You are on page 1of 39

TRANSLATION RULES:

no nat proto carp all


nat-anchor "natearly/*" all
nat-anchor "natrules/*" all
nat on vmx2 inet proto tcp from 10.0.1.0/24 to any port = smtp -> 213.126.17.115
static-port
nat on vmx2 inet proto tcp from 10.0.1.0/24 to any port = smtps -> 213.126.17.115
static-port
nat on vmx2 inet proto tcp from 10.0.1.0/24 to any port = submission ->
213.126.17.115 static-port
nat on vmx2 inet proto tcp from 10.0.1.0/24 to any port = http -> 213.126.17.117
static-port
nat on vmx2 inet proto tcp from 10.0.1.0/24 to any port = https -> 213.126.17.117
static-port
nat on vmx2 inet proto tcp from 10.0.3.0/24 to any port = http -> 213.126.17.116
static-port
nat on vmx2 inet proto tcp from 10.0.3.0/24 to any port = https -> 213.126.17.116
static-port
nat on vmx2 inet from <tonatsubnets> to any port = isakmp -> 213.126.17.114 static-
port
nat on vmx2 inet6 from <tonatsubnets> to any port = isakmp -> (vmx2) round-robin
static-port
nat on vmx2 inet from <tonatsubnets> to any -> 213.126.17.114 port 1024:65535
nat on vmx2 inet6 from <tonatsubnets> to any -> (vmx2) port 1024:65535 round-robin
nat on vmx4 inet from <tonatsubnets> to any port = isakmp -> 217.101.89.122 static-
port
nat on vmx4 inet6 from <tonatsubnets> to any port = isakmp -> (vmx4) round-robin
static-port
nat on vmx4 inet from <tonatsubnets> to any -> 217.101.89.122 port 1024:65535
nat on vmx4 inet6 from <tonatsubnets> to any -> (vmx4) port 1024:65535 round-robin
nat on vmx6 inet from <tonatsubnets> to any port = isakmp -> 94.211.244.40 static-
port
nat on vmx6 inet6 from <tonatsubnets> to any port = isakmp -> (vmx6) round-robin
static-port
nat on vmx6 inet from <tonatsubnets> to any -> 94.211.244.40 port 1024:65535
nat on vmx6 inet6 from <tonatsubnets> to any -> (vmx6) port 1024:65535 round-robin
nat on vmx1 inet from <tonatsubnets> to any port = isakmp -> 192.168.8.2 static-
port
nat on vmx1 inet6 from <tonatsubnets> to any port = isakmp -> (vmx1) round-robin
static-port
nat on vmx1 inet from <tonatsubnets> to any -> 192.168.8.2 port 1024:65535
nat on vmx1 inet6 from <tonatsubnets> to any -> (vmx1) port 1024:65535 round-robin
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = domain
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = domain
no nat on vmx0 inet proto udp from 10.0.1.1 to 10.0.1.2 port = domain
no nat on vmx0 inet proto udp from 10.0.11.1 to 10.0.1.2 port = domain
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = domain -> 10.0.1.1
port 1024:65535
nat on vmx0 inet proto udp from 10.0.1.0/24 to 10.0.1.2 port = domain -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = smtp
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = smtp
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = smtp -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = smtps
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = smtps
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = smtps -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = imaps
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = imaps
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = imaps -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = sieve
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = sieve
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = sieve -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = submission
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = submission
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = submission ->
10.0.1.1 port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto udp from 10.0.1.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto udp from 10.0.11.1 to 10.0.1.2 port = 6881
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = 6881 -> 10.0.1.1
port 1024:65535
nat on vmx0 inet proto udp from 10.0.1.0/24 to 10.0.1.2 port = 6881 -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto udp from 10.0.1.1 to 10.0.1.2 port = 6881
no nat on vmx0 inet proto udp from 10.0.11.1 to 10.0.1.2 port = 6881
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = 6881 -> 10.0.1.1
port 1024:65535
nat on vmx0 inet proto udp from 10.0.1.0/24 to 10.0.1.2 port = 6881 -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = 32400
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = 32400
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = 32400 -> 10.0.1.1
port 1024:65535
no nat on vmx0 inet proto tcp from 10.0.1.1 to 10.0.1.2 port = 32400
no nat on vmx0 inet proto tcp from 10.0.11.1 to 10.0.1.2 port = 32400
nat on vmx0 inet proto tcp from 10.0.1.0/24 to 10.0.1.2 port = 32400 -> 10.0.1.1
port 1024:65535
no rdr proto carp all
rdr-anchor "relayd/*" all
rdr-anchor "tftp-proxy/*" all
rdr pass on vmx0 inet proto udp from any to any port = tftp -> 127.0.0.1 port 6969
rdr on vmx2 inet proto tcp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on vmx2 inet proto udp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on vmx0 inet proto udp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on gif0 inet proto udp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on gif1 inet proto udp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on enc0 inet proto udp from any to 213.126.17.114 port = domain -> 10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.115 port = smtp -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.115 port = smtp -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.115 port = smtp -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.115 port = smtp -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.115 port = smtp -> 10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.115 port = smtps -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.115 port = smtps -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.115 port = smtps -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.115 port = smtps -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.115 port = smtps -> 10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.115 port = imaps -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.115 port = imaps -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.115 port = imaps -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.115 port = imaps -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.115 port = imaps -> 10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.115 port = sieve -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.115 port = sieve -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.115 port = sieve -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.115 port = sieve -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.115 port = sieve -> 10.0.1.2
rdr on vmx2 inet proto tcp from <Fileserver> to 213.126.17.115 port = submission ->
10.0.1.2
rdr on vmx0 inet proto tcp from <Fileserver> to 213.126.17.115 port = submission ->
10.0.1.2
rdr on gif0 inet proto tcp from <Fileserver> to 213.126.17.115 port = submission ->
10.0.1.2
rdr on gif1 inet proto tcp from <Fileserver> to 213.126.17.115 port = submission ->
10.0.1.2
rdr on enc0 inet proto tcp from <Fileserver> to 213.126.17.115 port = submission ->
10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on vmx2 inet proto udp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on vmx0 inet proto udp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on gif0 inet proto udp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on gif1 inet proto udp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on enc0 inet proto udp from any to 213.126.17.114 port = 6881 -> 10.0.1.2
rdr on vmx6 inet proto tcp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on vmx6 inet proto udp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on vmx0 inet proto udp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on gif0 inet proto udp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on gif1 inet proto udp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on enc0 inet proto udp from any to 94.211.244.40 port = 6881 -> 10.0.1.2
rdr on vmx2 inet proto tcp from any to 213.126.17.114 port = 32400 -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 213.126.17.114 port = 32400 -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 213.126.17.114 port = 32400 -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 213.126.17.114 port = 32400 -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 213.126.17.114 port = 32400 -> 10.0.1.2
rdr on vmx6 inet proto tcp from any to 94.211.244.40 port = 32400 -> 10.0.1.2
rdr on vmx0 inet proto tcp from any to 94.211.244.40 port = 32400 -> 10.0.1.2
rdr on gif0 inet proto tcp from any to 94.211.244.40 port = 32400 -> 10.0.1.2
rdr on gif1 inet proto tcp from any to 94.211.244.40 port = 32400 -> 10.0.1.2
rdr on enc0 inet proto tcp from any to 94.211.244.40 port = 32400 -> 10.0.1.2
rdr pass on vmx0 inet proto tcp from any to 10.0.11.1 port = http -> 127.0.0.1 port
8081
rdr pass on gif0 inet proto tcp from any to 10.0.11.1 port = http -> 127.0.0.1 port
8081
rdr pass on gif1 inet proto tcp from any to 10.0.11.1 port = http -> 127.0.0.1 port
8081
rdr pass on enc0 inet proto tcp from any to 10.0.11.1 port = http -> 127.0.0.1 port
8081
rdr pass on vmx0 inet proto tcp from any to 10.0.11.1 port = https -> 127.0.0.1
port 8443
rdr pass on gif0 inet proto tcp from any to 10.0.11.1 port = https -> 127.0.0.1
port 8443
rdr pass on gif1 inet proto tcp from any to 10.0.11.1 port = https -> 127.0.0.1
port 8443
rdr pass on enc0 inet proto tcp from any to 10.0.11.1 port = https -> 127.0.0.1
port 8443
no rdr on vmx0 inet proto tcp from any to 192.168.0.0/16 port = http
no rdr on vmx0 inet proto tcp from any to 172.16.0.0/12 port = http
no rdr on vmx0 inet proto tcp from any to 10.0.0.0/8 port = http
rdr pass on vmx0 inet proto tcp from any to ! (vmx0) port = http -> 127.0.0.1 port
3128
rdr-anchor "miniupnpd" all
binat on gif1 inet6 from 2001:470:7c9b::/64 to any -> 2001:470:53bc::/64
binat on gif1 inet6 from any to 2001:470:53bc::/64 -> 2001:470:7c9b::/64

