572 104.20.62.88:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.40:62420 17.57.146.21:5223 81.170.238.166:62420 17.57.146.21:5223
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7428 use: 1
- 192.168.1.60:49266 104.17.133.108:443 81.170.238.166:49266 104.17.133.108:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7321 use: 1
- 192.168.1.44:49155 17.57.146.53:5223 81.170.238.166:49155 17.57.146.53:5223
- tcp: snat: 192.168.1.44 ==> 81.170.238.166 timeout: 7296 use: 1
- 192.168.1.56:59878 2.18.34.199:443 81.170.238.166:59878 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7232 use: 1
- 192.168.1.103:50466 52.97.137.242:443 81.170.238.166:50466 52.97.137.242:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.55:49553 162.125.19.130:443 81.170.238.166:49553 162.125.19.130:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.104:63458 52.97.137.242:443 81.170.238.166:63458 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 47 use: 1
- 192.168.1.35:49379 52.97.137.242:443 81.170.238.166:49379 52.97.137.242:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7437 use: 2
- 192.168.1.38:58426 13.107.136.9:443 81.170.238.166:58426 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.109:63771 173.194.73.188:443 81.170.238.166:63771 173.194.73.188:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 4434 use: 1
- 192.168.1.61:59730 40.101.124.210:443 81.170.238.166:59730 40.101.124.210:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7424 use: 1
- 192.168.1.113:63316 17.57.146.68:5223 81.170.238.166:63316 17.57.146.68:5223
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7404 use: 1
- 192.168.1.49:56006 34.231.73.186:443 81.170.238.166:56006 34.231.73.186:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.113:56158 17.248.150.119:443 81.170.238.166:56158 17.248.150.119:443
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.55:49605 13.107.136.9:443 81.170.238.166:49605 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 25 use: 1
- 192.168.1.104:63148 52.114.88.10:443 81.170.238.166:63148 52.114.88.10:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.41:62573 52.97.137.242:443 81.170.238.166:62573 52.97.137.242:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 1
- 192.168.1.56:51494 216.58.211.6:443 81.170.238.166:51494 216.58.211.6:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 35 use: 1
- 192.168.1.68:56516 172.217.20.46:443 81.170.238.166:56516 172.217.20.46:443
- udp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 79 use: 1
- 192.168.1.55:49587 13.107.136.9:443 81.170.238.166:49587 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 13 use: 1
- 192.168.1.55:57854 52.97.137.242:443 81.170.238.166:57854 52.97.137.242:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.68:50588 172.217.22.162:443 81.170.238.166:50588 172.217.22.162:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 2
- 192.168.1.104:63468 52.97.137.242:443 81.170.238.166:63468 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
- 192.168.1.49:57305 52.114.75.78:443 81.170.238.166:57305 52.114.75.78:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7433 use: 1
- 192.168.1.40:65122 52.114.76.0:443 81.170.238.166:65122 52.114.76.0:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 1407 use: 1
- 192.168.1.56:60012 212.247.59.3:443 81.170.238.166:60012 212.247.59.3:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.104:63505 52.97.137.210:443 81.170.238.166:63505 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.35:49236 17.57.146.53:5223 81.170.238.166:49236 17.57.146.53:5223
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.68:50602 91.189.179.2:443 81.170.238.166:50602 91.189.179.2:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.46:58643 151.101.1.186:443 81.170.238.166:58643 151.101.1.186:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6940 use: 1
- 192.168.1.60:47116 35.201.74.116:443 81.170.238.166:47116 35.201.74.116:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7244 use: 1
- 192.168.1.56:60057 52.97.151.66:443 81.170.238.166:60057 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7417 use: 1
- 192.168.1.56:60059 52.97.151.98:443 81.170.238.166:60059 52.97.151.98:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7427 use: 1
- 192.168.1.109:49230 52.97.229.210:443 81.170.238.166:49230 52.97.229.210:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.68:50546 52.19.19.59:80 81.170.238.166:50546 52.19.19.59:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.54:64118 17.57.146.69:5223 81.170.238.166:64118 17.57.146.69:5223
- tcp: snat: 192.168.1.54 ==> 81.170.238.166 timeout: 6897 use: 2
- 192.168.1.60:43902 172.217.21.170:443 81.170.238.166:43902 172.217.21.170:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7354 use: 1
- 192.168.1.56:59771 34.252.84.252:80 81.170.238.166:59771 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7263 use: 1
- 192.168.1.51:46926 52.114.75.78:443 81.170.238.166:46926 52.114.75.78:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 7405 use: 1
- 192.168.1.55:57838 17.57.146.69:443 81.170.238.166:57838 17.57.146.69:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7215 use: 1
- 192.168.1.21:57871 95.101.142.115:80 81.170.238.166:57871 95.101.142.115:80
- tcp: snat: 192.168.1.21 ==> 81.170.238.166 timeout: 30 use: 1
- 192.168.1.56:60050 52.97.151.66:443 81.170.238.166:60050 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.56:60034 52.97.151.66:443 81.170.238.166:60034 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7385 use: 1
- 192.168.1.38:58434 52.19.19.59:80 81.170.238.166:58434 52.19.19.59:80
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7432 use: 1
- 192.168.1.56:59939 2.18.34.199:443 81.170.238.166:59939 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7266 use: 1
- 192.168.1.38:58241 52.19.19.59:80 81.170.238.166:58241 52.19.19.59:80
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 112 use: 1
- 192.168.1.46:4500 94.247.172.44:4500 81.170.238.166:2076 94.247.172.44:4500
- udp: snat: 192.168.1.46:4500 ==> 81.170.238.166:2076 timeout: 176 use: 1
- 192.168.1.104:63435 40.101.124.210:443 81.170.238.166:63435 40.101.124.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 57 use: 1
- 192.168.1.55:49599 13.107.136.9:443 81.170.238.166:49599 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 24 use: 2
- 192.168.1.46:59139 95.101.174.10:443 81.170.238.166:59139 95.101.174.10:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.68:50713 185.58.213.24:80 81.170.238.166:50713 185.58.213.24:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.56:60055 52.97.151.66:443 81.170.238.166:60055 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7407 use: 1
- 192.168.1.68:50726 52.97.137.210:443 81.170.238.166:50726 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 29 use: 1
- 192.168.1.56:59888 216.58.211.18:443 81.170.238.166:59888 216.58.211.18:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7242 use: 1
- 192.168.1.56:60016 52.97.151.34:443 81.170.238.166:60016 52.97.151.34:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7365 use: 1
- 192.168.1.113:56150 17.130.2.46:443 81.170.238.166:56150 17.130.2.46:443
- tcp: snat: 192.168.1.113 ==> 81.170.238.166 timeout: 20 use: 1
- 192.168.1.56:59795 18.204.232.161:443 81.170.238.166:59795 18.204.232.161:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 5 use: 1
- 192.168.1.45:57129 217.10.117.169:443 81.170.238.166:57129 217.10.117.169:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.36:57865 40.67.251.132:443 81.170.238.166:57865 40.67.251.132:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7401 use: 1
- 192.168.1.103:50398 52.114.77.151:443 81.170.238.166:50398 52.114.77.151:443
- tcp: snat: 192.168.1.103 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.55:58650 52.114.74.39:443 81.170.238.166:58650 52.114.74.39:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7411 use: 1
- 192.168.1.41:62388 40.101.124.210:443 81.170.238.166:62388 40.101.124.210:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7425 use: 2