FILTER RULES:
scrub from any to <vpn_networks> max-mss 1428 fragment reassemble
scrub from <vpn_networks> to any max-mss 1428 fragment reassemble
scrub on vmx2 all no-df random-id max-mss 1388 fragment reassemble
scrub on vmx0 all no-df random-id fragment reassemble
scrub on gif0 all no-df random-id fragment reassemble
scrub on vmx4 all no-df random-id max-mss 1400 fragment reassemble
scrub on vmx6 all no-df random-id max-mss 1400 fragment reassemble
scrub on gif1 all no-df random-id fragment reassemble
scrub on vmx1 all no-df random-id fragment reassemble
anchor "relayd/*" all
anchor "openvpn/*" all
anchor "ipsec/*" all
block drop in log quick inet from 169.254.0.0/16 to any label "Block IPv4 link-
local"
block drop in log quick inet from any to 169.254.0.0/16 label "Block IPv4 link-
local"
block drop in log inet all label "Default deny rule IPv4"
block drop out log inet all label "Default deny rule IPv4"
block drop in log inet6 all label "Default deny rule IPv6"
block drop out log inet6 all label "Default deny rule IPv6"
pass quick inet6 proto ipv6-icmp all icmp6-type unreach keep state
pass quick inet6 proto ipv6-icmp all icmp6-type toobig keep state
pass quick inet6 proto ipv6-icmp all icmp6-type neighbrsol keep state
pass quick inet6 proto ipv6-icmp all icmp6-type neighbradv keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type echorep
keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
routersol keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
routeradv keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
neighbrsol keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
neighbradv keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type echorep
keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
routersol keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
routeradv keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
neighbrsol keep state
pass out quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
neighbradv keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type echoreq
keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
routersol keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
routeradv keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
neighbrsol keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to fe80::/10 icmp6-type
neighbradv keep state
pass in quick inet6 proto ipv6-icmp from ff02::/16 to fe80::/10 icmp6-type echoreq
keep state
pass in quick inet6 proto ipv6-icmp from ff02::/16 to fe80::/10 icmp6-type
routersol keep state
pass in quick inet6 proto ipv6-icmp from ff02::/16 to fe80::/10 icmp6-type
routeradv keep state
pass in quick inet6 proto ipv6-icmp from ff02::/16 to fe80::/10 icmp6-type
neighbrsol keep state
pass in quick inet6 proto ipv6-icmp from ff02::/16 to fe80::/10 icmp6-type
neighbradv keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type echoreq
keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
routersol keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
routeradv keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
neighbrsol keep state
pass in quick inet6 proto ipv6-icmp from fe80::/10 to ff02::/16 icmp6-type
neighbradv keep state
pass in quick inet6 proto ipv6-icmp from :: to ff02::/16 icmp6-type echoreq keep
state
pass in quick inet6 proto ipv6-icmp from :: to ff02::/16 icmp6-type routersol keep
state
pass in quick inet6 proto ipv6-icmp from :: to ff02::/16 icmp6-type routeradv keep
state
pass in quick inet6 proto ipv6-icmp from :: to ff02::/16 icmp6-type neighbrsol keep
state
pass in quick inet6 proto ipv6-icmp from :: to ff02::/16 icmp6-type neighbradv keep
state
block drop log quick inet proto tcp from any port = 0 to any label "Block traffic
from port 0"
block drop log quick inet proto udp from any port = 0 to any label "Block traffic
from port 0"
block drop log quick inet proto tcp from any to any port = 0 label "Block traffic
to port 0"
block drop log quick inet proto udp from any to any port = 0 label "Block traffic
to port 0"
block drop log quick inet6 proto tcp from any port = 0 to any label "Block traffic
from port 0"
block drop log quick inet6 proto udp from any port = 0 to any label "Block traffic
from port 0"
block drop log quick inet6 proto tcp from any to any port = 0 label "Block traffic
to port 0"
block drop log quick inet6 proto udp from any to any port = 0 label "Block traffic
to port 0"
block drop log quick from <snort2c> to any label "Block snort2c hosts"
block drop log quick from any to <snort2c> label "Block snort2c hosts"
block drop in log quick proto carp from (self) to any
pass quick proto carp all no state
block drop in log quick proto tcp from <sshguard> to (self) port = ssh label
"sshguard"
block drop in log quick proto tcp from <webConfiguratorlockout> to (self) port =
https label "webConfiguratorlockout"
block drop in log quick from <virusprot> to any label "virusprot overload table"
block drop in log quick on vmx2 from <bogons> to any label "block bogon IPv4
networks from WAN1"
block drop in log quick on vmx2 from <bogonsv6> to any label "block bogon IPv6
networks from WAN1"
block drop in log on ! vmx2 inet from 213.126.17.112/29 to any
block drop in log inet from 213.126.17.114 to any
block drop in log inet from 213.126.17.115 to any
block drop in log inet from 213.126.17.116 to any
block drop in log inet from 213.126.17.117 to any
block drop in log inet from 213.126.17.118 to any
block drop in log on vmx2 inet6 from fe80::fed4:f2ff:fedf:101 to any
block drop in log quick on vmx2 inet from 10.0.0.0/8 to any label "Block private
networks from WAN1 block 10/8"
block drop in log quick on vmx2 inet from 127.0.0.0/8 to any label "Block private
networks from WAN1 block 127/8"
block drop in log quick on vmx2 inet from 172.16.0.0/12 to any label "Block private
networks from WAN1 block 172.16/12"
block drop in log quick on vmx2 inet from 192.168.0.0/16 to any label "Block
private networks from WAN1 block 192.168/16"
block drop in log quick on vmx2 inet6 from fc00::/7 to any label "Block ULA
networks from WAN1 block fc00::/7"
block drop in log quick on vmx0 from <bogons> to any label "block bogon IPv4
networks from LAN"
block drop in log quick on vmx0 from <bogonsv6> to any label "block bogon IPv6
networks from LAN"
block drop in log on ! vmx0 inet from 10.0.1.0/24 to any
block drop in log on ! vmx0 inet from 10.0.11.1 to any
block drop in log inet from 10.0.1.1 to any
block drop in log inet from 10.0.11.1 to any
block drop in log on ! vmx0 inet6 from 2001:470:7c9b::/64 to any
block drop in log on vmx0 inet6 from fe80::250:56ff:fe85:6f35 to any
block drop in log inet6 from 2001:470:7c9b::1 to any
pass in quick on vmx0 inet proto udp from any port = bootpc to 255.255.255.255 port
= bootps keep state label "allow access to DHCP server"
pass in quick on vmx0 inet proto udp from any port = bootpc to 10.0.1.1 port =
bootps keep state label "allow access to DHCP server"
pass out quick on vmx0 inet proto udp from 10.0.1.1 port = bootps to any port =
bootpc keep state label "allow access to DHCP server"
pass quick on vmx0 inet6 proto udp from fe80::/10 to fe80::/10 port = dhcpv6-client
keep state label "allow access to DHCPv6 server"
pass quick on vmx0 inet6 proto udp from fe80::/10 to ff02::/16 port = dhcpv6-client
keep state label "allow access to DHCPv6 server"
pass quick on vmx0 inet6 proto udp from fe80::/10 to ff02::/16 port = dhcpv6-server
keep state label "allow access to DHCPv6 server"
pass quick on vmx0 inet6 proto udp from ff02::/16 to fe80::/10 port = dhcpv6-server
keep state label "allow access to DHCPv6 server"
pass in quick on vmx0 inet6 proto udp from fe80::/10 to 2001:470:7c9b::1 port =
dhcpv6-client keep state label "allow access to DHCPv6 server"
pass out quick on vmx0 inet6 proto udp from 2001:470:7c9b::1 port = dhcpv6-server
to fe80::/10 keep state label "allow access to DHCPv6 server"
block drop in log quick on gif0 from <bogons> to any label "block bogon IPv4
networks from WAN1IPV6"
block drop in log quick on gif0 from <bogonsv6> to any label "block bogon IPv6
networks from WAN1IPV6"
block drop in log quick on gif0 inet from 10.0.0.0/8 to any label "Block private
networks from WAN1IPV6 block 10/8"
block drop in log quick on gif0 inet from 127.0.0.0/8 to any label "Block private
networks from WAN1IPV6 block 127/8"
block drop in log quick on gif0 inet from 172.16.0.0/12 to any label "Block private
networks from WAN1IPV6 block 172.16/12"
block drop in log quick on gif0 inet from 192.168.0.0/16 to any label "Block
private networks from WAN1IPV6 block 192.168/16"
block drop in log quick on gif0 inet6 from fc00::/7 to any label "Block ULA
networks from WAN1IPV6 block fc00::/7"
pass in quick on vmx4 proto udp from any port = bootps to any port = bootpc keep
state label "allow dhcp client out WAN2"
pass out quick on vmx4 proto udp from any port = bootpc to any port = bootps keep
state label "allow dhcp client out WAN2"
block drop in log quick on vmx4 from <bogons> to any label "block bogon IPv4
networks from WAN2"
block drop in log quick on vmx4 from <bogonsv6> to any label "block bogon IPv6
networks from WAN2"
block drop in log on ! vmx4 inet from 217.101.88.0/23 to any
block drop in log inet from 217.101.89.122 to any
block drop in log on vmx4 inet6 from fe80::fed4:f2ff:fedf:102 to any
block drop in log quick on vmx4 inet from 10.0.0.0/8 to any label "Block private
networks from WAN2 block 10/8"
block drop in log quick on vmx4 inet from 127.0.0.0/8 to any label "Block private
networks from WAN2 block 127/8"
block drop in log quick on vmx4 inet from 172.16.0.0/12 to any label "Block private
networks from WAN2 block 172.16/12"
block drop in log quick on vmx4 inet from 192.168.0.0/16 to any label "Block
private networks from WAN2 block 192.168/16"
block drop in log quick on vmx4 inet6 from fc00::/7 to any label "Block ULA
networks from WAN2 block fc00::/7"
pass in quick on vmx6 proto udp from any port = bootps to any port = bootpc keep
state label "allow dhcp client out WAN3"
pass out quick on vmx6 proto udp from any port = bootpc to any port = bootps keep
state label "allow dhcp client out WAN3"
block drop in log quick on vmx6 from <bogons> to any label "block bogon IPv4
networks from WAN3"
block drop in log quick on vmx6 from <bogonsv6> to any label "block bogon IPv6
networks from WAN3"
block drop in log on ! vmx6 inet from 94.211.244.0/23 to any
block drop in log inet from 94.211.244.40 to any
block drop in log on vmx6 inet6 from fe80::fed4:f2ff:fedf:103 to any
block drop in log quick on vmx6 inet from 10.0.0.0/8 to any label "Block private
networks from WAN3 block 10/8"
block drop in log quick on vmx6 inet from 127.0.0.0/8 to any label "Block private
networks from WAN3 block 127/8"
block drop in log quick on vmx6 inet from 172.16.0.0/12 to any label "Block private
networks from WAN3 block 172.16/12"
block drop in log quick on vmx6 inet from 192.168.0.0/16 to any label "Block
private networks from WAN3 block 192.168/16"
block drop in log quick on vmx6 inet6 from fc00::/7 to any label "Block ULA
networks from WAN3 block fc00::/7"
block drop in log quick on gif1 from <bogons> to any label "block bogon IPv4
networks from WAN3IPV6"
block drop in log quick on gif1 from <bogonsv6> to any label "block bogon IPv6
networks from WAN3IPV6"
block drop in log quick on gif1 inet from 10.0.0.0/8 to any label "Block private
networks from WAN3IPV6 block 10/8"
block drop in log quick on gif1 inet from 127.0.0.0/8 to any label "Block private
networks from WAN3IPV6 block 127/8"
block drop in log quick on gif1 inet from 172.16.0.0/12 to any label "Block private
networks from WAN3IPV6 block 172.16/12"
block drop in log quick on gif1 inet from 192.168.0.0/16 to any label "Block
private networks from WAN3IPV6 block 192.168/16"
block drop in log quick on gif1 inet6 from fc00::/7 to any label "Block ULA
networks from WAN3IPV6 block fc00::/7"
pass in quick on vmx1 proto udp from any port = bootps to any port = bootpc keep
state label "allow dhcp client out WAN4"
pass out quick on vmx1 proto udp from any port = bootpc to any port = bootps keep
state label "allow dhcp client out WAN4"
block drop in log quick on vmx1 from <bogons> to any label "block bogon IPv4
networks from WAN4"
block drop in log quick on vmx1 from <bogonsv6> to any label "block bogon IPv6
networks from WAN4"
block drop in log on ! vmx1 inet from 192.168.8.0/24 to any
block drop in log inet from 192.168.8.2 to any
block drop in log on vmx1 inet6 from fe80::fed4:f2ff:fedf:104 to any
pass in on lo0 inet all flags S/SA keep state label "pass IPv4 loopback"
pass out on lo0 inet all flags S/SA keep state label "pass IPv4 loopback"
pass in on lo0 inet6 all flags S/SA keep state label "pass IPv6 loopback"
pass out on lo0 inet6 all flags S/SA keep state label "pass IPv6 loopback"
pass out inet all flags S/SA keep state allow-opts label "let out anything IPv4
from firewall host itself"
pass out inet6 all flags S/SA keep state allow-opts label "let out anything IPv6
from firewall host itself"
pass out route-to (vmx2 213.126.17.113) inet from 213.126.17.114 to !
213.126.17.112/29 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (vmx2 213.126.17.113) inet from 213.126.17.115 to !
213.126.17.112/29 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (vmx2 213.126.17.113) inet from 213.126.17.116 to !
213.126.17.112/29 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (vmx2 213.126.17.113) inet from 213.126.17.117 to !
213.126.17.112/29 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (vmx2 213.126.17.113) inet from 213.126.17.118 to !
213.126.17.112/29 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (gif0 2001:470:1f14:c75::1) inet6 from 2001:470:1f14:c75::2 to !
2001:470:1f14:c75::/64 flags S/SA keep state allow-opts label "let out anything
from firewall host itself"
pass out route-to (vmx4 217.101.88.1) inet from 217.101.89.122 to ! 217.101.88.0/23
flags S/SA keep state allow-opts label "let out anything from firewall host itself"
pass out route-to (vmx6 94.211.244.1) inet from 94.211.244.40 to ! 94.211.244.0/23
flags S/SA keep state allow-opts label "let out anything from firewall host itself"
pass out route-to (gif1 2001:470:6c:928::1) inet6 from 2001:470:6c:928::2 to !
2001:470:6c:928::/64 flags S/SA keep state allow-opts label "let out anything from
firewall host itself"
pass out route-to (vmx1 192.168.8.1) inet from 192.168.8.2 to ! 192.168.8.0/24
flags S/SA keep state allow-opts label "let out anything from firewall host itself"
pass out on enc0 all flags S/SA keep state label "IPsec internal host to host"
pass in inet all flags S/SA keep state label "NAT REFLECT: Allow traffic to
localhost" tagged PFREFLECT
anchor "userrules/*" all
pass in quick on enc0 inet proto icmp all keep state label "USER_RULE: Allow ICMPv4
and ICMPv6 out and in"
pass in quick on enc0 inet6 proto ipv6-icmp all keep state label "USER_RULE: Allow
ICMPv4 and ICMPv6 out and in"
pass in quick on enc0 inet proto tcp from 10.0.3.0/24 to any flags S/SA keep state
label "USER_RULE: Allow IPv4 VPN Out to Internet"
pass in quick on enc0 inet proto udp from 10.0.3.0/24 to any keep state label
"USER_RULE: Allow IPv4 VPN Out to Internet"
pass in quick on enc0 inet6 proto tcp from 2001:470:7c9b::/64 to any flags S/SA
keep state label "USER_RULE: Allow IPv6 VPN out to internet"
pass in quick on enc0 inet6 proto udp from 2001:470:7c9b::/64 to any keep state
label "USER_RULE: Allow IPv6 VPN out to internet"
pass in quick on enc0 inet6 proto tcp from 2001:470:53bc::/64 to any flags S/SA
keep state label "USER_RULE: Allow IPv6 VPN out to internet"
pass in quick on enc0 inet6 proto udp from 2001:470:53bc::/64 to any keep state
label "USER_RULE: Allow IPv6 VPN out to internet"
pass in quick on enc0 inet proto tcp from 10.0.0.0/24 to 10.0.1.0/24 flags S/SA
keep state label "USER_RULE: Allow Fileserver Network to Mainserver Network"
pass in quick on enc0 inet proto udp from 10.0.0.0/24 to 10.0.1.0/24 keep state
label "USER_RULE: Allow Fileserver Network to Mainserver Network"
pass in quick on enc0 inet proto tcp from 10.0.10.0/24 to 10.0.1.0/24 flags S/SA
keep state label "USER_RULE: Allow Tennishal Network to Mainserver Network"
pass in quick on enc0 inet proto udp from 10.0.10.0/24 to 10.0.1.0/24 keep state
label "USER_RULE: Allow Tennishal Network to Mainserver Network"
block return in log quick on vmx0 inet from any to <pfB_PRI1_v4> label "USER_RULE:
pfB_PRI1_v4"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto icmp from any to
213.126.17.112/29 keep state label "USER_RULE: Allow ICMP Ping"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
213.126.17.117 port = http flags S/SA keep state label "USER_RULE: HAProxy Reverse
Proxy"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
213.126.17.117 port = https flags S/SA keep state label "USER_RULE: HAProxy Reverse
Proxy SSL"
pass in quick on vmx2 route-to (vmx6 94.211.244.1) inet proto tcp from any to
10.0.1.2 port = 32400 flags S/SA keep state label "USER_RULE: NAT Plex Media
Server"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
10.0.1.2 port = 6881 flags S/SA keep state label "USER_RULE: NAT Transmission
Torrent Daemon"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from any to
10.0.1.2 port = 6881 keep state label "USER_RULE: NAT Transmission Torrent Daemon"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
10.0.1.2 port = domain flags S/SA keep state label "USER_RULE: NAT Bind DNS Server"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from any to
10.0.1.2 port = domain keep state label "USER_RULE: NAT Bind DNS Server"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
10.0.1.2 port = smtp flags S/SA keep state label "USER_RULE: NAT Postfix Mail
Server"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
10.0.1.2 port = smtps flags S/SA keep state label "USER_RULE: NAT Postfix Mail
Server SSL"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from any to
10.0.1.2 port = imaps flags S/SA keep state label "USER_RULE: NAT Dovecot Mail
Server SSL"
pass in quick on vmx2 reply-to (vmx2 213.126.17.113) inet proto tcp from
<Fileserver> to 10.0.1.2 port = submission flags S/SA keep state label "USER_RULE:
NAT Postfix Mail Server Submission"
pass in quick on vmx0 inet proto icmp all keep state label "USER_RULE: Allow Ping"
pass in quick on vmx0 inet6 proto ipv6-icmp all keep state label "USER_RULE: Allow
Ping"
pass in quick on vmx0 inet6 proto tcp from 2001:470:7c9b::/64 to any flags S/SA
keep state label "USER_RULE: Default allow LAN IPv6 to any rule"
pass in quick on vmx0 inet6 proto udp from 2001:470:7c9b::/64 to any keep state
label "USER_RULE: Default allow LAN IPv6 to any rule"
pass in quick on vmx0 inet6 proto tcp from 2001:470:53bc::/64 to any flags S/SA
keep state label "USER_RULE: Default allow LAN IPv6 to any rule"
pass in quick on vmx0 inet6 proto udp from 2001:470:53bc::/64 to any keep state
label "USER_RULE: Default allow LAN IPv6 to any rule"
pass in quick on vmx0 inet proto tcp from 10.0.1.2 to <negate_networks> port 24 ><
994 flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (vmx2 213.126.17.113) inet proto tcp from 10.0.1.2
to any port 24 >< 994 flags S/SA keep state label "USER_RULE: Force FreeBSD to
Juniper"
pass in quick on vmx0 inet proto tcp from 10.0.1.16 to <negate_networks> port =
rtsp flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (vmx2 213.126.17.113) inet proto tcp from 10.0.1.16
to any port = rtsp flags S/SA keep state label "USER_RULE: Force Oscam Client to
Juniper"
pass in quick on vmx0 inet proto tcp from 10.0.1.19 to <negate_networks> flags S/SA
keep state label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 inet proto udp from 10.0.1.19 to <negate_networks> keep state
label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 route-to (vmx6 94.211.244.1) inet proto tcp from 10.0.1.19 to
any flags S/SA keep state label "USER_RULE: Force EOS Settopbox to Arris Connectbox
Modem"
pass in quick on vmx0 route-to (vmx6 94.211.244.1) inet proto udp from 10.0.1.19 to
any keep state label "USER_RULE: Force EOS Settopbox to Arris Connectbox Modem"
pass in quick on vmx0 inet proto tcp from 10.0.1.0/24 to <negate_networks> port =
http flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (vmx6 94.211.244.1) inet proto tcp from 10.0.1.0/24
to any port = http flags S/SA keep state label "USER_RULE: Force HTTP Web Traffic
to Arris Connectbox Modem"
pass in quick on vmx0 inet proto tcp from 10.0.1.0/24 to <negate_networks> port =
https flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (vmx6 94.211.244.1) inet proto tcp from 10.0.1.0/24
to any port = https flags S/SA keep state label "USER_RULE: Force HTTPS Web Traffic
to Arris Connectbox Modem"
pass in quick on vmx0 inet6 proto tcp from 2001:470:7c9b::/64 to <negate_networks>
port = http flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (gif1 2001:470:6c:928::1) inet6 proto tcp from
2001:470:7c9b::/64 to any port = http flags S/SA keep state label "USER_RULE: Force
IPv6 HTTP Web Traffic to Arris Connectbox M..."
pass in quick on vmx0 inet6 proto tcp from 2001:470:7c9b::/64 to <negate_networks>
port = https flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for
destination"
pass in quick on vmx0 route-to (gif1 2001:470:6c:928::1) inet6 proto tcp from
2001:470:7c9b::/64 to any port = https flags S/SA keep state label "USER_RULE:
Force IPv6 HTTPS Web Traffic to Arris Connectbox ..."
pass in quick on vmx0 inet proto tcp from 10.0.1.0/24 to <negate_networks> flags
S/SA keep state label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 inet proto udp from 10.0.1.0/24 to <negate_networks> keep
state label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 route-to { (vmx2 213.126.17.113), (vmx6 94.211.244.1), (vmx6
94.211.244.1) } round-robin inet proto tcp from 10.0.1.0/24 to any flags S/SA keep
state label "USER_RULE: Force LAN to Multi WAN Gateway Group"
pass in quick on vmx0 route-to { (vmx2 213.126.17.113), (vmx6 94.211.244.1), (vmx6
94.211.244.1) } round-robin inet proto udp from 10.0.1.0/24 to any keep state label
"USER_RULE: Force LAN to Multi WAN Gateway Group"
pass in quick on vmx0 inet6 proto tcp from 2001:470:7c9b::/64 to <negate_networks>
flags S/SA keep state label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 inet6 proto udp from 2001:470:7c9b::/64 to <negate_networks>
keep state label "NEGATE_ROUTE: Negate policy routing for destination"
pass in quick on vmx0 route-to { (gif0 2001:470:1f14:c75::1), (gif1
2001:470:6c:928::1), (gif1 2001:470:6c:928::1) } round-robin inet6 proto tcp from
2001:470:7c9b::/64 to any flags S/SA keep state label "USER_RULE: Force IPv6 LAN to
Multi WANv6 Gateway Group"
pass in quick on vmx0 route-to { (gif0 2001:470:1f14:c75::1), (gif1
2001:470:6c:928::1), (gif1 2001:470:6c:928::1) } round-robin inet6 proto udp from
2001:470:7c9b::/64 to any keep state label "USER_RULE: Force IPv6 LAN to Multi
WANv6 Gateway Group"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto ipv6-icmp
all keep state label "USER_RULE: Allow ICMP IPv6 Ping to Tunnel"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from
2001:470:7f85::/64 to 2001:470:7c9b::/64 flags S/SA keep state label "USER_RULE:
Allow Subnet Fileserver IN"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto udp from
2001:470:7f85::/64 to 2001:470:7c9b::/64 keep state label "USER_RULE: Allow Subnet
Fileserver IN"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = domain flags S/SA keep state label "USER_RULE: DNS
Server IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto udp from any
to 2001:470:7c9b::2 port = domain keep state label "USER_RULE: DNS Server IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = smtp flags S/SA keep state label "USER_RULE: Mail Server
IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = http flags S/SA keep state label "USER_RULE: Apache
IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = https flags S/SA keep state label "USER_RULE: Apache
IPv6 SSL"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = smtps flags S/SA keep state label "USER_RULE: Mail
Server IPv6 SSL"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from
2001:470:7f85::/64 to 2001:470:7c9b::2 port = submission flags S/SA keep state
label "USER_RULE: Mail Server IPv6 Submission"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = imaps flags S/SA keep state label "USER_RULE: Dovecot
Server IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = 32400 flags S/SA keep state label "USER_RULE: Plex Media
Server IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = 6881 flags S/SA keep state label "USER_RULE:
Transmission Daemon IPv6"
pass in quick on gif0 reply-to (gif0 2001:470:1f14:c75::1) inet6 proto udp from any
to 2001:470:7c9b::2 port = 6881 keep state label "USER_RULE: Transmission Daemon
IPv6"
pass in quick on vmx4 reply-to (vmx4 217.101.88.1) inet proto icmp all keep state
label "USER_RULE: Allow Ping"
pass in quick on vmx4 inet6 proto ipv6-icmp all keep state label "USER_RULE: Allow
Ping"
pass in quick on vmx6 reply-to (vmx6 94.211.244.1) inet proto icmp from any to
94.211.244.40 keep state label "USER_RULE: Allow ICMP Ping"
pass in quick on vmx6 reply-to (vmx6 94.211.244.1) inet proto tcp from any to
10.0.1.2 port = 32400 flags S/SA keep state label "USER_RULE: NAT Plex Media
Server"
pass in quick on vmx6 reply-to (vmx6 94.211.244.1) inet proto tcp from any to
10.0.1.2 port = 6881 flags S/SA keep state label "USER_RULE: NAT Transmission
Torrent Daemon"
pass in quick on vmx6 reply-to (vmx6 94.211.244.1) inet proto udp from any to
10.0.1.2 port = 6881 keep state label "USER_RULE: NAT Transmission Torrent Daemon"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto ipv6-icmp all
keep state label "USER_RULE: Allow ICMP IPv6 Ping"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from
2001:470:7c9b::/64 to 2001:470:7f85::/64 flags S/SA keep state label "USER_RULE:
Allow IPv6 Mainserver Subnet to IPv6 Fileserver"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto udp from
2001:470:7c9b::/64 to 2001:470:7f85::/64 keep state label "USER_RULE: Allow IPv6
Mainserver Subnet to IPv6 Fileserver"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto udp from any
to 2001:470:7c9b::2 port = 8889 keep state label "USER_RULE: Btsync Daemon IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = domain flags S/SA keep state label "USER_RULE: Bind DNS
Daemon IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto udp from any
to 2001:470:7c9b::2 port = domain keep state label "USER_RULE: Bind DNS Daemon
IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = http flags S/SA keep state label "USER_RULE: Apache
Webserver IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = smtp flags S/SA keep state label "USER_RULE: Postfix
Mailserver IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = smtps flags S/SA keep state label "USER_RULE: Postfix
Mailserver IPv6 SSL"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = https flags S/SA keep state label "USER_RULE: Apache
Webserver IPv6 SSL"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto tcp from any
to 2001:470:7c9b::2 port = 6881 flags S/SA keep state label "USER_RULE:
Transmission Daemon IPv6"
pass in quick on gif1 reply-to (gif1 2001:470:6c:928::1) inet6 proto udp from any
to 2001:470:7c9b::2 port = 6881 keep state label "USER_RULE: Transmission Daemon
IPv6"
pass in quick on vmx1 reply-to (vmx1 192.168.8.1) inet proto icmp from any to
192.168.8.2 keep state label "USER_RULE: Allow ICMP Ping"
pass out route-to (vmx2 213.126.17.113) inet proto udp from (self) to 92.68.151.174
port = isakmp keep state label "IPsec: Tennishal - outbound isakmp"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from 92.68.151.174 to
(self) port = isakmp keep state label "IPsec: Tennishal - inbound isakmp"
pass out route-to (vmx2 213.126.17.113) inet proto udp from (self) to 92.68.151.174
port = sae-urn keep state label "IPsec: Tennishal - outbound nat-t"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from 92.68.151.174 to
(self) port = sae-urn keep state label "IPsec: Tennishal - inbound nat-t"
pass out route-to (vmx2 213.126.17.113) inet proto esp from (self) to 92.68.151.174
keep state label "IPsec: Tennishal - outbound esp proto"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto esp from 92.68.151.174 to
(self) keep state label "IPsec: Tennishal - inbound esp proto"
pass out route-to (vmx2 213.126.17.113) inet proto udp from (self) to 94.211.248.93
port = isakmp keep state label "IPsec: Fileserver - outbound isakmp"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from 94.211.248.93 to
(self) port = isakmp keep state label "IPsec: Fileserver - inbound isakmp"
pass out route-to (vmx2 213.126.17.113) inet proto udp from (self) to 94.211.248.93
port = sae-urn keep state label "IPsec: Fileserver - outbound nat-t"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from 94.211.248.93 to
(self) port = sae-urn keep state label "IPsec: Fileserver - inbound nat-t"
pass out route-to (vmx2 213.126.17.113) inet proto esp from (self) to 94.211.248.93
keep state label "IPsec: Fileserver - outbound esp proto"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto esp from 94.211.248.93 to
(self) keep state label "IPsec: Fileserver - inbound esp proto"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from any to (self)
port = isakmp keep state label "IPsec: Roadwarrior Apple Client - inbound isakmp"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto udp from any to (self)
port = sae-urn keep state label "IPsec: Roadwarrior Apple Client - inbound nat-t"
pass in on vmx2 reply-to (vmx2 213.126.17.113) inet proto esp from any to (self)
keep state label "IPsec: Roadwarrior Apple Client - inbound esp proto"
anchor "tftp-proxy/*" all
anchor "miniupnpd" all
pass in quick on vmx0 proto tcp from any to (vmx0) port = 3128 flags S/SA keep
state
pass in quick on vmx0 proto tcp from any to (vmx0) port = 3129 flags S/SA keep
state
pass in quick on lo0 proto tcp from any to (lo0) port = 3128 flags S/SA keep state
pass in quick on lo0 proto tcp from any to (lo0) port = 3129 flags S/SA keep state
pass out quick on vmx0 inet proto tcp from any to 10.0.1.2 port = https flags S/SA
keep state (sloppy) label "HAPROXY_transparent_rule_Mainserver"
pass out quick on vmx0 inet proto tcp from any to 10.0.1.2 port = https flags S/SA
keep state (sloppy) label "HAPROXY_transparent_rule_Mainserver"
No queue in use

STATES:
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:60152 ESTABLISHED:ESTABLISHED
gif0 udp 2001:470:7c9b::2[6881] <- 2002:b076:757c::b076:757c[49001]
MULTIPLE:MULTIPLE
vmx0 udp 2002:b076:757c::b076:757c[49001] -> 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45478 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45479 ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[993] <- 2001:470:7f85:0:6928:1a9b:9dcb:f8de[54446]
ESTABLISHED:ESTABLISHED
vmx0 tcp 2001:470:7f85:0:6928:1a9b:9dcb:f8de[54446] -> 2001:470:7c9b::2[993]
ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[993] <- 2001:470:7f85:0:6106:bc68:2e47:793a[50285]
ESTABLISHED:ESTABLISHED
vmx0 tcp 2001:470:7f85:0:6106:bc68:2e47:793a[50285] -> 2001:470:7c9b::2[993]
ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[993] <- 2001:470:7f85:0:6106:bc68:2e47:793a[50286]
ESTABLISHED:ESTABLISHED
vmx0 tcp 2001:470:7f85:0:6106:bc68:2e47:793a[50286] -> 2001:470:7c9b::2[993]
ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[993] <- 2001:470:7f85:0:6106:bc68:2e47:793a[50287]
ESTABLISHED:ESTABLISHED
vmx0 tcp 2001:470:7f85:0:6106:bc68:2e47:793a[50287] -> 2001:470:7c9b::2[993]
ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.15:55011 -> 10.0.1.2:22 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:22 <- 10.0.0.15:55011 ESTABLISHED:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 212.54.42.164:60930
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 212.54.42.164:60930 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[25] <- 2a00:c70:1:185:10:99:10:1[47363]
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 2a00:c70:1:185:10:99:10:1[47363] -> 2001:470:7c9b::2[25]
FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:19916
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:19916 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:60422
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:60422 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:59282
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:59282 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:42460
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:42460 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:60288
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:60288 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:41210
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:41210 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:54474
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:54474 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:5144
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:5144 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:25398
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:25398 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:42844
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:42844 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:2930
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:2930 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:53508 ESTABLISHED:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:55780
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:55780 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:26330
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:26330 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:3722
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:3722 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:14916
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:14916 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 185.10.99.10:60149
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.10.99.10:60149 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:51564
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:51564 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:52678
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:52678 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:52726
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:52726 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 210.80.76.16:54870
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 210.80.76.16:54870 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:1560
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:1560 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:9086
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:9086 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 176.214.79.191:47774
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 176.214.79.191:47774 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
gif0 tcp 2001:470:7c9b::2[25] <- 2a00:c70:1:185:10:99:10:1[48897]
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 2a00:c70:1:185:10:99:10:1[48897] -> 2001:470:7c9b::2[25]
FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 42.115.60.56:57388
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 42.115.60.56:57388 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 109.252.66.10:9040
MULTIPLE:MULTIPLE
vmx0 udp 109.252.66.10:9040 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 85.31.253.3:61605
MULTIPLE:MULTIPLE
vmx0 udp 85.31.253.3:61605 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:30370
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:30370 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:9780
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:9780 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:65132
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:65132 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 udp 89.238.154.19:23425 <- 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:11498
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:11498 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:38002
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:38002 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 13.107.5.88:443 <- 10.0.1.34:52204 TIME_WAIT:TIME_WAIT
vmx6 tcp 94.211.244.40:16771 (10.0.1.34:52204) -> 13.107.5.88:443
TIME_WAIT:TIME_WAIT
vmx0 tcp 13.107.42.12:443 <- 10.0.1.34:52206 TIME_WAIT:TIME_WAIT
vmx6 tcp 94.211.244.40:41591 (10.0.1.34:52206) -> 13.107.42.12:443
TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58242 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58248 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58252 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.2:8216 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
lo0 tcp 127.0.0.1:8685 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:60636 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 185.10.99.10:33580
ESTABLISHED:ESTABLISHED
vmx0 tcp 185.10.99.10:33580 -> 10.0.1.2:25 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.31:58270 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58298 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58310 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:50190
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:50190 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:62276
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:62276 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:40876
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:40876 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 10.0.0.31:58312 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2001:500:200::b[53] <- 2001:470:7c9b::2[10853] FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::2[10853] -> 2001:500:200::b[53] FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2001:500:200::b[53] <- 2001:470:7c9b::2[52733] FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::2[52733] -> 2001:500:200::b[53] FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58316 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:61104
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:61104 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 2a01:618:401::14[53] <- 2001:470:7c9b::2[19295]
FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::2[19295] -> 2a01:618:401::14[53]
FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2a01:618:401::14[53] <- 2001:470:7c9b::2[14311]
FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::2[14311] -> 2a01:618:401::14[53]
FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58318 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:28840
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.211.245.170:28840 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:28183 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:35211 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58354 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58356 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58358 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 218.205.201.102:9360 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:5870
ESTABLISHED:FIN_WAIT_2
vmx6 udp 94.211.244.40:4686 (10.0.1.2:6881) -> 218.205.201.102:9360
SINGLE:NO_TRAFFIC
vmx0 tcp 185.211.245.170:5870 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 188.254.126.165:32380
MULTIPLE:MULTIPLE
vmx0 udp 188.254.126.165:32380 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:21122
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:21122 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:52066
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58368 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 185.211.245.170:52066 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 10.0.0.31:58380 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58382 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58384 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:58632
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58386 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 185.211.245.170:58632 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 10.0.0.31:58388 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58390 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 10.0.1.255:123 <- 10.0.1.2:123 NO_TRAFFIC:SINGLE
vmx0 udp 2607:fb90:2e76:ec93:10a:fd99:d96d:7e61[55508] <- 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2607:fb90:2e76:ec93:10a:fd99:d96d:7e61[55508]
MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:35530
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:35530 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 10.0.0.31:57845 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:51006 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 udp 186.53.19.128:8621 <- 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:53126
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58410 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 185.211.245.170:53126 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58428 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.211.245.170:17104
ESTABLISHED:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58430 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 185.211.245.170:17104 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58432 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8220 TIME_WAIT:TIME_WAIT
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:36901 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:61236 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:61236 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.0.31:58440 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58456 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.32:2813 <- 10.0.1.2:61910 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:61910 -> 10.0.0.32:2813 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58464 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 108.204.161.247:50321 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:53797 (10.0.1.2:6881) -> 108.204.161.247:50321
SINGLE:NO_TRAFFIC
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 89.188.15.73:36021
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 89.188.15.73:36021 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
vmx0 udp 240f:6a:20c1:1:9c96:1756:91a6:917e[9695] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 240f:6a:20c1:1:9c96:1756:91a6:917e[9695]
SINGLE:NO_TRAFFIC
vmx0 udp 2001:7d0:82d5:5c80:c468:25cf:ba97:61bb[20145] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2001:7d0:82d5:5c80:c468:25cf:ba97:61bb[20145]
SINGLE:NO_TRAFFIC
vmx0 udp 240e:ec:462:d100:9d26:e3a1:a0e6:5fc9[9005] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 240e:ec:462:d100:9d26:e3a1:a0e6:5fc9[9005]
SINGLE:NO_TRAFFIC
vmx0 udp 240b:11:b120:9200:99e0:2956:b274:b023[25510] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 240b:11:b120:9200:99e0:2956:b274:b023[25510]
SINGLE:NO_TRAFFIC
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:52018 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58492 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58496 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58502 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2a03:2880:f23f:c8:face:b00c:0:7260[5222] <-
2001:470:7c9b:0:5017:f06e:82c:8063[54226] TIME_WAIT:TIME_WAIT
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[54226] ->
2a03:2880:f23f:c8:face:b00c:0:7260[5222] TIME_WAIT:TIME_WAIT
vmx0 udp 2400:4052:8040:2a00:5ab:ab1d:f08b:2342[19964] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2400:4052:8040:2a00:5ab:ab1d:f08b:2342[19964]
SINGLE:NO_TRAFFIC
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:24858 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:24858 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.0.31:58508 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58520 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58524 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58528 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58530 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8222 TIME_WAIT:TIME_WAIT
vmx0 udp 61.244.58.214:7490 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:2587 (10.0.1.2:6881) -> 61.244.58.214:7490
SINGLE:NO_TRAFFIC
vmx0 udp 106.67.175.32:11010 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx2 udp 213.126.17.114:64915 (10.0.1.2:6881) -> 106.67.175.32:11010
SINGLE:NO_TRAFFIC
lo0 tcp 127.0.0.1:48734 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:36213 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58562 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58574 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58576 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58578 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[54002]
MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:24382
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:24382 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 17.252.76.94:5223 <- 10.0.1.100:54227 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.114:26980 (10.0.1.100:54227) -> 17.252.76.94:5223
ESTABLISHED:ESTABLISHED
vmx6 udp 94.211.244.40:23071 (10.0.1.1:15433) -> 184.26.160.192:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:3787 (10.0.1.1:45921) -> 88.221.25.93:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:23916 (10.0.1.1:19354) -> 184.26.161.192:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:36412 (127.0.0.1:11597) -> 2.22.230.192:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:27044 (10.0.1.1:40593) -> 23.211.133.192:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:49569 (10.0.1.1:37733) -> 23.61.199.194:53
SINGLE:NO_TRAFFIC
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:5584
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:5584 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 udp 2001:b011:3820:b7f:84c8:72c7:32d6:848[12986] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2001:b011:3820:b7f:84c8:72c7:32d6:848[12986]
SINGLE:NO_TRAFFIC
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:37591 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:37591 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.0.31:58594 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58606 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58608 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58610 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58614 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 59.146.61.155:9554 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:9248 (10.0.1.2:6881) -> 59.146.61.155:9554
SINGLE:NO_TRAFFIC
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58658 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58660 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58666 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:39714 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:39714 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:2528 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58684 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 2001:7b8:633:1:213:154:236:182[123] <- 2001:470:7c9b::2[123]
SINGLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[123] -> 2001:7b8:633:1:213:154:236:182[123]
MULTIPLE:SINGLE
vmx0 tcp 10.0.0.31:58686 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58688 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58690 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58692 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58696 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 112.161.144.10:51962 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx2 udp 213.126.17.114:16581 (10.0.1.2:6881) -> 112.161.144.10:51962
SINGLE:NO_TRAFFIC
vmx0 udp 35.155.156.153:6881 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:44632 (10.0.1.2:6881) -> 35.155.156.153:6881
MULTIPLE:SINGLE
vmx0 udp 2a05:d018:2d6:c000:25f2:dd5e:f6fb:bfbc[6882] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2a05:d018:2d6:c000:25f2:dd5e:f6fb:bfbc[6882]
SINGLE:NO_TRAFFIC
vmx0 udp 2600:1009:b15e:173e:a965:99f5:84fa:d202[50801] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2600:1009:b15e:173e:a965:99f5:84fa:d202[50801]
SINGLE:NO_TRAFFIC
vmx0 udp 216.248.102.192:50321 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:6674 (10.0.1.2:6881) -> 216.248.102.192:50321
MULTIPLE:SINGLE
vmx0 tcp 2a01:b740:a41:307::c[443] <- 2001:470:7c9b:0:5017:f06e:82c:8063[49157]
ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[49157] -> 2a01:b740:a41:307::c[443]
ESTABLISHED:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:57904
ESTABLISHED:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:45606 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 185.222.209.210:57904 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 10.0.0.31:37539 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
lo0 udp ::1[123] <- ::1[51402] SINGLE:MULTIPLE
vmx0 tcp 10.0.0.31:58714 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58726 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58730 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58732 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58734 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 110.169.81.45:36466 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx2 udp 213.126.17.114:43844 (10.0.1.2:6881) -> 110.169.81.45:36466
SINGLE:NO_TRAFFIC
vmx0 udp 183.186.160.101:6881 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:40864 (10.0.1.2:6881) -> 183.186.160.101:6881
SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.10.2:8226 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[63520]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[50671]
SINGLE:MULTIPLE
vmx0 tcp 2a03:2880:f03f:b:face:b00c:0:8e[443] <-
2001:470:7c9b:0:5017:f06e:82c:8063[54230] ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[54230] ->
2a03:2880:f03f:b:face:b00c:0:8e[443] ESTABLISHED:ESTABLISHED
vmx0 udp 10.0.1.255:138 <- 10.0.1.34:138 NO_TRAFFIC:SINGLE
vmx0 udp 10.0.1.255:138 <- 10.0.1.16:138 NO_TRAFFIC:SINGLE
vmx0 udp 88.230.224.56:55121 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:61555 (10.0.1.2:6881) -> 88.230.224.56:55121
MULTIPLE:SINGLE
vmx0 udp 2001:b011:700b:b6f:ece8:d839:d28e:22ca[23534] <- 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2001:b011:700b:b6f:ece8:d839:d28e:22ca[23534]
MULTIPLE:MULTIPLE
vmx0 tcp 2a03:2880:f03f:12:face:b00c:0:2[443] <-
2001:470:7c9b:0:5017:f06e:82c:8063[54231] ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[54231] ->
2a03:2880:f03f:12:face:b00c:0:2[443] ESTABLISHED:ESTABLISHED
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[56067]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[64016]
SINGLE:MULTIPLE
vmx0 tcp 2a03:2880:f03f:12:face:b00c:0:2[443] <-
2001:470:7c9b:0:5017:f06e:82c:8063[54232] ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[54232] ->
2a03:2880:f03f:12:face:b00c:0:2[443] ESTABLISHED:ESTABLISHED
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[51773]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[60370]
SINGLE:MULTIPLE
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:56896 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:56896 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.0.31:58744 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 2604:2000:15c0:8615:1176:f45c:4c92:dda5[49690] <- 2001:470:7c9b::2[6881]
SINGLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2604:2000:15c0:8615:1176:f45c:4c92:dda5[49690]
MULTIPLE:SINGLE
vmx0 udp 2a05:d018:2d6:c000:3544:4c81:5b7b:14d9[6881] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
gif0 udp 2001:470:7c9b::2[6881] -> 2a05:d018:2d6:c000:3544:4c81:5b7b:14d9[6881]
SINGLE:NO_TRAFFIC
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[52710]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[59433]
SINGLE:MULTIPLE
vmx0 tcp 2a02:26f0:f4:187::2a1[443] <- 2001:470:7c9b:0:5017:f06e:82c:8063[49158]
ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[49158] -> 2a02:26f0:f4:187::2a1[443]
ESTABLISHED:ESTABLISHED
vmx0 udp 129.250.35.250:123 <- 10.0.1.2:123 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:61689 (10.0.1.2:123) -> 129.250.35.250:123
MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58754 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58758 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[53200]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[59457]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[55662]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[61462]
SINGLE:MULTIPLE
vmx0 tcp 10.0.0.31:58760 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2a02:26f0:f4:280::441d[443] <- 2001:470:7c9b:0:5017:f06e:82c:8063[49159]
ESTABLISHED:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:16990
ESTABLISHED:FIN_WAIT_2
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[49159] -> 2a02:26f0:f4:280::441d[443]
ESTABLISHED:ESTABLISHED
vmx0 tcp 185.222.209.210:16990 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 17.154.67.24:443 <- 10.0.1.100:56988 ESTABLISHED:ESTABLISHED
vmx6 tcp 94.211.244.40:56651 (10.0.1.100:56988) -> 17.154.67.24:443
ESTABLISHED:ESTABLISHED
vmx6 udp 94.211.244.40:26438 (10.0.1.1:25075) -> 96.7.49.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:32582 (10.0.1.1:39026) -> 184.26.161.192:53
MULTIPLE:SINGLE
vmx0 udp 217.91.210.95:19233 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx2 udp 213.126.17.114:37925 (10.0.1.2:6881) -> 217.91.210.95:19233
MULTIPLE:SINGLE
vmx0 ipv6-icmp 2001:470:7c9b::1[16384] <- 2001:470:7c9b:0:5017:f06e:82c:8063[16384]
NO_TRAFFIC:NO_TRAFFIC
vmx0 tcp 10.0.0.31:54714 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 udp 218.209.97.170:52873 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:21489 (10.0.1.2:6881) -> 218.209.97.170:52873
MULTIPLE:SINGLE
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:13983 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58792 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58804 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58806 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58808 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58810 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 2a03:2880:f01a:5:face:b00c:0:1[443] <-
2001:470:7c9b:0:5017:f06e:82c:8063[54235] ESTABLISHED:ESTABLISHED
gif0 tcp 2001:470:7c9b:0:5017:f06e:82c:8063[54235] ->
2a03:2880:f01a:5:face:b00c:0:1[443] ESTABLISHED:ESTABLISHED
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[64873]
SINGLE:MULTIPLE
vmx0 udp 2001:470:7c9b::1[53] <- 2001:470:7c9b:0:5017:f06e:82c:8063[53952]
SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:30075 (127.0.0.1:11447) -> 69.171.255.11:53
MULTIPLE:SINGLE
vmx0 tcp 10.0.10.2:80 <- 10.0.1.2:58016 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:58016 -> 10.0.10.2:80 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.3:3389 <- 10.0.1.2:58017 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.2:58017 -> 10.0.10.3:3389 TIME_WAIT:TIME_WAIT
vmx0 udp 2001:41d0:c:5ac:5::1[6881] <- 2001:470:7c9b::2[6881] SINGLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2001:41d0:c:5ac:5::1[6881] MULTIPLE:SINGLE
vmx0 udp 10.0.0.31:902 <- 10.0.1.30:35647 NO_TRAFFIC:SINGLE
enc0 udp 10.0.1.30:35647 -> 10.0.0.31:902 SINGLE:NO_TRAFFIC
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58832 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 58.239.139.165:25476 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:26261 (10.0.1.2:6881) -> 58.239.139.165:25476
SINGLE:NO_TRAFFIC
lo0 tcp 127.0.0.1:36726 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 99.247.62.238:6889 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx2 udp 213.126.17.114:19453 (10.0.1.2:6881) -> 99.247.62.238:6889
MULTIPLE:SINGLE
vmx0 udp 73.75.209.123:6881 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:62187 (10.0.1.2:6881) -> 73.75.209.123:6881
MULTIPLE:SINGLE
vmx0 udp 2607:fb90:7ea6:d09e:62ee:2cb1:bff9:5dce[43851] <- 2001:470:7c9b::2[6881]
NO_TRAFFIC:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 89.238.154.19:23425
MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2607:fb90:7ea6:d09e:62ee:2cb1:bff9:5dce[43851]
SINGLE:NO_TRAFFIC
vmx0 udp 35.163.251.58:6881 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:65383 (10.0.1.2:6881) -> 35.163.251.58:6881
MULTIPLE:SINGLE
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:20986
ESTABLISHED:FIN_WAIT_2
vmx0 udp 94.179.47.32:29569 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx0 tcp 185.222.209.210:20986 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 udp 213.126.17.114:46836 (10.0.1.2:6881) -> 94.179.47.32:29569
SINGLE:NO_TRAFFIC
vmx0 udp 18.196.86.103:6892 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx6 udp 94.211.244.40:54585 (10.0.1.2:6881) -> 18.196.86.103:6892
MULTIPLE:SINGLE
vmx0 udp 2001:4c4c:1163:4500:ba27:ebff:fedd:358c[51413] <- 2001:470:7c9b::2[6881]
SINGLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] -> 2001:4c4c:1163:4500:ba27:ebff:fedd:358c[51413]
MULTIPLE:SINGLE
vmx0 udp 1.164.47.203:8824 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:34811 (10.0.1.2:6881) -> 1.164.47.203:8824
SINGLE:NO_TRAFFIC
vmx0 ipv6-icmp fe80::250:56ff:fe85:6f35 <- fe80::8cf:9464:2472:86aa
NO_TRAFFIC:NO_TRAFFIC
vmx0 ipv6-icmp fe80::250:56ff:fe85:6f35[49152] -> fe80::8cf:9464:2472:86aa[49152]
NO_TRAFFIC:NO_TRAFFIC
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:45999 TIME_WAIT:TIME_WAIT
vmx0 udp 176.212.219.37:46047 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx2 udp 213.126.17.114:33037 (10.0.1.2:6881) -> 176.212.219.37:46047
MULTIPLE:SINGLE
vmx0 udp 255.255.255.255:1947 <- 10.0.1.34:56164 NO_TRAFFIC:SINGLE
vmx0 tcp 10.0.0.31:58876 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58878 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 udp 42.106.92.36:34379 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:55870 (10.0.1.2:6881) -> 42.106.92.36:34379
SINGLE:NO_TRAFFIC
vmx0 udp 213.136.79.27:12286 <- 10.0.1.2:6881 SINGLE:MULTIPLE
vmx2 udp 213.126.17.114:11392 (10.0.1.2:6881) -> 213.136.79.27:12286
MULTIPLE:SINGLE
vmx0 udp 41.143.100.114:46984 <- 10.0.1.2:6881 NO_TRAFFIC:SINGLE
vmx6 udp 94.211.244.40:28222 (10.0.1.2:6881) -> 41.143.100.114:46984
SINGLE:NO_TRAFFIC
vmx0 ipv6-icmp fe80::250:56ff:fe85:6f35[16384] <- fe80::8cf:9464:2472:86aa[16384]
NO_TRAFFIC:NO_TRAFFIC
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:19180
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:19180 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:15014
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:15014 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 89.188.15.28:32789
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 89.188.15.28:32789 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
gif0 udp 2001:470:7c9b::2[6881] <- 2001:16a2:f96:ec00:1eb:a386:894e:41f9[14936]
MULTIPLE:MULTIPLE
vmx0 udp 2001:16a2:f96:ec00:1eb:a386:894e:41f9[14936] -> 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] <- 2400:2413:2320:e700:75cb:4efb:9c79:9ea8[15760]
MULTIPLE:MULTIPLE
vmx0 udp 2400:2413:2320:e700:75cb:4efb:9c79:9ea8[15760] -> 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 195.245.96.147:15545
MULTIPLE:MULTIPLE
vmx0 udp 195.245.96.147:15545 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.19.73:23006
MULTIPLE:MULTIPLE
vmx0 udp 173.249.19.73:23006 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 42.122.30.255:19228
MULTIPLE:MULTIPLE
vmx0 udp 42.122.30.255:19228 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 91.214.82.69:65158
MULTIPLE:MULTIPLE
vmx0 udp 91.214.82.69:65158 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 212.3.131.214:22902
MULTIPLE:MULTIPLE
vmx0 udp 212.3.131.214:22902 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58228 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58242 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58244 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58246 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58248 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58252 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.19.73:27828
MULTIPLE:MULTIPLE
vmx0 udp 173.249.19.73:27828 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8216 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:60636 TIME_WAIT:TIME_WAIT
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 89.188.15.79:32783
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 89.188.15.79:32783 -> 10.0.1.2:25 FIN_WAIT_2:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58270 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58282 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58288 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58290 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58292 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 176.15.108.142:55266
MULTIPLE:MULTIPLE
vmx0 udp 176.15.108.142:55266 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 213.126.17.117:443 <- 138.246.253.5:37310 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58298 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58316 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58318 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58322 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:28183 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.2:8218 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:35211 TIME_WAIT:TIME_WAIT
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 113.13.246.243:26323
MULTIPLE:MULTIPLE
vmx0 udp 113.13.246.243:26323 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 tcp 10.0.1.2:993 (213.126.17.115:993) <- 82.72.235.116:52222
TIME_WAIT:TIME_WAIT
vmx0 tcp 82.72.235.116:52222 -> 10.0.1.2:993 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58352 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58356 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58358 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58360 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:5869 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58368 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:993 (213.126.17.115:993) <- 188.206.96.66:30743
TIME_WAIT:TIME_WAIT
vmx0 tcp 188.206.96.66:30743 -> 10.0.1.2:993 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58380 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58382 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58386 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58388 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58390 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 62.192.247.39:49001
MULTIPLE:MULTIPLE
vmx0 udp 62.192.247.39:49001 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:51006 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58410 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58422 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58424 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58426 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58432 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.2:8220 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 79.105.233.183:60198
MULTIPLE:MULTIPLE
vmx0 udp 79.105.233.183:60198 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58440 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58452 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58454 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58456 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58464 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:54778 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58492 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58494 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58498 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58500 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58502 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 123.205.139.67:38343
MULTIPLE:MULTIPLE
vmx0 udp 123.205.139.67:38343 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:39951 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 176.59.64.221:34361
MULTIPLE:MULTIPLE
vmx0 udp 176.59.64.221:34361 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 77.37.159.139:53945
MULTIPLE:MULTIPLE
vmx0 udp 77.37.159.139:53945 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58508 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58522 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58526 FIN_WAIT_2:FIN_WAIT_2
gif0 udp 2001:470:7c9b::2[6881] <- 2601:19b:c501:6128::e136[50353]
MULTIPLE:MULTIPLE
vmx0 udp 2601:19b:c501:6128::e136[50353] -> 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
vmx0 tcp 10.0.10.2:8222 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:48734 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58562 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58574 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58578 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:12757 (10.0.1.1:37984) -> 95.100.168.128:53
SINGLE:NO_TRAFFIC
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 201.21.33.110:22854
MULTIPLE:MULTIPLE
vmx0 udp 201.21.33.110:22854 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58582 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 189.134.120.55:32367
MULTIPLE:MULTIPLE
vmx0 udp 189.134.120.55:32367 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:18603 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58594 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58606 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58610 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58614 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58616 FIN_WAIT_2:FIN_WAIT_2
vmx2 tcp 10.0.1.2:993 (213.126.17.115:993) <- 82.72.235.116:52225
TIME_WAIT:TIME_WAIT
vmx0 tcp 82.72.235.116:52225 -> 10.0.1.2:993 TIME_WAIT:TIME_WAIT
vmx6 udp 255.255.255.255:68 <- 10.255.75.1:67 NO_TRAFFIC:SINGLE
lo0 tcp 127.0.0.1:64213 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58656 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58658 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58660 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58664 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58666 FIN_WAIT_2:FIN_WAIT_2
gif0 udp 2001:470:7c9b::2[6881] <- 2001:b011:7:1c95:5dc7:93a8:8b3f:8b8c[11867]
NO_TRAFFIC:SINGLE
vmx0 udp 2001:b011:7:1c95:5dc7:93a8:8b3f:8b8c[11867] -> 2001:470:7c9b::2[6881]
SINGLE:NO_TRAFFIC
lo0 tcp 127.0.0.1:2528 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
gif1 udp 2001:470:7c9b::2[6881] (2001:470:53bc::2[6881]) <-
240f:50:c55:1:4595:a05d:9d46:a4aa[27367] SINGLE:MULTIPLE
vmx0 udp 240f:50:c55:1:4595:a05d:9d46:a4aa[27367] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58686 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58688 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 213.136.79.238:51492
MULTIPLE:MULTIPLE
vmx0 udp 213.136.79.238:51492 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] <- 2001:b011:6cc0:3b0e:dc9d:14a6:cc0d:472b[17875]
MULTIPLE:MULTIPLE
vmx0 udp 2001:b011:6cc0:3b0e:dc9d:14a6:cc0d:472b[17875] -> 2001:470:7c9b::2[6881]
MULTIPLE:MULTIPLE
gif0 udp 2001:470:7c9b::2[6881] <- 2400:4030:98dd:4900:686f:6f7e:9bb1:8dfb[51413]
SINGLE:MULTIPLE
vmx0 udp 2400:4030:98dd:4900:686f:6f7e:9bb1:8dfb[51413] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 46.39.35.221:59690
SINGLE:MULTIPLE
vmx0 udp 46.39.35.221:59690 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 201.214.232.157:45682
SINGLE:MULTIPLE
vmx0 udp 201.214.232.157:45682 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:16966 (10.0.11.1:123) -> 129.250.35.251:123
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 87.117.49.110:15809
SINGLE:MULTIPLE
vmx0 udp 87.117.49.110:15809 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 88.235.168.239:6881
MULTIPLE:MULTIPLE
vmx0 udp 88.235.168.239:6881 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:37539 TIME_WAIT:TIME_WAIT
vmx2 tcp 10.0.1.2:25 (213.126.17.115:25) <- 89.188.15.30:42365
ESTABLISHED:ESTABLISHED
vmx0 tcp 89.188.15.30:42365 -> 10.0.1.2:25 ESTABLISHED:ESTABLISHED
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.19.73:41189
MULTIPLE:MULTIPLE
vmx0 udp 173.249.19.73:41189 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 46.39.55.74:3652
SINGLE:MULTIPLE
vmx0 udp 46.39.55.74:3652 -> 10.0.1.2:6881 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58714 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58728 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58730 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 61.74.229.220:51413
MULTIPLE:MULTIPLE
vmx0 udp 61.74.229.220:51413 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58732 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 101.78.9.19:48866
SINGLE:MULTIPLE
vmx0 udp 101.78.9.19:48866 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 51.253.75.251:2688
SINGLE:MULTIPLE
vmx0 udp 51.253.75.251:2688 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:19820 (10.0.1.1:7118) -> 69.171.239.12:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:31468 (10.0.1.1:25123) -> 69.171.255.12:53
MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58744 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58756 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58758 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 207.180.192.206:20222
SINGLE:MULTIPLE
vmx0 udp 207.180.192.206:20222 -> 10.0.1.2:6881 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58760 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58762 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58766 FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::1[22] <- 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55709]
ESTABLISHED:ESTABLISHED
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 109.126.5.75:2723
SINGLE:MULTIPLE
vmx0 udp 109.126.5.75:2723 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.19.73:12040
SINGLE:MULTIPLE
vmx0 udp 173.249.19.73:12040 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 221.27.70.236:6881
SINGLE:MULTIPLE
vmx0 udp 221.27.70.236:6881 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 91.78.0.10:34592
SINGLE:MULTIPLE
vmx0 udp 91.78.0.10:34592 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.19.73:27845
SINGLE:MULTIPLE
vmx0 udp 173.249.19.73:27845 -> 10.0.1.2:6881 MULTIPLE:SINGLE
lo0 tcp 127.0.0.1:13983 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::70[2812] <- 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55713]
CLOSED:SYN_SENT
vmx0 tcp 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55713] -> 2001:470:7c9b::70[2812]
SYN_SENT:CLOSED
gif0 tcp 2001:470:7c9b::70[2812] <- 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55714]
CLOSED:SYN_SENT
vmx0 tcp 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55714] -> 2001:470:7c9b::70[2812]
SYN_SENT:CLOSED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58804 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58806 FIN_WAIT_2:FIN_WAIT_2
gif0 tcp 2001:470:7c9b::70[2812] <- 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55715]
CLOSED:SYN_SENT
vmx0 tcp 2001:470:7f85:0:6928:1a9b:9dcb:f8de[55715] -> 2001:470:7c9b::70[2812]
SYN_SENT:CLOSED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58808 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58810 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58812 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58814 FIN_WAIT_2:FIN_WAIT_2
gif0 udp 2001:470:7c9b::1[27796] -> 2a03:2880:ffff:c:face:b00c:0:35[53]
MULTIPLE:SINGLE
gif1 udp 2001:470:7c9b::2[6881] (2001:470:53bc::2[6881]) <-
2001:14bb:410:3535:f9f6:3afe:31bc:5371[10673] SINGLE:MULTIPLE
vmx0 udp 2001:14bb:410:3535:f9f6:3afe:31bc:5371[10673] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 176.52.34.140:49001
SINGLE:MULTIPLE
vmx0 udp 176.52.34.140:49001 -> 10.0.1.2:6881 MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::2[6881] <- 2001:b011:4008:237f:ec79:6fc4:bea4:5ad6[9201]
SINGLE:MULTIPLE
vmx0 udp 2001:b011:4008:237f:ec79:6fc4:bea4:5ad6[9201] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 188.17.184.201:1655
SINGLE:MULTIPLE
vmx0 udp 188.17.184.201:1655 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 176.59.144.9:63519
SINGLE:MULTIPLE
vmx0 udp 176.59.144.9:63519 -> 10.0.1.2:6881 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58820 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58832 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58834 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58836 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58838 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 95.144.189.207:37878
SINGLE:MULTIPLE
vmx0 udp 95.144.189.207:37878 -> 10.0.1.2:6881 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58840 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:36726 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 153.193.199.178:49943
SINGLE:MULTIPLE
vmx0 udp 153.193.199.178:49943 -> 10.0.1.2:6881 MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::2[6881] <- 2a01:260:d001:fc82:55b1:1a99:13ee:6b5[17304]
SINGLE:MULTIPLE
vmx0 udp 2a01:260:d001:fc82:55b1:1a99:13ee:6b5[17304] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 207.180.210.81:41155
SINGLE:MULTIPLE
vmx0 udp 207.180.210.81:41155 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 222.166.178.16:15500
SINGLE:MULTIPLE
vmx0 udp 222.166.178.16:15500 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 188.162.185.97:64728
SINGLE:MULTIPLE
vmx0 udp 188.162.185.97:64728 -> 10.0.1.2:6881 MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::2[6881] <- 2400:2650:7920:1f00:48a:3e10:9dd5:bb59[23178]
SINGLE:MULTIPLE
vmx0 udp 2400:2650:7920:1f00:48a:3e10:9dd5:bb59[23178] -> 2001:470:7c9b::2[6881]
MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 122.132.238.45:27007
SINGLE:MULTIPLE
vmx0 udp 122.132.238.45:27007 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 91.226.252.85:60004
SINGLE:MULTIPLE
vmx0 udp 91.226.252.85:60004 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 5.189.160.21:2239
SINGLE:MULTIPLE
vmx0 udp 5.189.160.21:2239 -> 10.0.1.2:6881 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58862 FIN_WAIT_2:FIN_WAIT_2
lo0 udp 127.0.0.1:20305 -> 127.0.0.1:53 MULTIPLE:SINGLE
lo0 udp 127.0.0.1:23101 -> 127.0.0.1:53 MULTIPLE:SINGLE
vmx0 tcp 10.0.0.31:58874 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 195.14.119.195:52115
MULTIPLE:MULTIPLE
vmx0 udp 195.14.119.195:52115 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58876 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58878 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58888 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 207.180.192.206:11850
SINGLE:MULTIPLE
vmx0 udp 207.180.192.206:11850 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 207.180.192.205:6881
SINGLE:MULTIPLE
vmx0 udp 207.180.192.205:6881 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.33.72:7222
SINGLE:MULTIPLE
vmx0 udp 173.249.33.72:7222 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 88.166.91.46:8621
SINGLE:MULTIPLE
vmx0 udp 88.166.91.46:8621 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 173.249.33.72:35163
SINGLE:MULTIPLE
vmx0 udp 173.249.33.72:35163 -> 10.0.1.2:6881 MULTIPLE:SINGLE
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 182.234.150.41:6881
SINGLE:MULTIPLE
vmx0 udp 182.234.150.41:6881 -> 10.0.1.2:6881 MULTIPLE:SINGLE
gif0 ipv6-icmp 2001:470:1f14:c75::2[12255] -> 2001:470:1f14:c75::1[12255]
NO_TRAFFIC:NO_TRAFFIC
vmx6 icmp 94.211.244.40:11743 -> 94.211.244.1:11743 0:0
vmx4 icmp 217.101.89.122:11409 -> 217.101.88.1:11409 0:0
vmx2 icmp 213.126.17.114:11033 -> 213.51.159.200:11033 0:0
vmx2 ipv6 213.126.17.114 -> 216.66.84.46 MULTIPLE:MULTIPLE
vmx1 icmp 192.168.8.2:11953 -> 208.67.220.220:11953 0:0
gif1 ipv6-icmp 2001:470:6c:928::2[11813] -> 2001:470:6c:928::1[11813]
NO_TRAFFIC:NO_TRAFFIC
vmx6 ipv6 94.211.244.40 -> 216.66.86.114 MULTIPLE:MULTIPLE
vmx2 udp 213.126.17.116:500 <- 92.68.151.174:500 MULTIPLE:MULTIPLE
vmx0 tcp 17.252.76.87:5223 <- 10.0.1.4:49514 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.114:37765 (10.0.1.4:49514) -> 17.252.76.87:5223
ESTABLISHED:ESTABLISHED
lo0 udp ::1[59325] -> ::1[7414] MULTIPLE:MULTIPLE
lo0 udp ::1[7414] <- ::1[59325] MULTIPLE:MULTIPLE
vmx0 tcp 94.211.250.11:554 <- 10.0.1.16:45556 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.114:9810 (10.0.1.16:45556) -> 94.211.250.11:554
ESTABLISHED:ESTABLISHED
vmx2 esp 213.126.17.118 <- 94.211.248.93 MULTIPLE:MULTIPLE
vmx0 tcp 10.0.0.31:45980 -> 10.0.1.30:443 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:46068 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:45980 ESTABLISHED:ESTABLISHED
vmx2 esp 213.126.17.116 <- 92.68.151.174 MULTIPLE:MULTIPLE
vmx0 tcp 10.0.0.31:46068 -> 10.0.1.30:443 ESTABLISHED:ESTABLISHED
vmx0 tcp 17.252.76.8:5223 <- 10.0.1.3:60662 ESTABLISHED:ESTABLISHED
vmx6 tcp 94.211.244.40:19360 (10.0.1.3:60662) -> 17.252.76.8:5223
ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.31:60152 -> 10.0.1.30:443 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45478 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45479 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45481 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45486 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45487 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45488 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45488 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45489 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45450 ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45486 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45489 ESTABLISHED:ESTABLISHED
vmx0 tcp 15.72.255.38:5222 <- 10.0.1.10:57416 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.114:2002 (10.0.1.10:57416) -> 15.72.255.38:5222
ESTABLISHED:ESTABLISHED
vmx0 tcp 40.67.253.249:443 <- 10.0.1.34:52170 ESTABLISHED:ESTABLISHED
vmx6 tcp 94.211.244.40:53737 (10.0.1.34:52170) -> 40.67.253.249:443
ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.2:45450 -> 10.0.1.2:8889 ESTABLISHED:ESTABLISHED
vmx0 udp 66.165.233.194:4000 <- 10.0.1.2:8889 MULTIPLE:MULTIPLE
vmx6 udp 94.211.244.40:39763 (10.0.1.2:8889) -> 66.165.233.194:4000
MULTIPLE:MULTIPLE
vmx0 udp 23.111.157.86:4000 <- 10.0.1.2:8889 MULTIPLE:MULTIPLE
vmx6 udp 94.211.244.40:3106 (10.0.1.2:8889) -> 23.111.157.86:4000
MULTIPLE:MULTIPLE
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45481 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.2:8889 <- 10.0.0.2:45487 ESTABLISHED:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 185.222.209.210:40256
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 185.222.209.210:40256 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx2 tcp 10.0.1.2:465 (213.126.17.115:465) <- 141.98.80.27:55354
ESTABLISHED:FIN_WAIT_2
vmx0 tcp 141.98.80.27:55354 -> 10.0.1.2:465 FIN_WAIT_2:ESTABLISHED
vmx0 tcp 82.94.168.47:443 <- 10.0.1.2:10190 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.117:10190 (10.0.1.2:10190) -> 82.94.168.47:443
ESTABLISHED:ESTABLISHED
vmx0 tcp 83.81.15.233:32400 <- 10.0.1.2:10257 ESTABLISHED:ESTABLISHED
vmx2 tcp 213.126.17.114:42430 (10.0.1.2:10257) -> 83.81.15.233:32400
ESTABLISHED:ESTABLISHED
vmx0 tcp 10.0.0.31:58200 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58218 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58220 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:55012 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58250 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:8685 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58282 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58284 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58286 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:13975 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58310 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58312 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58314 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58340 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58354 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58362 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:9035 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:57845 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58428 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58430 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:36901 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58458 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58460 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:52018 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58482 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58494 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58496 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58528 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58530 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:36213 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58576 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:26628 (10.0.1.1:57466) -> 184.85.248.128:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:53741 (10.0.1.1:32858) -> 95.100.168.128:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:14935 (127.0.0.1:8073) -> 2.16.130.131:53
SINGLE:NO_TRAFFIC
vmx6 udp 94.211.244.40:27388 (127.0.0.1:5952) -> 23.211.132.131:53
SINGLE:NO_TRAFFIC
vmx0 tcp 10.0.0.31:53508 -> 10.0.1.30:443 ESTABLISHED:ESTABLISHED
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58584 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:44115 (127.0.0.1:38662) -> 184.85.248.67:53
SINGLE:NO_TRAFFIC
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58608 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58612 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8224 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:43157 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58642 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58662 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58672 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58684 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58690 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58696 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:63609 (10.0.11.1:123) -> 37.97.232.134:123
MULTIPLE:SINGLE
lo0 tcp 127.0.0.1:45606 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
lo0 udp ::1[51402] -> ::1[123] MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58736 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8226 TIME_WAIT:TIME_WAIT
vmx6 udp 94.211.244.40:26244 (127.0.0.1:50689) -> 69.171.239.11:53
MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::1[51322] -> 2a03:2880:ffff:b:face:b00c:0:99[53]
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:43412 (10.0.1.1:65012) -> 69.171.255.11:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:30646 (127.0.0.1:45794) -> 69.171.255.11:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:21158 (10.0.1.1:58274) -> 95.101.79.158:53
MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::1[37601] -> 2600:1480:e800::c0[53] MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:9975 (127.0.0.1:17984) -> 184.26.161.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:15255 (127.0.0.1:47816) -> 88.221.81.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:31193 (10.0.1.1:14617) -> 184.26.161.192:53
MULTIPLE:SINGLE
vmx0 tcp 10.0.0.31:58754 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:31680 (127.0.0.1:22199) -> 95.101.79.159:53
MULTIPLE:SINGLE
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:8217 FIN_WAIT_2:FIN_WAIT_2
gif0 udp 2001:470:7c9b::1[52102] -> 2620:171:800:714::1[53] MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:26432 (127.0.0.1:6885) -> 95.100.173.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:42671 (10.0.1.1:38029) -> 84.53.139.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:17918 (127.0.0.1:51890) -> 204.13.250.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:58468 (127.0.0.1:20303) -> 17.253.200.1:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:25359 (127.0.0.1:9389) -> 2.22.230.130:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:26798 (10.0.1.1:22564) -> 184.85.248.128:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:27392 (127.0.0.1:19060) -> 95.100.173.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:17413 (127.0.0.1:11653) -> 95.101.79.159:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:20127 (127.0.0.1:27749) -> 95.100.168.194:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:61287 (10.0.1.1:49015) -> 184.26.160.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:56763 (10.0.1.1:43335) -> 95.100.173.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:47579 (10.0.1.1:40557) -> 23.202.229.134:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:25017 (127.0.0.1:64726) -> 95.101.36.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:34543 (127.0.0.1:37123) -> 96.7.49.194:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:49695 (127.0.0.1:14407) -> 23.61.199.194:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:47703 (127.0.0.1:10887) -> 96.7.49.129:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:4413 (127.0.0.1:28540) -> 95.100.168.130:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:48505 (127.0.0.1:10213) -> 95.101.36.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:4177 (10.0.1.1:26108) -> 184.26.161.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:63400 (127.0.0.1:34310) -> 184.26.160.192:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:56399 (10.0.1.1:62868) -> 95.100.168.194:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:13510 (127.0.0.1:57383) -> 95.100.168.194:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:24990 (127.0.0.1:5693) -> 23.61.199.131:53
MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:54714 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58792 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:58645 (127.0.0.1:18863) -> 192.41.162.30:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:33737 (127.0.0.1:12251) -> 192.35.51.30:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:4403 (10.0.1.1:41975) -> 69.171.255.12:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:42670 (127.0.0.1:38979) -> 69.171.239.11:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:21069 (10.0.1.1:61676) -> 69.171.255.11:53
MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58844 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:41699 (10.0.11.1:123) -> 213.154.236.182:123
MULTIPLE:SINGLE
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8228 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:9080 <- 10.0.0.31:49454 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:45999 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:41758 FIN_WAIT_2:FIN_WAIT_2
lo0 udp 127.0.0.1:53 <- 127.0.0.1:40902 SINGLE:MULTIPLE
lo0 udp 127.0.0.1:53 <- 127.0.0.1:15504 SINGLE:MULTIPLE
lo0 udp 127.0.0.1:53 <- 127.0.0.1:20305 SINGLE:MULTIPLE
lo0 udp 127.0.0.1:53 <- 127.0.0.1:23101 SINGLE:MULTIPLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58884 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58886 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:51305 (10.0.11.1:123) -> 5.39.184.5:123
MULTIPLE:SINGLE
vmx0 tcp 10.0.0.31:39807 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58200 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58212 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58214 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58216 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58228 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58244 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58246 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58250 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58284 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58286 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58288 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58290 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58292 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:13975 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58314 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58322 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.2:22222 <- 10.0.10.2:8218 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58340 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58352 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58360 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58362 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:5869 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58384 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:9035 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58422 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58424 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58426 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58452 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58454 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58458 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58460 FIN_WAIT_2:FIN_WAIT_2
vmx2 udp 10.0.1.2:6881 (213.126.17.114:6881) <- 89.102.10.93:37321
MULTIPLE:MULTIPLE
vmx0 udp 89.102.10.93:37321 -> 10.0.1.2:6881 MULTIPLE:MULTIPLE
vmx0 tcp 10.0.0.31:54778 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58482 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58498 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58500 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:39951 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58520 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58522 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58524 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58526 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58580 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58580 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58582 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58584 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:18603 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58612 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58616 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 tcp 127.0.0.1:953 <- 127.0.0.1:64213 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.2:8224 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:43157 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:58642 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58656 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58662 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58664 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58672 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58692 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58726 FIN_WAIT_2:FIN_WAIT_2
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58728 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58734 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58736 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx6 udp 94.211.244.40:17812 (127.0.0.1:53909) -> 69.171.255.11:53
MULTIPLE:SINGLE
vmx6 udp 94.211.244.40:1680 (127.0.0.1:18927) -> 69.171.239.11:53
MULTIPLE:SINGLE
gif0 udp 2001:470:7c9b::1[63696] -> 2a03:2880:fffe:b:face:b00c:0:99[53]
MULTIPLE:SINGLE
lo0 tcp 127.0.0.1:8217 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58756 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58762 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58766 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 ipv6-icmp 2001:470:7c9b::1 -> 2001:470:7c9b:0:5017:f06e:82c:8063
NO_TRAFFIC:NO_TRAFFIC
vmx0 tcp 10.0.0.31:58812 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58814 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58820 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58834 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58836 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58838 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58840 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58844 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.10.2:8228 -> 10.0.1.2:22222 TIME_WAIT:TIME_WAIT
vmx0 tcp 10.0.0.31:49454 -> 10.0.1.30:9080 TIME_WAIT:TIME_WAIT
lo0 tcp 127.0.0.1:41758 -> 127.0.0.1:953 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58862 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
lo0 udp 127.0.0.1:40902 -> 127.0.0.1:53 MULTIPLE:SINGLE
lo0 udp 127.0.0.1:15504 -> 127.0.0.1:53 MULTIPLE:SINGLE
enc0 tcp 10.0.1.30:443 <- 10.0.0.31:58874 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58884 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58886 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2
vmx0 tcp 10.0.0.31:58888 -> 10.0.1.30:443 FIN_WAIT_2:FIN_WAIT_2

INFO:
Status: Enabled for 0 days 01:29:39 Debug: Urgent

Interface Stats for vmx0 IPv4 IPv6


Bytes In 122580509 4879131
Bytes Out 43404870 63285394
Packets In
Passed 238057 38847
Blocked 510 517
Packets Out
Passed 229953 66823
Blocked 0 0

State Table Total Rate


current entries 890
searches 2425609 450.9/s
inserts 68832 12.8/s
removals 67942 12.6/s
Counters
match 71590 13.3/s
bad-offset 0 0.0/s
fragment 0 0.0/s
short 0 0.0/s
normalize 3 0.0/s
memory 0 0.0/s
bad-timestamp 0 0.0/s
congestion 0 0.0/s
ip-option 0 0.0/s
proto-cksum 0 0.0/s
state-mismatch 25 0.0/s
state-insert 0 0.0/s
state-limit 0 0.0/s
src-limit 0 0.0/s
synproxy 0 0.0/s
map-failed 0 0.0/s

LABEL COUNTERS:
Block IPv4 link-local 70148 0 0 0 0 0 0 0
Block IPv4 link-local 24369 0 0 0 0 0 0 0
Default deny rule IPv4 24369 1689 120348 1689 120348 0 0 0
Default deny rule IPv4 61836 0 0 0 0 0 0 0
Default deny rule IPv6 70148 7 684 7 684 0 0 0
Default deny rule IPv6 45779 0 0 0 0 0 0 0
Block traffic from port 0 69242 0 0 0 0 0 0 0
Block traffic from port 0 30063 0 0 0 0 0 0 0
Block traffic to port 0 53024 0 0 0 0 0 0 0
Block traffic to port 0 30028 0 0 0 0 0 0 0
Block traffic from port 0 69240 0 0 0 0 0 0 0
Block traffic from port 0 14816 0 0 0 0 0 0 0
Block traffic to port 0 16216 0 0 0 0 0 0 0
Block traffic to port 0 14518 0 0 0 0 0 0 0
Block snort2c hosts 69241 0 0 0 0 0 0 0
Block snort2c hosts 69241 0 0 0 0 0 0 0
sshguard 69239 0 0 0 0 0 0 0
webConfiguratorlockout 12962 0 0 0 0 0 0 0
virusprot overload table 32518 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN1 32518 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN1 7707 1 36 1 36 0 0 0
Block private networks from WAN1 block 10/8 7406 0 0 0 0 0 0 0
Block private networks from WAN1 block 127/8 7406 0 0 0 0 0 0 0
Block private networks from WAN1 block 172.16/12 7406 0 0 0 0 0 0 0
Block private networks from WAN1 block 192.168/16 7406 0 0 0 0 0 0 0
Block ULA networks from WAN1 block fc00::/7 7406 0 0 0 0 0 0 0
block bogon IPv4 networks from LAN 32518 478 18382 478 18382 0 0 0
block bogon IPv6 networks from LAN 10706 486 37616 486 37616 0 0 0
allow access to DHCP server 31257 0 0 0 0 0 0 0
allow access to DHCP server 2 4 1340 2 656 2 684 2
allow access to DHCP server 42200 0 0 0 0 0 0 0
allow access to DHCPv6 server 18988 0 0 0 0 0 0 0
allow access to DHCPv6 server 0 0 0 0 0 0 0 0
allow access to DHCPv6 server 0 0 0 0 0 0 0 0
allow access to DHCPv6 server 6377 0 0 0 0 0 0 0
allow access to DHCPv6 server 6377 0 0 0 0 0 0 0
allow access to DHCPv6 server 6377 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN1IPV6 68398 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN1IPV6 2995 1 36 1 36 0 0 0
Block private networks from WAN1IPV6 block 10/8 2694 0 0 0 0 0 0 0
Block private networks from WAN1IPV6 block 127/8 152 0 0 0 0 0 0 0
Block private networks from WAN1IPV6 block 172.16/12 152 0 0 0 0 0 0 0
Block private networks from WAN1IPV6 block 192.168/16 152 0 0 0 0 0 0 0
Block ULA networks from WAN1IPV6 block fc00::/7 2694 0 0 0 0 0 0 0
allow dhcp client out WAN2 63405 0 0 0 0 0 0 0
allow dhcp client out WAN2 4879 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN2 599 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN2 599 1 36 1 36 0 0 0
Block private networks from WAN2 block 10/8 298 0 0 0 0 0 0 0
Block private networks from WAN2 block 127/8 298 0 0 0 0 0 0 0
Block private networks from WAN2 block 172.16/12 298 0 0 0 0 0 0 0
Block private networks from WAN2 block 192.168/16 298 0 0 0 0 0 0 0
Block ULA networks from WAN2 block fc00::/7 298 0 0 0 0 0 0 0
allow dhcp client out WAN3 31254 436 160624 436 160624 0 0 46
allow dhcp client out WAN3 37280 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN3 10097 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN3 933 1 36 1 36 0 0 0
Block private networks from WAN3 block 10/8 632 0 0 0 0 0 0 0
Block private networks from WAN3 block 127/8 632 0 0 0 0 0 0 0
Block private networks from WAN3 block 172.16/12 632 0 0 0 0 0 0 0
Block private networks from WAN3 block 192.168/16 632 0 0 0 0 0 0 0
Block ULA networks from WAN3 block fc00::/7 632 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN3IPV6 31508 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN3IPV6 1145 1 36 1 36 0 0 0
Block private networks from WAN3IPV6 block 10/8 844 0 0 0 0 0 0 0
Block private networks from WAN3IPV6 block 127/8 152 0 0 0 0 0 0 0
Block private networks from WAN3IPV6 block 172.16/12 152 0 0 0 0 0 0 0
Block private networks from WAN3IPV6 block 192.168/16 152 0 0 0 0 0 0 0
Block ULA networks from WAN3IPV6 block fc00::/7 844 0 0 0 0 0 0 0
allow dhcp client out WAN4 31207 0 0 0 0 0 0 0
allow dhcp client out WAN4 37015 0 0 0 0 0 0 0
block bogon IPv4 networks from WAN4 453 1 36 1 36 0 0 0
block bogon IPv6 networks from WAN4 453 1 36 1 36 0 0 0
pass IPv4 loopback 31206 198392 26741365 99738 8386765 98654 18354600 1561
pass IPv4 loopback 38609 0 0 0 0 0 0 0
pass IPv6 loopback 3367 179 52974 90 13460 89 39514 87
pass IPv6 loopback 1773 0 0 0 0 0 0 0
let out anything IPv4 from firewall host itself 68129 605804 165977143 307613
132256027 298191 33721116 17024
let out anything IPv6 from firewall host itself 37015 102655 68065227 59458
63171792 43197 4893435 8324
let out anything from firewall host itself 37015 9165 1834616 4407 1499336 4758
335280 1592
let out anything from firewall host itself 28657 0 0 0 0 0 0 0
let out anything from firewall host itself 28657 0 0 0 0 0 0 0
let out anything from firewall host itself 28657 1604 461654 845 324995 759 136659
51
let out anything from firewall host itself 28657 0 0 0 0 0 0 0
let out anything from firewall host itself 37013 51442 33793159 25670 32192519
25772 1600640 16
let out anything from firewall host itself 37015 0 0 0 0 0 0 0
let out anything from firewall host itself 28657 41575 17670769 20985 15175102
20590 2495667 9164
let out anything from firewall host itself 37013 0 0 0 0 0 0 0
let out anything from firewall host itself 37014 0 0 0 0 0 0 0
IPsec internal host to host 37014 3482 683954 1450 246433 2032 437521 561
NAT REFLECT: Allow traffic to localhost 68218 0 0 0 0 0 0 0
USER_RULE: Allow ICMPv4 and ICMPv6 out and in 69521 0 0 0 0 0 0 0
USER_RULE: Allow ICMPv4 and ICMPv6 out and in 10151 0 0 0 0 0 0 0
USER_RULE: Allow IPv4 VPN Out to Internet 8568 0 0 0 0 0 0 0
USER_RULE: Allow IPv4 VPN Out to Internet 69 0 0 0 0 0 0 0
USER_RULE: Allow IPv6 VPN out to internet 8568 0 0 0 0 0 0 0
USER_RULE: Allow IPv6 VPN out to internet 41 0 0 0 0 0 0 0
USER_RULE: Allow IPv6 VPN out to internet 0 0 0 0 0 0 0 0
USER_RULE: Allow IPv6 VPN out to internet 0 0 0 0 0 0 0 0
USER_RULE: Allow Fileserver Network to Mainserver Network 8568 384168 134538784
182824 22054158 201344 112484626 8164
USER_RULE: Allow Fileserver Network to Mainserver Network 69 4927 1091543 2785
518156 2142 573387 28
USER_RULE: Allow Tennishal Network to Mainserver Network 335 488 20860 335 14740
153 6120 335
USER_RULE: Allow Tennishal Network to Mainserver Network 0 0 0 0 0 0 0 0
USER_RULE: pfB_PRI1_v4 60393 0 0 0 0 0 0 0
USER_RULE: Allow ICMP Ping 37102 48 2004 24 1002 24 1002 20
USER_RULE: HAProxy Reverse Proxy 7386 208 17022 109 9991 99 7031 20
USER_RULE: HAProxy Reverse Proxy SSL 233 3965 3089071 1495 93399 2470 2995672 44
USER_RULE: NAT Plex Media Server 1602 0 0 0 0 0 0 0
USER_RULE: NAT Transmission Torrent Daemon 691 77 5486 40 2478 37 3008 11
USER_RULE: NAT Transmission Torrent Daemon 5654 17074 2183423 8564 1120811 8510
1062612 5082
USER_RULE: NAT Bind DNS Server 1046 899 101682 448 27853 451 73829 86
USER_RULE: NAT Bind DNS Server 396 1045 167765 525 59504 520 108261 362
USER_RULE: NAT Postfix Mail Server 591 2512 1631149 1425 1528032 1087 103117 98
USER_RULE: NAT Postfix Mail Server SSL 491 662 105397 377 54439 285 50958 78
USER_RULE: NAT Dovecot Mail Server SSL 413 1750 187272 898 60357 852 126915 388
USER_RULE: NAT Postfix Mail Server Submission 0 0 0 0 0 0 0 0
USER_RULE: Allow Ping 29140 8 672 4 336 4 336 4
USER_RULE: Allow Ping 10929 6 672 3 336 3 336 3
USER_RULE: Default allow LAN IPv6 to any rule 4075 85686 64919835 32310 3634573
53376 61285262 562
USER_RULE: Default allow LAN IPv6 to any rule 3513 7455 1391572 3972 448191 3483
943381 3471
USER_RULE: Default allow LAN IPv6 to any rule 0 0 0 0 0 0 0 0
USER_RULE: Default allow LAN IPv6 to any rule 0 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 5735 33 3579 15 1020 18 2559 3
USER_RULE: Force FreeBSD to Juniper 308 3339 729284 1712 195201 1627 534083 239
NEGATE_ROUTE: Negate policy routing for destination 305 0 0 0 0 0 0 0
USER_RULE: Force Oscam Client to Juniper 1 2475 130833 1238 66251 1237 64582 1
NEGATE_ROUTE: Negate policy routing for destination 304 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 5179 0 0 0 0 0 0 0
USER_RULE: Force EOS Settopbox to Arris Connectbox Modem 0 0 0 0 0 0 0 0
USER_RULE: Force EOS Settopbox to Arris Connectbox Modem 0 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 5492 0 0 0 0 0 0 0
USER_RULE: Force HTTP Web Traffic to Arris Connectbox Modem 306 71 40450 34 2625 37
37825 0
NEGATE_ROUTE: Negate policy routing for destination 304 70 10073 42 3913 28 6160 7
USER_RULE: Force HTTPS Web Traffic to Arris Connectbox Modem 302 19658 12859862
8933 1593999 10725 11265863 170
NEGATE_ROUTE: Negate policy routing for destination 127 0 0 0 0 0 0 0
USER_RULE: Force IPv6 HTTP Web Traffic to Arris Connectbox M... 0 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 0 0 0 0 0 0 0 0
USER_RULE: Force IPv6 HTTPS Web Traffic to Arris Connectbox ... 0 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 127 334 87081 182 49289 152
37792 17
NEGATE_ROUTE: Negate policy routing for destination 5179 3044 582862 1792 382940
1252 199922 534
USER_RULE: Force LAN to Multi WAN Gateway Group 4788 3830 1553574 1885 171432 1945
1382142 105
USER_RULE: Force LAN to Multi WAN Gateway Group 4683 10765 1652234 6390 608402 4375
1043832 4645
NEGATE_ROUTE: Negate policy routing for destination 5 0 0 0 0 0 0 0
NEGATE_ROUTE: Negate policy routing for destination 0 0 0 0 0 0 0 0
USER_RULE: Force IPv6 LAN to Multi WANv6 Gateway Group 0 0 0 0 0 0 0 0
USER_RULE: Force IPv6 LAN to Multi WANv6 Gateway Group 0 0 0 0 0 0 0 0
USER_RULE: Allow ICMP IPv6 Ping to Tunnel 23350 26 1872 18 1100 8 772 15
USER_RULE: Allow Subnet Fileserver IN 2552 36818 14442186 15192 1614586 21626
12827600 272
USER_RULE: Allow Subnet Fileserver IN 2267 373 68808 270 44762 103 24046 140
USER_RULE: DNS Server IPv6 2134 13 1264 8 624 5 640 3
USER_RULE: DNS Server IPv6 2121 144 46307 101 10140 43 36167 101
USER_RULE: Mail Server IPv6 2027 24 1728 17 1116 7 612 5
USER_RULE: Apache IPv6 3 0 0 0 0 0 0 0
USER_RULE: Apache IPv6 SSL 3 0 0 0 0 0 0 0
USER_RULE: Mail Server IPv6 SSL 3 0 0 0 0 0 0 0
USER_RULE: Mail Server IPv6 Submission 3 0 0 0 0 0 0 0
USER_RULE: Dovecot Server IPv6 3 0 0 0 0 0 0 0
USER_RULE: Plex Media Server IPv6 3 0 0 0 0 0 0 0
USER_RULE: Transmission Daemon IPv6 3 0 0 0 0 0 0 0
USER_RULE: Transmission Daemon IPv6 2001 5624 1103815 3519 507215 2105 596600 1999
USER_RULE: Allow Ping 15786 6 224 3 112 3 112 3
USER_RULE: Allow Ping 1074 0 0 0 0 0 0 0
USER_RULE: Allow ICMP Ping 15782 8 264 4 132 4 132 4
USER_RULE: NAT Plex Media Server 482 0 0 0 0 0 0 0
USER_RULE: NAT Transmission Torrent Daemon 0 0 0 0 0 0 0 0
USER_RULE: NAT Transmission Torrent Daemon 265 0 0 0 0 0 0 0
USER_RULE: Allow ICMP IPv6 Ping 5896 42 2400 33 1740 9 660 33
USER_RULE: Allow IPv6 Mainserver Subnet to IPv6 Fileserver 669 0 0 0 0 0 0 0
USER_RULE: Allow IPv6 Mainserver Subnet to IPv6 Fileserver 669 0 0 0 0 0 0 0
USER_RULE: Btsync Daemon IPv6 669 0 0 0 0 0 0 0
USER_RULE: Bind DNS Daemon IPv6 669 0 0 0 0 0 0 0
USER_RULE: Bind DNS Daemon IPv6 669 0 0 0 0 0 0 0
USER_RULE: Apache Webserver IPv6 669 0 0 0 0 0 0 0
USER_RULE: Postfix Mailserver IPv6 0 0 0 0 0 0 0 0
USER_RULE: Postfix Mailserver IPv6 SSL 0 0 0 0 0 0 0 0
USER_RULE: Apache Webserver IPv6 SSL 0 0 0 0 0 0 0 0
USER_RULE: Transmission Daemon IPv6 0 0 0 0 0 0 0 0
USER_RULE: Transmission Daemon IPv6 659 1136 155633 736 88514 400 67119 659
USER_RULE: Allow ICMP Ping 5193 0 0 0 0 0 0 0
IPsec: Tennishal - outbound isakmp 40394 0 0 0 0 0 0 0
IPsec: Tennishal - inbound isakmp 21023 0 0 0 0 0 0 0
IPsec: Tennishal - outbound nat-t 20134 0 0 0 0 0 0 0
IPsec: Tennishal - inbound nat-t 20125 0 0 0 0 0 0 0
IPsec: Tennishal - outbound esp proto 32040 0 0 0 0 0 0 0
IPsec: Tennishal - inbound esp proto 3383 0 0 0 0 0 0 0
IPsec: Fileserver - outbound isakmp 32039 8 6616 4 3314 4 3302 0
IPsec: Fileserver - inbound isakmp 20995 0 0 0 0 0 0 0
IPsec: Fileserver - outbound nat-t 20136 0 0 0 0 0 0 0
IPsec: Fileserver - inbound nat-t 20107 0 0 0 0 0 0 0
IPsec: Fileserver - outbound esp proto 32035 0 0 0 0 0 0 0
IPsec: Fileserver - inbound esp proto 3383 0 0 0 0 0 0 0
IPsec: Roadwarrior Apple Client - inbound isakmp 29724 25 9488 23 9034 2 454 2
IPsec: Roadwarrior Apple Client - inbound nat-t 179 1 57 1 57 0 0 1
IPsec: Roadwarrior Apple Client - inbound esp proto 1068 1725 617256 981 254028 744
363228 1
HAPROXY_transparent_rule_Mainserver 39600 2734 165575 0 0 2734 165575 113
HAPROXY_transparent_rule_Mainserver 0 0 0 0 0 0 0 0

TIMEOUTS:
tcp.first 120s
tcp.opening 30s
tcp.established 86400s
tcp.closing 900s
tcp.finwait 45s
tcp.closed 90s
tcp.tsdiff 30s
udp.first 60s
udp.single 30s
udp.multiple 60s
icmp.first 20s
icmp.error 10s
other.first 60s
other.single 30s
other.multiple 60s
frag 30s
interval 10s
adaptive.start 242400 states
adaptive.end 484800 states
src.track 0s

LIMITS:
states hard limit 404000
src-nodes hard limit 404000
frags hard limit 8192
table-entries hard limit 4000000

TABLES:
Fileserver
bogons
bogonsv6
negate_networks
pfB_PRI1_v4
snort2c
sshguard
tonatsubnets
virusprot
vpn_networks
webConfiguratorlockout

OS FINGERPRINTS:
762 fingerprints loaded

You might also like