- 192.168.1.56:59757 80.69.225.109:443 81.170.238.166:59757 80.69.225.109:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7202 use: 1
- 192.168.1.55:58051 52.6.101.221:443 81.170.238.166:58051 52.6.101.221:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 7422 use: 1
- 192.168.1.50:61563 52.108.240.17:443 81.170.238.166:61563 52.108.240.17:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.56:59956 52.97.137.210:443 81.170.238.166:59956 52.97.137.210:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 12 use: 1
- 192.168.1.68:50651 2.18.33.213:443 81.170.238.166:50651 2.18.33.213:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.56:59991 52.97.151.130:443 81.170.238.166:59991 52.97.151.130:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 76 use: 1
- 192.168.1.55:49610 13.107.136.9:443 81.170.238.166:49610 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 28 use: 1
- 192.168.1.40:62484 40.67.251.132:443 81.170.238.166:62484 40.67.251.132:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.50:61482 54.208.94.197:443 81.170.238.166:61482 54.208.94.197:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7421 use: 1
- 192.168.1.46:58867 104.20.54.70:443 81.170.238.166:58867 104.20.54.70:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 63 use: 1
- 192.168.1.61:60434 52.19.19.59:80 81.170.238.166:60434 52.19.19.59:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6155 use: 1
- 192.168.1.46:59140 52.19.19.59:80 81.170.238.166:59140 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 7382 use: 1
- 192.168.1.45:56666 52.97.137.146:443 81.170.238.166:56666 52.97.137.146:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.61:60039 52.114.75.53:443 81.170.238.166:60039 52.114.75.53:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7396 use: 1
- 192.168.1.36:59665 52.97.137.242:443 81.170.238.166:59665 52.97.137.242:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7420 use: 1
- 192.168.1.104:63476 52.97.137.242:443 81.170.238.166:63476 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 77 use: 1
- 192.168.1.35:49425 52.108.240.17:443 81.170.238.166:49425 52.108.240.17:443
- tcp: snat: 192.168.1.35 ==> 81.170.238.166 timeout: 7439 use: 2
- 192.168.1.45:57743 104.102.18.113:443 81.170.238.166:57743 104.102.18.113:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.68:50666 104.87.220.170:443 81.170.238.166:50666 104.87.220.170:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.41:62539 52.97.137.146:443 81.170.238.166:62539 52.97.137.146:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 0 use: 1
- 192.168.1.104:62502 212.247.59.9:5061 81.170.238.166:62502 212.247.59.9:5061
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7413 use: 1
- 192.168.1.104:63507 52.97.137.210:443 81.170.238.166:63507 52.97.137.210:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7419 use: 1
- 192.168.1.68:50675 151.101.0.175:443 81.170.238.166:50675 151.101.0.175:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7325 use: 1
- 192.168.1.36:57836 40.101.8.162:443 81.170.238.166:57836 40.101.8.162:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7410 use: 1
- 192.168.1.55:49591 13.107.136.9:443 81.170.238.166:49591 13.107.136.9:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 16 use: 1
- 192.168.1.104:63479 52.97.137.242:443 81.170.238.166:63479 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 7344 use: 1
- 192.168.1.49:55954 3.120.198.117:443 81.170.238.166:55954 3.120.198.117:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.45:56438 66.151.139.206:443 81.170.238.166:56438 66.151.139.206:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7437 use: 1
- 192.168.1.68:50699 185.29.135.233:443 81.170.238.166:50699 185.29.135.233:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 28 use: 1
- 192.168.1.36:59488 52.97.174.66:443 81.170.238.166:59488 52.97.174.66:443
- tcp: snat: 192.168.1.36 ==> 81.170.238.166 timeout: 7431 use: 1
- 192.168.1.56:60044 52.97.151.66:443 81.170.238.166:60044 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7396 use: 2
- 192.168.1.59:49949 162.125.19.131:443 81.170.238.166:49949 162.125.19.131:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 28 use: 1
- 192.168.1.56:64693 172.217.22.164:443 81.170.238.166:64693 172.217.22.164:443
- udp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 34 use: 1
- 192.168.1.46:59079 52.97.137.210:443 81.170.238.166:59079 52.97.137.210:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.9:38412 195.234.183.240:443 81.170.238.166:38412 195.234.183.240:443
- tcp: snat: 192.168.1.9 ==> 81.170.238.166 timeout: 7 use: 1
- 192.168.1.109:64903 66.151.139.206:443 81.170.238.166:64903 66.151.139.206:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7429 use: 1
- 192.168.1.74:57305 17.57.146.4:5223 81.170.238.166:57305 17.57.146.4:5223
- tcp: snat: 192.168.1.74 ==> 81.170.238.166 timeout: 7374 use: 1
- 192.168.1.26:49205 17.57.146.21:5223 81.170.238.166:49205 17.57.146.21:5223
- tcp: snat: 192.168.1.26 ==> 81.170.238.166 timeout: 7302 use: 1
- 192.168.1.68:50574 34.252.84.252:80 81.170.238.166:50574 34.252.84.252:80
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7280 use: 1
- 192.168.1.46:55930 52.19.19.59:80 81.170.238.166:55930 52.19.19.59:80
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 3653 use: 1
- 192.168.1.61:60425 52.19.19.59:80 81.170.238.166:60425 52.19.19.59:80
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 6220 use: 1
- 192.168.1.41:62490 52.19.19.59:80 81.170.238.166:62490 52.19.19.59:80
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 105 use: 1
- 192.168.1.109:49291 52.109.88.40:443 81.170.238.166:49291 52.109.88.40:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 2 use: 1
- 192.168.1.68:50477 52.97.137.210:443 81.170.238.166:50477 52.97.137.210:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.49:55975 52.97.137.162:443 81.170.238.166:55975 52.97.137.162:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 7436 use: 1
- 192.168.1.51:41728 52.97.151.130:443 81.170.238.166:41728 52.97.151.130:443
- tcp: snat: 192.168.1.51 ==> 81.170.238.166 timeout: 6985 use: 2
- 192.168.1.49:57360 17.248.150.88:443 81.170.238.166:57360 17.248.150.88:443
- tcp: snat: 192.168.1.49 ==> 81.170.238.166 timeout: 10 use: 1
- 192.168.1.56:59721 34.252.84.252:80 81.170.238.166:59721 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7279 use: 1
- 192.168.1.61:59781 40.67.251.132:443 81.170.238.166:59781 40.67.251.132:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7402 use: 1
- 192.168.1.56:60039 212.247.59.3:443 81.170.238.166:60039 212.247.59.3:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 44 use: 1
- 192.168.1.40:65338 52.114.77.25:443 81.170.238.166:65338 52.114.77.25:443
- tcp: snat: 192.168.1.40 ==> 81.170.238.166 timeout: 7430 use: 1
- 192.168.1.56:59940 2.18.34.199:443 81.170.238.166:59940 2.18.34.199:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7297 use: 1
- 192.168.1.50:61380 52.97.229.210:443 81.170.238.166:61380 52.97.229.210:443
- tcp: snat: 192.168.1.50 ==> 81.170.238.166 timeout: 7412 use: 1
- 192.168.1.45:57741 173.194.220.188:5228 81.170.238.166:57741 173.194.220.188:5228
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 6756 use: 1
- 192.168.1.38:58441 52.109.28.33:443 81.170.238.166:58441 52.109.28.33:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 7439 use: 1
- 192.168.1.45:4500 94.247.172.44:4500 81.170.238.166:2082 94.247.172.44:4500
- udp: snat: 192.168.1.45:4500 ==> 81.170.238.166:2082 timeout: 178 use: 1
- 192.168.1.68:50723 212.247.59.9:443 81.170.238.166:50723 212.247.59.9:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.56:59986 52.97.174.66:443 81.170.238.166:59986 52.97.174.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 65 use: 1
- 192.168.1.45:57120 217.10.117.181:443 81.170.238.166:57120 217.10.117.181:443
- tcp: snat: 192.168.1.45 ==> 81.170.238.166 timeout: 7420 use: 2
- 192.168.1.61:60629 13.107.136.9:443 81.170.238.166:60629 13.107.136.9:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 26 use: 1
- 192.168.1.61:59728 17.57.146.21:5223 81.170.238.166:59728 17.57.146.21:5223
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7125 use: 1
- 192.168.1.56:59818 34.252.84.252:80 81.170.238.166:59818 34.252.84.252:80
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7265 use: 1
- 192.168.1.59:50071 40.101.124.210:443 81.170.238.166:50071 40.101.124.210:443
- tcp: snat: 192.168.1.59 ==> 81.170.238.166 timeout: 7253 use: 1
- 192.168.1.61:59732 40.101.124.210:443 81.170.238.166:59732 40.101.124.210:443
- tcp: snat: 192.168.1.61 ==> 81.170.238.166 timeout: 7415 use: 1
- 192.168.1.104:62163 64.233.162.188:5228 81.170.238.166:62163 64.233.162.188:5228
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 4585 use: 1
- 192.168.1.46:59169 185.102.103.6:443 81.170.238.166:59169 185.102.103.6:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 77 use: 1
- 192.168.1.60:42032 64.233.164.188:5228 81.170.238.166:42032 64.233.164.188:5228
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 7022 use: 1
- 192.168.1.60:47650 161.117.71.138:443 81.170.238.166:47650 161.117.71.138:443
- tcp: snat: 192.168.1.60 ==> 81.170.238.166 timeout: 3378 use: 1
- 192.168.1.56:60035 52.97.151.66:443 81.170.238.166:60035 52.97.151.66:443
- tcp: snat: 192.168.1.56 ==> 81.170.238.166 timeout: 7405 use: 1
- 192.168.1.109:49286 52.97.151.66:443 81.170.238.166:49286 52.97.151.66:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.46:59073 52.114.75.85:443 81.170.238.166:59073 52.114.75.85:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 56 use: 1
- 192.168.1.104:63508 66.151.139.205:443 81.170.238.166:63508 66.151.139.205:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 5 use: 1
- 192.168.1.46:59105 52.97.151.130:443 81.170.238.166:59105 52.97.151.130:443
- tcp: snat: 192.168.1.46 ==> 81.170.238.166 timeout: 101 use: 1
- 192.168.1.55:49551 23.14.4.61:443 81.170.238.166:49551 23.14.4.61:443
- tcp: snat: 192.168.1.55 ==> 81.170.238.166 timeout: 6 use: 1
- 192.168.1.38:58425 13.107.136.9:443 81.170.238.166:58425 13.107.136.9:443
- tcp: snat: 192.168.1.38 ==> 81.170.238.166 timeout: 18 use: 1
- 192.168.1.41:62540 52.97.151.130:443 81.170.238.166:62540 52.97.151.130:443
- tcp: snat: 192.168.1.41 ==> 81.170.238.166 timeout: 7438 use: 1
- 192.168.1.68:50582 143.204.238.214:443 81.170.238.166:50582 143.204.238.214:443
- tcp: snat: 192.168.1.68 ==> 81.170.238.166 timeout: 7277 use: 1
- 192.168.1.104:63477 52.97.137.242:443 81.170.238.166:63477 52.97.137.242:443
- tcp: snat: 192.168.1.104 ==> 81.170.238.166 timeout: 88 use: 1
- 192.168.1.54:56433 52.97.190.2:443 81.170.238.166:56433 52.97.190.2:443
- tcp: snat: 192.168.1.54 ==> 81.170.238.166 timeout: 7032 use: 1
- 192.168.1.109:64857 17.57.146.53:443 81.170.238.166:64857 17.57.146.53:443
- tcp: snat: 192.168.1.109 ==> 81.170.238.166 timeout: 7375 use: 1
- ----------------
- NETFLOW
- ----------------
- Netflow is not configured
- ----------------
- OPENVPN
- ----------------
- OpenVPN is not configured
- ----------------
- OSPF
- ----------------
- OSPF is not configured
- ----------------
- OSPFV3
- ----------------
- OSPFV3 is not configured
- ----------------
- Policy
- ----------------
- Policy is not configured
- ----------------
- Traffic Policy
- ----------------
- Traffic-Policy is not configured
- ----------------
- RIP
- ----------------
- RIP is not configured
- ----------------
- RIPNG
- ----------------
- RIPNG is not configured
- ----------------
- VPN-L2TP
- ----------------
- VPN L2TP is not configured
- ----------------
- VPN-PPTP
- ----------------
- VPN PPTP is not configured
- ----------------
- VRRP
- ----------------
- VRRP is not configured
- ----------------
- WAN LOAD BALANCING
- ----------------
- Wan Load Balance is not configured
- ----------------
- WEBPROXY/URL-FILTERING
- ----------------
- Webproxy/URL-filtering is not configured
- ----------------
- END OF TECH-SUPPORT FILE
- ----------------
- psfinancegroup@ubnt:~$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement