Shorewall 5.2.3.4 Dump at wanjet1 - Mon 02 Jan 2023 12:54:11 AM PST Shorewall is running State:Started Mon Jan 2 00:49:29 PST 2023 from /etc/shorewall/ (/var/lib/shorewall/firewall compiled Mon Jan 2 00:49:27 PST 2023 by Shorewall version 5.2.3.4) Counters reset Mon Jan 2 00:49:29 PST 2023 Chain INPUT (policy DROP 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1222 279K ppp+_in all -- ppp+ * 0.0.0.0/0 0.0.0.0/0 5 695 fib2fw all -- ens16 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 643 44816 int2fw all -- ens3 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 202 26407 loc2fw all -- ens4 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 iot2fw all -- ens5 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 16 2336 sip2fw all -- ens15 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 10 1410 six2fw all -- ens12 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 sea2fw all -- edge * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 biz2fw all -- ens11 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 8 579 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:INPUT:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain FORWARD (policy DROP 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 216K 250M ppp+_fwd all -- ppp+ * 0.0.0.0/0 0.0.0.0/0 0 0 fib_frwd all -- ens16 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 66239 108M int_frwd all -- ens3 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 62944 4388K loc_frwd all -- ens4 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 iot_frwd all -- ens5 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 1 76 sip_frwd all -- ens15 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 six_frwd all -- ens12 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 117 9828 sea_frwd all -- edge * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 biz_frwd all -- ens11 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:FORWARD:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain OUTPUT (policy DROP 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 297 53816 ppp+_out all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 0 0 fw2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 387 65824 fw2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 48 6228 fw2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fw2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 1 328 fw2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fw2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 24 2016 fw2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fw2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 32 3171 ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:OUTPUT:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2fw (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT esp -- * * 74.120.12.135 0.0.0.0/0 0 0 ACCEPT udp -- * * 74.120.12.135 0.0.0.0/0 udp dpt:500 ctstate NEW,UNTRACKED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2int:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2net:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2sea:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain biz2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:biz2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain biz_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 biz2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 biz2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec Chain dynamic (18 references) pkts bytes target prot opt in out source destination Chain fib2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2fw (1 references) pkts bytes target prot opt in out source destination 5 695 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 5 695 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 100.64.201.0/24 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 5 695 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2int:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2net:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2sea:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fib2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:fib2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain fib_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 fib2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 fib2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 fib2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain fw2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT esp -- * * 0.0.0.0/0 74.120.12.135 0 0 ACCEPT udp -- * * 0.0.0.0/0 74.120.12.135 udp dpt:500 ctstate NEW,UNTRACKED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2int (1 references) pkts bytes target prot opt in out source destination 1 328 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 386 65496 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT all -- * * 0.0.0.0/0 100.64.79.0/24 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.0/24 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2loc (1 references) pkts bytes target prot opt in out source destination 9 2952 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 39 3276 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2net (1 references) pkts bytes target prot opt in out source destination 175 38316 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 74.120.12.135 udp spt:500 dpt:500 /* IPsec */ 0 0 ACCEPT esp -- * * 0.0.0.0/0 74.120.12.135 /* IPsec */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 74.120.12.135 udp spt:500 dpt:500 /* IPsec */ 0 0 ACCEPT esp -- * * 0.0.0.0/0 74.120.12.135 /* IPsec */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 74.120.12.135 tcp dpt:22 /* SSH */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 74.120.12.135 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 74.120.12.135 0 0 ACCEPT all -- * * 100.64.79.1 10.77.77.139 0 0 ACCEPT all -- * * 0.0.0.0/0 100.64.106.0/30 0 0 ACCEPT all -- * * 0.0.0.0/0 74.120.12.140 0 0 ACCEPT icmp -- * * 0.0.0.0/0 74.120.12.133 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 74.120.12.133 0 0 ACCEPT all -- * * 0.0.0.0/0 74.120.12.137 0 0 ACCEPT icmp -- * * 0.0.0.0/0 64.184.158.139 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 64.184.158.139 0 0 ACCEPT all -- * * 0.0.0.0/0 64.184.158.139 0 0 ACCEPT all -- * * 0.0.0.0/0 10.77.77.0/24 0 0 ACCEPT icmp -- * * 0.0.0.0/0 10.77.77.0/24 0 0 ACCEPT icmp -- * * 0.0.0.0/0 10.77.77.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 100.66.42.0/30 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.0.0/10 tcp dpt:22 /* SSH */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 50.28.102.13 tcp dpt:22 /* SSH */ 0 0 ACCEPT all -- * * 0.0.0.0/0 64.184.158.159 0 0 ACCEPT all -- * * 0.0.0.0/0 64.184.158.149 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:80 /* Web */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:443 /* Web */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 /* IRC */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT 47 -- * * 0.0.0.0/0 100.66.0.2 0 0 ACCEPT 47 -- * * 0.0.0.0/0 100.66.0.6 0 0 ACCEPT 47 -- * * 0.0.0.0/0 100.66.0.10 0 0 ACCEPT icmp -- * * 0.0.0.0/0 74.120.12.128/28 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 74.120.12.133 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 50.28.4.106 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 /* IRC */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6666 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6668 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6697 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7000 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:7001 5 2864 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 24 2016 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2sip (1 references) pkts bytes target prot opt in out source destination 1 328 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 192.168.79.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 192.168.79.0/24 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw2vpn0 (1 references) pkts bytes target prot opt in out source destination 117 12636 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.65.12.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.65.12.0/24 0 0 ACCEPT 47 -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:int2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain int2fw (1 references) pkts bytes target prot opt in out source destination 24 3944 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 24 3944 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 1 328 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 619 40872 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 619 40872 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 100.64.79.0/24 0.0.0.0/0 udp dpt:5351 23 3616 ACCEPT all -- * * 100.64.79.0/24 0.0.0.0/0 0 0 ACCEPT icmp -- * * 100.64.79.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 100.64.79.0/24 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:int2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain int2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 100.64.79.40 100.64.79.7 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2net (1 references) pkts bytes target prot opt in out source destination 59082 107M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 100.64.79.0/24 10.77.77.0/24 0 0 ACCEPT icmp -- * * 100.64.79.0/24 10.77.77.0/24 0 0 ACCEPT icmp -- * * 100.64.79.0/24 10.77.77.0/24 icmptype 8 /* Ping */ 7040 1012K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2sea (1 references) pkts bytes target prot opt in out source destination 117 9828 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:int2sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain int2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain int2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:int2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain int_frwd (1 references) pkts bytes target prot opt in out source destination 7040 1012K dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 7040 1012K smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 53709 105M tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 66122 108M int2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 117 9828 int2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 int2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 int2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain iot2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2fw (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2int:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain iot2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2sea:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain iot2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:iot2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain iot_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 iot2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 iot2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 iot2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain loc2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2fw (1 references) pkts bytes target prot opt in out source destination 179 24475 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 179 24475 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 14 4887 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 23 1932 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:1900 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:853 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:853 0 0 ACCEPT udp -- * * 172.16.79.0/24 0.0.0.0/0 udp dpt:5351 0 0 reject all -- * * 10.0.0.0/24 0.0.0.0/0 [goto] 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:4886 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:5351 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 16 1344 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 172.16.79.0/24 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 172.16.79.0/24 0.0.0.0/0 tcp dpt:80 /* Web */ 0 0 ACCEPT tcp -- * * 172.16.79.0/24 0.0.0.0/0 tcp dpt:443 /* Web */ 0 0 ACCEPT udp -- * * 172.16.79.0/24 0.0.0.0/0 udp dpt:192 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:4242 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:123 /* NTP */ 149 18244 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:loc2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain loc2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 172.16.79.164 100.64.79.0/24 0 0 ACCEPT icmp -- * * 172.16.79.164 100.64.79.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 172.16.79.164 100.64.79.0/24 0 0 ACCEPT all -- * * 172.16.79.30 100.64.79.0/24 0 0 ACCEPT icmp -- * * 172.16.79.30 100.64.79.0/24 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 172.16.79.30 100.64.79.0/24 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.24 tcp dpt:80 /* HTTP */ 0 0 ACCEPT all -- * * 172.16.79.0/24 100.64.79.6 0 0 ACCEPT all -- * * 172.16.79.0/24 100.64.79.7 0 0 ACCEPT all -- * * 172.16.79.0/24 100.64.79.10 0 0 ACCEPT all -- * * 172.16.79.0/24 100.64.79.11 0 0 ACCEPT tcp -- * * 172.16.79.0/24 100.64.79.253 tcp dpt:3128 0 0 ACCEPT udp -- * * 0.0.0.0/0 100.64.79.5 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.5 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 100.64.79.12 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.12 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 100.64.79.66 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.66 tcp dpt:53 /* DNS */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 100.64.79.100 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.100 tcp dpt:53 /* DNS */ 0 0 ACCEPT all -- * * 0.0.0.0/0 100.64.79.54 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.54 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.54 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.164 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 0.0.0.0/0 100.64.79.164 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.164 tcp dpt:7777 0 0 ACCEPT udp -- * * 0.0.0.0/0 100.64.79.164 udp dpt:7777 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2net (1 references) pkts bytes target prot opt in out source destination 62544 4283K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 reject all -- * * 10.0.0.0/24 0.0.0.0/0 [goto] 400 105K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain loc2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:loc2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain loc_frwd (1 references) pkts bytes target prot opt in out source destination 400 105K dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 400 105K smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 60561 3594K tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 62944 4388K loc2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 ACCEPT all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 loc2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 loc2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain logdrop (0 references) pkts bytes target prot opt in out source destination 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain logflags (7 references) pkts bytes target prot opt in out source destination 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 4 level 6 prefix "Shorewall:logflags:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain logreject (0 references) pkts bytes target prot opt in out source destination 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2biz:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2fib:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2fw (1 references) pkts bytes target prot opt in out source destination 281 176K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT tcp -- * * 3.15.25.12 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 3.17.181.107 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 18.116.242.41 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 23.178.112.0/24 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 142.93.12.24 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 142.93.49.33 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 142.251.33.99 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 148.113.140.42 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 167.248.133.45 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 167.248.133.46 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 167.94.138.63 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 172.104.131.24 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 198.244.156.118 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 198.244.158.219 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 54.212.113.69 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT tcp -- * * 54.245.30.229 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT udp -- * * 74.120.12.135 0.0.0.0/0 udp spt:500 dpt:500 /* IPsec */ 1 164 ACCEPT esp -- * * 74.120.12.135 0.0.0.0/0 /* IPsec */ 0 0 ACCEPT udp -- * * 74.120.12.135 0.0.0.0/0 udp spt:500 dpt:500 /* IPsec */ 0 0 ACCEPT esp -- * * 74.120.12.135 0.0.0.0/0 /* IPsec */ 0 0 ACCEPT udp -- * * 74.120.12.135 0.0.0.0/0 udp dpt:4500 0 0 ACCEPT udp -- * * 74.120.12.135 0.0.0.0/0 udp dpt:500 0 0 ACCEPT esp -- * * 74.120.12.135 0.0.0.0/0 0 0 ACCEPT tcp -- * * 74.120.12.135 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT icmp -- * * 74.120.12.135 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 74.120.12.135 0.0.0.0/0 0 0 ACCEPT tcp -- * * 66.133.109.36 0.0.0.0/0 tcp dpt:80 /* HTTP */ 0 0 ACCEPT all -- * * 10.77.77.139 100.64.79.1 0 0 ACCEPT all -- * * 100.64.106.0/30 0.0.0.0/0 0 0 ACCEPT all -- * * 10.0.0.1 0.0.0.0/0 0 0 ACCEPT icmp -- * * 10.0.0.1 0.0.0.0/0 0 0 ACCEPT icmp -- * * 10.0.0.1 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 74.120.12.140 0.0.0.0/0 0 0 ACCEPT icmp -- * * 74.120.12.133 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 74.120.12.133 0.0.0.0/0 0 0 ACCEPT all -- * * 74.120.12.137 0.0.0.0/0 0 0 ACCEPT icmp -- * * 64.184.158.139 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 64.184.158.139 0.0.0.0/0 0 0 ACCEPT all -- * * 64.184.158.139 0.0.0.0/0 0 0 ACCEPT all -- * * 10.77.77.0/24 0.0.0.0/0 0 0 ACCEPT icmp -- * * 10.77.77.0/24 0.0.0.0/0 0 0 ACCEPT icmp -- * * 10.77.77.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 100.66.42.0 0.0.0.0/0 0 0 ACCEPT tcp -- * * 100.64.0.0/10 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT tcp -- * * 50.28.102.13 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT all -- * * 64.184.158.159 0.0.0.0/0 0 0 ACCEPT all -- * * 64.184.158.149 0.0.0.0/0 26 1811 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:4242 0 0 ACCEPT udp -- * * 74.120.12.133 0.0.0.0/0 udp dpt:123 /* NTP */ 0 0 ACCEPT icmp -- * * 74.120.12.128/28 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 74.120.12.128/28 0.0.0.0/0 0 0 ACCEPT tcp -- * * 74.120.12.128/28 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT icmp -- * * 104.132.0.0/14 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 104.132.0.0/14 0.0.0.0/0 0 0 ACCEPT tcp -- * * 104.132.0.0/14 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT all -- * * 45.79.97.20 0.0.0.0/0 0 0 ACCEPT icmp -- * * 45.79.97.20 0.0.0.0/0 0 0 ACCEPT icmp -- * * 45.79.97.20 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT 47 -- * * 100.66.0.2 0.0.0.0/0 0 0 ACCEPT 47 -- * * 100.66.0.6 0.0.0.0/0 0 0 ACCEPT 47 -- * * 100.66.0.10 0.0.0.0/0 0 0 ACCEPT tcp -- * * 104.132.0.0/14 0.0.0.0/0 tcp dpt:22 /* SSH */ 0 0 ACCEPT icmp -- * * 199.200.31.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 74.120.12.128/28 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 69.7.32.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 50.28.0.0/17 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 208.85.208.53 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT all -- * * 50.28.4.106 0.0.0.0/0 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:113 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 797 88330 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2int (1 references) pkts bytes target prot opt in out source destination 70578 42M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 163 9780 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:18080 0 0 ACCEPT tcp -- * * 0.0.0.0/0 100.64.79.121 tcp dpt:18080 ctorigdstport 18080 0 0 ACCEPT tcp -- * * 74.120.12.128/28 0.0.0.0/0 tcp dpt:18081 0 0 ACCEPT tcp -- * * 74.120.12.128/28 100.64.79.121 tcp dpt:18081 ctorigdstport 18081 282 16920 ACCEPT tcp -- * * 44.12.14.240/28 0.0.0.0/0 tcp dpt:18081 0 0 ACCEPT tcp -- * * 44.12.14.240/28 100.64.79.121 tcp dpt:18081 ctorigdstport 18081 0 0 ACCEPT all -- * * 10.77.77.0/24 100.64.79.0/24 0 0 ACCEPT icmp -- * * 10.77.77.0/24 100.64.79.0/24 0 0 ACCEPT icmp -- * * 10.77.77.0/24 100.64.79.0/24 icmptype 8 /* Ping */ 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2int:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain net2loc (1 references) pkts bytes target prot opt in out source destination 145K 208M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 74.120.12.140 0.0.0.0/0 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain net2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2sea:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2sip (1 references) pkts bytes target prot opt in out source destination 1 76 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2sip:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:net2vpn0:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain net_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 net2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 71023 42M net2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 145K 208M net2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 net2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 1 76 net2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 net2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 net2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 net2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 net2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain ppp+_fwd (1 references) pkts bytes target prot opt in out source destination 445 26700 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 445 26700 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 196K 239M tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 vpn0_frwd all -- * * 100.65.12.0/24 0.0.0.0/0 [goto] policy match dir in pol ipsec 216K 250M net_frwd all -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none Chain ppp+_in (1 references) pkts bytes target prot opt in out source destination 825 90413 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 824 90305 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 190 10940 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 1105 266K net2fw all -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 117 12636 vpn02fw all -- * * 100.65.12.0/24 0.0.0.0/0 policy match dir in pol ipsec Chain ppp+_out (1 references) pkts bytes target prot opt in out source destination 180 41180 fw2net all -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 117 12636 fw2vpn0 all -- * * 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec Chain reject (69 references) pkts bytes target prot opt in out source destination 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match src-type BROADCAST 0 0 DROP all -- * * 224.0.0.0/4 0.0.0.0/0 0 0 DROP 2 -- * * 0.0.0.0/0 0.0.0.0/0 0 0 REJECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 reject-with tcp-reset 0 0 REJECT udp -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable 0 0 REJECT icmp -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-unreachable 0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited Chain sea2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sea2biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sea2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sea2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sea2fw (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sea2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sea2int (1 references) pkts bytes target prot opt in out source destination 116 9744 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 1 84 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sea2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sea2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sea2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sea2net:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sea2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sea2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sea2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sea2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sea_frwd (1 references) pkts bytes target prot opt in out source destination 1 84 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 1 84 smurfs all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED policy match dir in pol none 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 sea2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 117 9828 sea2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sea2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 sea2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain sha-lh-543ae84911f6095a58a1 (0 references) pkts bytes target prot opt in out source destination Chain sha-rh-8910d941154aed6a7d81 (0 references) pkts bytes target prot opt in out source destination Chain shorewall (0 references) pkts bytes target prot opt in out source destination 0 0 all -- * * 0.0.0.0/0 0.0.0.0/0 recent: SET name: %CURRENTTIME side: source mask: 255.255.255.255 Chain sip2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip2fw (1 references) pkts bytes target prot opt in out source destination 16 2336 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 1 328 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 192.168.79.210 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 192.168.79.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 192.168.79.0/24 0.0.0.0/0 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:69 /* TFTP */ 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:53 /* DNS */ 0 0 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:53 /* DNS */ 15 2008 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sip2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 1 76 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sip2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sip2six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain sip2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:sip2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain sip_frwd (1 references) pkts bytes target prot opt in out source destination 1 76 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 1 76 sip2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 sip2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 sip2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain six2biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2fw (1 references) pkts bytes target prot opt in out source destination 10 1410 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpts:67:68 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 10 1410 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2fw:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2int:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2net:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2sea:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six2vpn0 (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:six2vpn0:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain six_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 dynamic all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID,NEW,UNTRACKED 0 0 tcpflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none 0 0 six2net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 six2vpn0 all -- * ppp+ 0.0.0.0/0 100.65.12.0/24 policy match dir out pol ipsec 0 0 six2biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none Chain smurflog (2 references) pkts bytes target prot opt in out source destination 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:smurfs:DROP:" 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 Chain smurfs (14 references) pkts bytes target prot opt in out source destination 5 695 RETURN all -- * * 0.0.0.0 0.0.0.0/0 0 0 smurflog all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] ADDRTYPE match src-type BROADCAST 0 0 smurflog all -- * * 224.0.0.0/4 0.0.0.0/0 [goto] Chain tcpflags (18 references) pkts bytes target prot opt in out source destination 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x3F/0x29 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x3F/0x00 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x06/0x06 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x05/0x05 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x03/0x03 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp flags:0x19/0x09 0 0 logflags tcp -- * * 0.0.0.0/0 0.0.0.0/0 [goto] tcp spt:0 flags:0x17/0x02 Chain vpn02biz (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02biz:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02fib (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02fib:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02fw (1 references) pkts bytes target prot opt in out source destination 116 12528 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT icmp -- * * 100.65.12.0/24 0.0.0.0/0 icmptype 8 /* Ping */ 0 0 ACCEPT icmp -- * * 100.65.12.0/24 0.0.0.0/0 1 108 ACCEPT 47 -- * * 0.0.0.0/0 0.0.0.0/0 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain vpn02int (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02int:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02iot (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02iot:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02loc (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02loc:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02net (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02net:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02sea (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02sea:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02sip (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type ANYCAST 0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST 0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 6 prefix "Shorewall:vpn02sip:REJECT:" 0 0 reject all -- * * 0.0.0.0/0 0.0.0.0/0 [goto] Chain vpn02six (1 references) pkts bytes target prot opt in out source destination 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED 0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 Chain vpn0_frwd (1 references) pkts bytes target prot opt in out source destination 0 0 vpn02net all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02fib all -- * ens16 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02int all -- * ens3 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02loc all -- * ens4 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02iot all -- * ens5 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02sip all -- * ens15 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02six all -- * ens12 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02sea all -- * edge 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none 0 0 vpn02biz all -- * ens11 0.0.0.0/0 0.0.0.0/0 policy match dir out pol none ARP rules Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Log (/var/log/messages) NAT Table Chain PREROUTING (policy ACCEPT 7772 packets, 1121K bytes) pkts bytes target prot opt in out source destination 1243 115K net_dnat all -- ppp+ * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none Chain INPUT (policy ACCEPT 48 packets, 9335 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 28 packets, 3888 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 450 packets, 28080 bytes) pkts bytes target prot opt in out source destination 6460 950K ppp+_masq all -- * ppp+ 0.0.0.0/0 0.0.0.0/0 Chain net_dnat (1 references) pkts bytes target prot opt in out source destination 163 9780 DNAT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:18080 to:100.64.79.121:18080 0 0 DNAT tcp -- * * 74.120.12.128/28 0.0.0.0/0 tcp dpt:18081 to:100.64.79.121:18081 282 16920 DNAT tcp -- * * 44.12.14.240/28 0.0.0.0/0 tcp dpt:18081 to:100.64.79.121:18081 Chain ppp+_masq (1 references) pkts bytes target prot opt in out source destination 313 79214 MASQUERADE all -- * * 172.16.79.0/24 0.0.0.0/0 policy match dir out pol none 0 0 MASQUERADE all -- * * 172.16.80.0/24 0.0.0.0/0 policy match dir out pol none 6144 870K MASQUERADE all -- * * 100.64.79.0/24 0.0.0.0/0 policy match dir out pol none 0 0 MASQUERADE all -- * * 192.168.1.0/24 0.0.0.0/0 policy match dir out pol none 0 0 MASQUERADE all -- * * 192.168.2.0/24 0.0.0.0/0 policy match dir out pol none 1 76 MASQUERADE all -- * * 192.168.79.0/24 0.0.0.0/0 policy match dir out pol none Mangle Table Chain PREROUTING (policy ACCEPT 348K packets, 363M bytes) pkts bytes target prot opt in out source destination 348K 363M tcpre all -- * * 0.0.0.0/0 0.0.0.0/0 Chain INPUT (policy ACCEPT 2106 packets, 355K bytes) pkts bytes target prot opt in out source destination 2106 355K tcin all -- * * 0.0.0.0/0 0.0.0.0/0 Chain FORWARD (policy ACCEPT 345K packets, 363M bytes) pkts bytes target prot opt in out source destination 2973 177K TCPMSS tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 policy match dir out pol none TCPMSS clamp to PMTU 345K 363M MARK all -- * * 0.0.0.0/0 0.0.0.0/0 MARK and 0xffffff00 345K 363M tcfor all -- * * 0.0.0.0/0 0.0.0.0/0 Chain OUTPUT (policy ACCEPT 789 packets, 131K bytes) pkts bytes target prot opt in out source destination 789 131K tcout all -- * * 0.0.0.0/0 0.0.0.0/0 Chain POSTROUTING (policy ACCEPT 346K packets, 363M bytes) pkts bytes target prot opt in out source destination 346K 363M tcpost all -- * * 0.0.0.0/0 0.0.0.0/0 Chain tcfor (1 references) pkts bytes target prot opt in out source destination Chain tcin (1 references) pkts bytes target prot opt in out source destination Chain tcout (1 references) pkts bytes target prot opt in out source destination Chain tcpost (1 references) pkts bytes target prot opt in out source destination Chain tcpre (1 references) pkts bytes target prot opt in out source destination Raw Table Chain PREROUTING (policy ACCEPT 348K packets, 363M bytes) pkts bytes target prot opt in out source destination 25 4020 sip_ctrk all -- ens15 * 0.0.0.0/0 0.0.0.0/0 policy match dir in pol none Chain OUTPUT (policy ACCEPT 789 packets, 131K bytes) pkts bytes target prot opt in out source destination 789 131K fw_ctrk all -- * * 0.0.0.0/0 0.0.0.0/0 Chain fw_ctrk (1 references) pkts bytes target prot opt in out source destination 0 0 CT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 flags:0x17/0x02 /* IRC */ CT helper irc 0 0 CT tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 flags:0x17/0x02 /* IRC */ CT helper irc Chain sip_ctrk (1 references) pkts bytes target prot opt in out source destination 0 0 CT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:69 /* TFTP */ CT helper tftp Conntrack Table (2034 out of 65536) tcp 6 431987 ESTABLISHED src=100.64.79.121 dst=94.130.90.141 sport=56182 dport=18080 src=94.130.90.141 dst=97.113.149.238 sport=18080 dport=56182 [ASSURED] mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.121 dst=168.119.137.28 sport=35050 dport=18080 src=168.119.137.28 dst=97.113.149.238 sport=18080 dport=35050 [ASSURED] mark=0 use=1 udp 17 7 src=100.64.79.122 dst=73.241.150.42 sport=9000 dport=12103 src=73.241.150.42 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=44.200.86.31 sport=9000 dport=5050 [UNREPLIED] src=44.200.86.31 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431955 ESTABLISHED src=27.211.159.174 dst=97.113.149.238 sport=63301 dport=18080 src=100.64.79.121 dst=27.211.159.174 sport=18080 dport=63301 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=35.194.124.209 sport=9000 dport=62464 [UNREPLIED] src=35.194.124.209 dst=97.113.149.238 sport=62464 dport=9000 mark=0 use=1 udp 17 103 src=100.64.79.122 dst=78.140.133.245 sport=9000 dport=30303 src=78.140.133.245 dst=97.113.149.238 sport=30303 dport=9000 [ASSURED] mark=0 use=1 udp 17 33 src=100.64.79.122 dst=94.130.68.105 sport=9000 dport=9000 src=94.130.68.105 dst=97.113.149.238 sport=9000 dport=9000 [ASSURED] mark=0 use=1 udp 17 107 src=100.64.79.40 dst=142.251.33.106 sport=40628 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=40628 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=65.36.69.246 sport=9000 dport=12000 src=65.36.69.246 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 70 TIME_WAIT src=104.128.48.56 dst=97.113.149.238 sport=65082 dport=18080 src=100.64.79.121 dst=104.128.48.56 sport=18080 dport=65082 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=18.132.193.120 sport=9000 dport=37040 [UNREPLIED] src=18.132.193.120 dst=97.113.149.238 sport=37040 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=3.238.171.162 sport=9000 dport=9000 [UNREPLIED] src=3.238.171.162 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=44068 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=44068 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=50.223.141.42 sport=9000 dport=28406 [UNREPLIED] src=50.223.141.42 dst=97.113.149.238 sport=28406 dport=9000 mark=0 use=1 tcp 6 79 SYN_SENT src=100.64.79.122 dst=180.150.81.74 sport=38692 dport=9000 [UNREPLIED] src=180.150.81.74 dst=97.113.149.238 sport=9000 dport=38692 mark=0 use=1 tcp 6 29 TIME_WAIT src=100.64.79.122 dst=97.70.178.29 sport=46312 dport=9000 src=97.70.178.29 dst=97.113.149.238 sport=9000 dport=46312 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=140.82.114.25 sport=32774 dport=443 src=140.82.114.25 dst=97.113.149.238 sport=443 dport=32774 [ASSURED] mark=0 use=1 udp 17 103 src=100.64.79.122 dst=44.203.26.130 sport=9000 dport=5050 src=44.203.26.130 dst=97.113.149.238 sport=5050 dport=9000 [ASSURED] mark=0 use=1 tcp 6 57 TIME_WAIT src=100.64.79.122 dst=104.131.80.172 sport=53088 dport=13103 src=104.131.80.172 dst=97.113.149.238 sport=13103 dport=53088 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=35.194.124.209 sport=9000 dport=64512 [UNREPLIED] src=35.194.124.209 dst=97.113.149.238 sport=64512 dport=9000 mark=0 use=2 tcp 6 69 TIME_WAIT src=162.218.65.120 dst=97.113.149.238 sport=19151 dport=18080 src=100.64.79.121 dst=162.218.65.120 sport=18080 dport=19151 [ASSURED] mark=0 use=1 tcp 6 66 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40466 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40466 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=23.123.137.104 sport=9000 dport=27506 [UNREPLIED] src=23.123.137.104 dst=97.113.149.238 sport=27506 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=46.89.219.238 sport=9000 dport=9000 src=46.89.219.238 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=3.92.135.22 sport=9000 dport=49966 [UNREPLIED] src=3.92.135.22 dst=97.113.149.238 sport=49966 dport=9000 mark=0 use=1 tcp 6 114 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35376 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35376 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=43.200.89.189 sport=9000 dport=12000 src=43.200.89.189 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=35.153.178.252 sport=9000 dport=23829 [UNREPLIED] src=35.153.178.252 dst=97.113.149.238 sport=23829 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=3.12.137.145 sport=9000 dport=9007 src=3.12.137.145 dst=97.113.149.238 sport=9007 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=104.180.252.180 sport=9000 dport=36006 [UNREPLIED] src=104.180.252.180 dst=97.113.149.238 sport=36006 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=170.187.203.241 sport=9000 dport=9000 src=170.187.203.241 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57458 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57458 [ASSURED] mark=0 use=1 tcp 6 118 TIME_WAIT src=100.64.79.40 dst=74.125.135.129 sport=47550 dport=443 src=74.125.135.129 dst=97.113.149.238 sport=443 dport=47550 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=52.21.125.134 sport=43190 dport=13000 src=52.21.125.134 dst=97.113.149.238 sport=13000 dport=43190 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=185.180.221.153 sport=9000 dport=5050 src=185.180.221.153 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 98 SYN_SENT src=100.64.79.121 dst=162.218.65.135 sport=47828 dport=18080 [UNREPLIED] src=162.218.65.135 dst=97.113.149.238 sport=18080 dport=47828 mark=0 use=1 udp 17 14 src=172.16.79.41 dst=142.251.211.234 sport=40648 dport=443 src=142.251.211.234 dst=97.113.149.238 sport=443 dport=40648 [ASSURED] mark=0 use=1 tcp 6 9 SYN_SENT src=100.64.79.121 dst=162.218.65.91 sport=36650 dport=18080 [UNREPLIED] src=162.218.65.91 dst=97.113.149.238 sport=18080 dport=36650 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=76.19.98.30 sport=9000 dport=9001 [UNREPLIED] src=76.19.98.30 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 56 SYN_SENT src=100.64.79.121 dst=162.218.65.114 sport=37528 dport=18081 [UNREPLIED] src=162.218.65.114 dst=97.113.149.238 sport=18081 dport=37528 mark=0 use=1 tcp 6 99 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37280 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37280 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=167.235.34.105 sport=9000 dport=31515 src=167.235.34.105 dst=97.113.149.238 sport=31515 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=67.173.130.224 sport=9000 dport=12000 [UNREPLIED] src=67.173.130.224 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 118 TIME_WAIT src=100.64.79.40 dst=74.125.135.129 sport=47578 dport=443 src=74.125.135.129 dst=97.113.149.238 sport=443 dport=47578 [ASSURED] mark=0 use=1 tcp 6 74 SYN_SENT src=100.64.79.121 dst=67.220.26.186 sport=48722 dport=18080 [UNREPLIED] src=67.220.26.186 dst=97.113.149.238 sport=18080 dport=48722 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=188.34.129.219 sport=9000 dport=12000 src=188.34.129.219 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 88 SYN_SENT src=100.64.79.121 dst=162.218.65.130 sport=55044 dport=18081 [UNREPLIED] src=162.218.65.130 dst=97.113.149.238 sport=18081 dport=55044 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=72.68.68.204 sport=9000 dport=1024 [UNREPLIED] src=72.68.68.204 dst=97.113.149.238 sport=1024 dport=9000 mark=0 use=1 tcp 6 105 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37338 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37338 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=24.116.102.170 sport=9000 dport=4000 [UNREPLIED] src=24.116.102.170 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 431909 ESTABLISHED src=100.64.79.40 dst=142.251.33.106 sport=55016 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=55016 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.40 dst=8.8.8.8 sport=45133 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=45133 mark=0 use=1 udp 17 26 src=100.64.79.122 dst=54.238.99.46 sport=9000 dport=19252 [UNREPLIED] src=54.238.99.46 dst=97.113.149.238 sport=19252 dport=9000 mark=0 use=1 udp 17 1 src=100.64.79.122 dst=217.64.148.93 sport=9000 dport=9002 [UNREPLIED] src=217.64.148.93 dst=97.113.149.238 sport=9002 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=65.21.92.52 sport=9000 dport=12000 src=65.21.92.52 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 42 SYN_SENT src=100.64.79.121 dst=162.218.65.107 sport=42940 dport=18080 [UNREPLIED] src=162.218.65.107 dst=97.113.149.238 sport=18080 dport=42940 mark=0 use=1 tcp 6 95 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35904 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35904 [ASSURED] mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=74.125.195.129 sport=52476 dport=443 src=74.125.195.129 dst=97.113.149.238 sport=443 dport=52476 [ASSURED] mark=0 use=1 tcp 6 11 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44526 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44526 [ASSURED] mark=0 use=1 udp 17 97 src=100.64.79.122 dst=134.209.188.31 sport=9000 dport=9000 src=134.209.188.31 dst=97.113.149.238 sport=9000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 0 SYN_SENT src=100.64.79.122 dst=91.66.77.23 sport=53360 dport=9106 [UNREPLIED] src=91.66.77.23 dst=97.113.149.238 sport=9106 dport=53360 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=35.210.191.91 sport=9000 dport=4000 [UNREPLIED] src=35.210.191.91 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 40 SYN_SENT src=100.64.79.121 dst=162.218.65.106 sport=57206 dport=18081 [UNREPLIED] src=162.218.65.106 dst=97.113.149.238 sport=18081 dport=57206 mark=0 use=2 tcp 6 43 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36466 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36466 [ASSURED] mark=0 use=1 tcp 6 90 SYN_SENT src=100.64.79.121 dst=162.218.65.131 sport=52072 dport=18080 [UNREPLIED] src=162.218.65.131 dst=97.113.149.238 sport=18080 dport=52072 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=185.231.59.47 sport=9000 dport=9000 [UNREPLIED] src=185.231.59.47 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431220 ESTABLISHED src=100.64.79.40 dst=172.16.79.45 sport=43098 dport=8009 src=172.16.79.45 dst=100.64.79.40 sport=8009 dport=43098 [ASSURED] mark=0 use=1 tcp 6 94 SYN_SENT src=100.64.79.121 dst=162.218.65.133 sport=44102 dport=18080 [UNREPLIED] src=162.218.65.133 dst=97.113.149.238 sport=18080 dport=44102 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=46.142.103.180 sport=9000 dport=12503 [UNREPLIED] src=46.142.103.180 dst=97.113.149.238 sport=12503 dport=9000 mark=0 use=1 tcp 6 431888 ESTABLISHED src=172.16.79.41 dst=142.251.33.74 sport=34742 dport=443 src=142.251.33.74 dst=97.113.149.238 sport=443 dport=34742 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=50.104.80.59 sport=9000 dport=12103 [UNREPLIED] src=50.104.80.59 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 80 TIME_WAIT src=100.64.79.121 dst=173.180.122.242 sport=34546 dport=18080 src=173.180.122.242 dst=97.113.149.238 sport=18080 dport=34546 [ASSURED] mark=0 use=1 tcp 6 431968 ESTABLISHED src=100.64.79.121 dst=146.185.21.170 sport=33032 dport=18080 src=146.185.21.170 dst=97.113.149.238 sport=18080 dport=33032 [ASSURED] mark=0 use=1 tcp 6 108 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=44322 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=44322 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=212.200.52.123 sport=9000 dport=9000 src=212.200.52.123 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=18.207.254.80 sport=9000 dport=5050 [UNREPLIED] src=18.207.254.80 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=54.82.230.201 sport=9000 dport=33378 [UNREPLIED] src=54.82.230.201 dst=97.113.149.238 sport=33378 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=37.19.221.181 sport=9000 dport=61897 src=37.19.221.181 dst=97.113.149.238 sport=61897 dport=9000 mark=0 use=1 udp 17 114 src=100.64.79.40 dst=142.251.211.234 sport=53547 dport=443 src=142.251.211.234 dst=97.113.149.238 sport=443 dport=53547 [ASSURED] mark=0 use=1 tcp 6 431948 ESTABLISHED src=116.202.80.212 dst=97.113.149.238 sport=36960 dport=18080 src=100.64.79.121 dst=116.202.80.212 sport=18080 dport=36960 [ASSURED] mark=0 use=1 tcp 6 70 SYN_SENT src=100.64.79.121 dst=162.218.65.121 sport=37854 dport=18080 [UNREPLIED] src=162.218.65.121 dst=97.113.149.238 sport=18080 dport=37854 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=34.242.148.165 sport=9000 dport=12000 [UNREPLIED] src=34.242.148.165 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=71.168.127.187 sport=9000 dport=9000 [UNREPLIED] src=71.168.127.187 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 54 TIME_WAIT src=100.64.79.122 dst=38.242.208.3 sport=59868 dport=9000 src=38.242.208.3 dst=97.113.149.238 sport=9000 dport=59868 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=54.225.196.205 sport=9000 dport=30303 [UNREPLIED] src=54.225.196.205 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 74 src=100.64.79.122 dst=34.147.55.177 sport=9000 dport=12000 src=34.147.55.177 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 79 SYN_SENT src=100.64.79.122 dst=82.66.148.210 sport=55868 dport=13000 [UNREPLIED] src=82.66.148.210 dst=97.113.149.238 sport=13000 dport=55868 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46614 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46614 [ASSURED] mark=0 use=1 tcp 6 105 TIME_WAIT src=162.218.65.138 dst=97.113.149.238 sport=54132 dport=18080 src=100.64.79.121 dst=162.218.65.138 sport=18080 dport=54132 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=34.234.75.118 sport=9000 dport=33506 [UNREPLIED] src=34.234.75.118 dst=97.113.149.238 sport=33506 dport=9000 mark=0 use=1 udp 17 26 src=172.16.79.46 dst=8.8.8.8 sport=51026 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=51026 mark=0 use=1 tcp 6 431982 ESTABLISHED src=100.64.79.121 dst=193.26.159.199 sport=60028 dport=18080 src=193.26.159.199 dst=97.113.149.238 sport=18080 dport=60028 [ASSURED] mark=0 use=1 tcp 6 431990 ESTABLISHED src=100.64.79.40 dst=142.250.217.106 sport=60392 dport=443 src=142.250.217.106 dst=97.113.149.238 sport=443 dport=60392 [ASSURED] mark=0 use=1 udp 17 105 src=172.16.79.40 dst=40.81.122.228 sport=3074 dport=3544 src=40.81.122.228 dst=97.113.149.238 sport=3544 dport=3074 [ASSURED] mark=0 use=1 tcp 6 431375 ESTABLISHED src=172.16.79.41 dst=74.125.142.188 sport=33762 dport=5228 src=74.125.142.188 dst=97.113.149.238 sport=5228 dport=33762 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=158.175.148.168 sport=9000 dport=31002 [UNREPLIED] src=158.175.148.168 dst=97.113.149.238 sport=31002 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=3.8.140.156 sport=9000 dport=60998 [UNREPLIED] src=3.8.140.156 dst=97.113.149.238 sport=60998 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=180.150.82.216 sport=9000 dport=11488 [UNREPLIED] src=180.150.82.216 dst=97.113.149.238 sport=11488 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=207.244.252.225 sport=9000 dport=38899 [UNREPLIED] src=207.244.252.225 dst=97.113.149.238 sport=38899 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=3.239.51.169 sport=9000 dport=5050 [UNREPLIED] src=3.239.51.169 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 57 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55170 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55170 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=3.99.207.70 sport=9000 dport=30311 [UNREPLIED] src=3.99.207.70 dst=97.113.149.238 sport=30311 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.40 dst=8.8.8.8 sport=54599 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=54599 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=18.132.193.120 sport=9000 dport=35234 [UNREPLIED] src=18.132.193.120 dst=97.113.149.238 sport=35234 dport=9000 mark=0 use=1 tcp 6 431980 ESTABLISHED src=172.16.79.40 dst=104.210.1.104 sport=50087 dport=443 src=104.210.1.104 dst=97.113.149.238 sport=443 dport=50087 [ASSURED] mark=0 use=1 udp 17 103 src=100.64.79.40 dst=142.251.215.238 sport=57488 dport=443 src=142.251.215.238 dst=97.113.149.238 sport=443 dport=57488 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=168.119.203.149 sport=9000 dport=12000 src=168.119.203.149 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=2 udp 17 1 src=100.64.79.122 dst=101.182.117.75 sport=9000 dport=12103 [UNREPLIED] src=101.182.117.75 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=54.208.32.228 sport=9000 dport=9000 [UNREPLIED] src=54.208.32.228 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 17 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44602 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44602 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=34.69.198.159 sport=9000 dport=44032 [UNREPLIED] src=34.69.198.159 dst=97.113.149.238 sport=44032 dport=9000 mark=0 use=1 tcp 6 21 SYN_SENT src=100.64.79.121 dst=162.218.65.97 sport=47662 dport=18080 [UNREPLIED] src=162.218.65.97 dst=97.113.149.238 sport=18080 dport=47662 mark=0 use=1 tcp 6 98 TIME_WAIT src=100.64.79.122 dst=76.14.117.205 sport=55326 dport=9000 src=76.14.117.205 dst=97.113.149.238 sport=9000 dport=55326 [ASSURED] mark=0 use=1 tcp 6 77 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35078 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35078 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=143.198.121.253 sport=9000 dport=35476 [UNREPLIED] src=143.198.121.253 dst=97.113.149.238 sport=35476 dport=9000 mark=0 use=1 icmp 1 29 src=100.65.12.70 dst=100.64.79.102 type=8 code=0 id=53091 src=100.64.79.102 dst=100.65.12.70 type=0 code=0 id=53091 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=67.209.55.49 sport=9000 dport=12000 [UNREPLIED] src=67.209.55.49 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=141.95.84.101 sport=9000 dport=12000 src=141.95.84.101 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 107 SYN_SENT src=100.64.79.121 dst=192.110.160.146 sport=33050 dport=18080 [UNREPLIED] src=192.110.160.146 dst=97.113.149.238 sport=18080 dport=33050 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=24.12.6.131 sport=9000 dport=9000 [UNREPLIED] src=24.12.6.131 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 44 SYN_SENT src=100.64.79.121 dst=162.218.65.108 sport=38374 dport=18081 [UNREPLIED] src=162.218.65.108 dst=97.113.149.238 sport=18081 dport=38374 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=65.21.133.178 sport=9000 dport=12000 src=65.21.133.178 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431983 ESTABLISHED src=100.64.79.40 dst=74.120.12.133 sport=53764 dport=22 src=74.120.12.133 dst=97.113.149.238 sport=22 dport=53764 [ASSURED] mark=0 use=1 tcp 6 111 SYN_SENT src=100.64.79.122 dst=37.19.221.181 sport=54452 dport=61897 [UNREPLIED] src=37.19.221.181 dst=97.113.149.238 sport=61897 dport=54452 mark=0 use=1 tcp 6 33 SYN_SENT src=100.64.79.122 dst=77.166.216.12 sport=33792 dport=9001 [UNREPLIED] src=77.166.216.12 dst=97.113.149.238 sport=9001 dport=33792 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=157.240.3.15 sport=33846 dport=443 src=157.240.3.15 dst=97.113.149.238 sport=443 dport=33846 [ASSURED] mark=0 use=1 tcp 6 8 TIME_WAIT src=162.218.65.90 dst=97.113.149.238 sport=51069 dport=18080 src=100.64.79.121 dst=162.218.65.90 sport=18080 dport=51069 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=34.170.213.76 sport=9000 dport=21489 [UNREPLIED] src=34.170.213.76 dst=97.113.149.238 sport=21489 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=54.235.164.132 sport=9000 dport=30311 [UNREPLIED] src=54.235.164.132 dst=97.113.149.238 sport=30311 dport=9000 mark=0 use=1 tcp 6 107 TIME_WAIT src=162.218.65.139 dst=97.113.149.238 sport=5772 dport=18080 src=100.64.79.121 dst=162.218.65.139 sport=18080 dport=5772 [ASSURED] mark=0 use=1 tcp 6 47 TIME_WAIT src=162.218.65.109 dst=97.113.149.238 sport=63869 dport=18080 src=100.64.79.121 dst=162.218.65.109 sport=18080 dport=63869 [ASSURED] mark=0 use=1 udp 17 27 src=100.64.79.122 dst=34.206.88.195 sport=9000 dport=12000 [UNREPLIED] src=34.206.88.195 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 62 SYN_SENT src=100.64.79.121 dst=162.218.65.117 sport=56108 dport=18080 [UNREPLIED] src=162.218.65.117 dst=97.113.149.238 sport=18080 dport=56108 mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.121 dst=65.21.73.42 sport=48462 dport=18080 src=65.21.73.42 dst=97.113.149.238 sport=18080 dport=48462 [ASSURED] mark=0 use=1 tcp 6 103 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37316 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37316 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=178.162.151.210 sport=9000 dport=9005 src=178.162.151.210 dst=97.113.149.238 sport=9005 dport=9000 mark=0 use=1 tcp 6 31 TIME_WAIT src=157.245.111.167 dst=97.113.149.238 sport=40770 dport=18080 src=100.64.79.121 dst=157.245.111.167 sport=18080 dport=40770 [ASSURED] mark=0 use=1 tcp 6 431981 ESTABLISHED src=85.214.99.158 dst=97.113.149.238 sport=54192 dport=18080 src=100.64.79.121 dst=85.214.99.158 sport=18080 dport=54192 [ASSURED] mark=0 use=1 tcp 6 431943 ESTABLISHED src=100.64.79.121 dst=185.90.8.50 sport=39482 dport=18080 src=185.90.8.50 dst=97.113.149.238 sport=18080 dport=39482 [ASSURED] mark=0 use=1 tcp 6 24 SYN_SENT src=100.64.79.121 dst=162.218.65.98 sport=50150 dport=18081 [UNREPLIED] src=162.218.65.98 dst=97.113.149.238 sport=18081 dport=50150 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=84.17.37.24 sport=9000 dport=30004 [UNREPLIED] src=84.17.37.24 dst=97.113.149.238 sport=30004 dport=9000 mark=0 use=1 tcp 6 86 TIME_WAIT src=100.64.79.122 dst=18.220.94.233 sport=44990 dport=9000 src=18.220.94.233 dst=97.113.149.238 sport=9000 dport=44990 [ASSURED] mark=0 use=1 tcp 6 52 SYN_SENT src=100.64.79.121 dst=162.218.65.112 sport=58312 dport=18081 [UNREPLIED] src=162.218.65.112 dst=97.113.149.238 sport=18081 dport=58312 mark=0 use=1 tcp 6 4 TIME_WAIT src=162.218.65.88 dst=97.113.149.238 sport=12685 dport=18080 src=100.64.79.121 dst=162.218.65.88 sport=18080 dport=12685 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=74.118.139.174 sport=9000 dport=12000 [UNREPLIED] src=74.118.139.174 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 86 TIME_WAIT src=100.64.79.122 dst=136.38.25.20 sport=53512 dport=9000 src=136.38.25.20 dst=97.113.149.238 sport=9000 dport=53512 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=217.146.83.39 sport=9000 dport=15401 [UNREPLIED] src=217.146.83.39 dst=97.113.149.238 sport=15401 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=4096 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=4096 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=55920 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=55920 [ASSURED] mark=0 use=2 udp 17 4 src=100.64.79.122 dst=74.192.169.137 sport=9000 dport=12000 [UNREPLIED] src=74.192.169.137 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 112 SYN_SENT src=100.64.79.121 dst=216.167.242.86 sport=50098 dport=18080 [UNREPLIED] src=216.167.242.86 dst=97.113.149.238 sport=18080 dport=50098 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=58.176.255.56 sport=9000 dport=4000 [UNREPLIED] src=58.176.255.56 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 11 SYN_SENT src=100.64.79.121 dst=162.218.65.92 sport=60272 dport=18081 [UNREPLIED] src=162.218.65.92 dst=97.113.149.238 sport=18081 dport=60272 mark=0 use=1 tcp 6 103 SYN_SENT src=100.64.79.121 dst=95.16.80.55 sport=35760 dport=18080 [UNREPLIED] src=95.16.80.55 dst=97.113.149.238 sport=18080 dport=35760 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=199.127.62.235 sport=9000 dport=37469 [UNREPLIED] src=199.127.62.235 dst=97.113.149.238 sport=37469 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=85.208.117.13 sport=9000 dport=30909 [UNREPLIED] src=85.208.117.13 dst=97.113.149.238 sport=30909 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=54.161.85.3 sport=9000 dport=12000 [UNREPLIED] src=54.161.85.3 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431940 ESTABLISHED src=100.64.79.121 dst=31.47.202.73 sport=41776 dport=18080 src=31.47.202.73 dst=97.113.149.238 sport=18080 dport=41776 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=98.168.39.47 sport=9000 dport=12000 [UNREPLIED] src=98.168.39.47 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=99.17.13.191 sport=9000 dport=12000 [UNREPLIED] src=99.17.13.191 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 3 src=172.16.79.54 dst=8.8.8.8 sport=36594 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=36594 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=135.148.55.111 sport=9000 dport=9001 src=135.148.55.111 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=40048 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=40048 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=5.9.98.52 sport=41816 dport=9000 src=5.9.98.52 dst=97.113.149.238 sport=9000 dport=41816 [ASSURED] mark=0 use=1 tcp 6 113 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35372 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35372 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=18.223.99.27 sport=9000 dport=9000 src=18.223.99.27 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 9 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=35044 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=35044 [ASSURED] mark=0 use=1 tcp 6 44 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36480 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36480 [ASSURED] mark=0 use=1 udp 17 25 src=100.64.79.122 dst=52.78.45.191 sport=9000 dport=40200 [UNREPLIED] src=52.78.45.191 dst=97.113.149.238 sport=40200 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=159.223.126.41 sport=9000 dport=5050 src=159.223.126.41 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=162.55.242.61 sport=9000 dport=40303 [UNREPLIED] src=162.55.242.61 dst=97.113.149.238 sport=40303 dport=9000 mark=0 use=1 tcp 6 431984 ESTABLISHED src=172.16.79.46 dst=23.209.116.33 sport=52801 dport=443 src=23.209.116.33 dst=97.113.149.238 sport=443 dport=52801 [ASSURED] mark=0 use=1 tcp 6 27 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=45514 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=45514 [ASSURED] mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=42074 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=42074 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=136.243.89.164 sport=9000 dport=12000 [UNREPLIED] src=136.243.89.164 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=65.108.138.162 sport=9000 dport=5065 [UNREPLIED] src=65.108.138.162 dst=97.113.149.238 sport=5065 dport=9000 mark=0 use=1 tcp 6 431977 ESTABLISHED src=172.16.79.44 dst=74.125.199.188 sport=58694 dport=5228 src=74.125.199.188 dst=97.113.149.238 sport=5228 dport=58694 [ASSURED] mark=0 use=1 udp 17 10 src=100.64.79.122 dst=24.13.150.198 sport=9000 dport=9001 [UNREPLIED] src=24.13.150.198 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=34.72.97.90 sport=9000 dport=12000 [UNREPLIED] src=34.72.97.90 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=3.12.74.103 sport=9000 dport=12000 [UNREPLIED] src=3.12.74.103 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=168.119.203.200 sport=9000 dport=12000 src=168.119.203.200 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=54.75.74.232 sport=9000 dport=30311 src=54.75.74.232 dst=97.113.149.238 sport=30311 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=65.109.66.238 sport=9000 dport=29000 src=65.109.66.238 dst=97.113.149.238 sport=29000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=52.90.124.116 sport=9000 dport=9000 [UNREPLIED] src=52.90.124.116 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 103 TIME_WAIT src=100.64.79.122 dst=185.41.249.35 sport=53712 dport=9000 src=185.41.249.35 dst=97.113.149.238 sport=9000 dport=53712 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=35.212.47.186 sport=9000 dport=9000 [UNREPLIED] src=35.212.47.186 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=136.243.105.175 sport=9000 dport=12000 src=136.243.105.175 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=18.132.193.120 sport=9000 dport=38108 [UNREPLIED] src=18.132.193.120 dst=97.113.149.238 sport=38108 dport=9000 mark=0 use=1 tcp 6 95 TIME_WAIT src=100.64.79.121 dst=159.65.105.238 sport=52028 dport=18080 src=159.65.105.238 dst=97.113.149.238 sport=18080 dport=52028 [ASSURED] mark=0 use=1 tcp 6 431979 ESTABLISHED src=100.64.79.121 dst=72.46.131.18 sport=53960 dport=18080 src=72.46.131.18 dst=97.113.149.238 sport=18080 dport=53960 [ASSURED] mark=0 use=1 tcp 6 41 SYN_SENT src=100.64.79.121 dst=75.128.202.184 sport=52776 dport=18080 [UNREPLIED] src=75.128.202.184 dst=97.113.149.238 sport=18080 dport=52776 mark=0 use=1 tcp 6 431803 ESTABLISHED src=172.16.79.48 dst=142.251.33.99 sport=46918 dport=443 src=142.251.33.99 dst=97.113.149.238 sport=443 dport=46918 [ASSURED] mark=0 use=1 udp 17 27 src=172.16.79.54 dst=8.8.4.4 sport=56049 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=56049 mark=0 use=2 udp 17 8 src=100.64.79.122 dst=82.66.49.196 sport=9000 dport=19004 [UNREPLIED] src=82.66.49.196 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=82.66.146.97 sport=9000 dport=12103 src=82.66.146.97 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 97 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=60620 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=60620 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=47.156.132.133 sport=9000 dport=12000 [UNREPLIED] src=47.156.132.133 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=140.82.114.25 sport=32778 dport=443 src=140.82.114.25 dst=97.113.149.238 sport=443 dport=32778 [ASSURED] mark=0 use=1 tcp 6 16 SYN_SENT src=100.64.79.121 dst=2.28.159.107 sport=57320 dport=18080 [UNREPLIED] src=2.28.159.107 dst=97.113.149.238 sport=18080 dport=57320 mark=0 use=1 tcp 6 111 TIME_WAIT src=100.64.79.122 dst=66.29.128.49 sport=55538 dport=9000 src=66.29.128.49 dst=97.113.149.238 sport=9000 dport=55538 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=3.131.147.30 sport=9000 dport=30303 src=3.131.147.30 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.122 dst=176.136.14.65 sport=56910 dport=9105 src=176.136.14.65 dst=97.113.149.238 sport=9105 dport=56910 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=80.39.41.65 sport=9000 dport=19004 src=80.39.41.65 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=3.80.142.97 sport=9000 dport=5050 [UNREPLIED] src=3.80.142.97 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431996 ESTABLISHED src=172.16.79.43 dst=142.251.211.227 sport=44988 dport=80 src=142.251.211.227 dst=97.113.149.238 sport=80 dport=44988 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=52.7.63.122 sport=53556 dport=443 src=52.7.63.122 dst=97.113.149.238 sport=443 dport=53556 [ASSURED] mark=0 use=1 udp 17 33 src=100.64.79.122 dst=79.142.129.218 sport=9000 dport=19005 src=79.142.129.218 dst=97.113.149.238 sport=19005 dport=9000 [ASSURED] mark=0 use=1 tcp 6 6 SYN_SENT src=100.64.79.121 dst=162.218.65.143 sport=52630 dport=18081 [UNREPLIED] src=162.218.65.143 dst=97.113.149.238 sport=18081 dport=52630 mark=0 use=1 tcp 6 102 SYN_SENT src=100.64.79.121 dst=162.218.65.137 sport=35320 dport=18080 [UNREPLIED] src=162.218.65.137 dst=97.113.149.238 sport=18080 dport=35320 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=180.71.48.155 sport=9000 dport=12000 [UNREPLIED] src=180.71.48.155 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431978 ESTABLISHED src=100.64.79.121 dst=5.189.131.106 sport=58994 dport=18080 src=5.189.131.106 dst=97.113.149.238 sport=18080 dport=58994 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=104.250.52.39 sport=9000 dport=9000 src=104.250.52.39 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 60 TIME_WAIT src=100.64.79.122 dst=150.136.174.247 sport=40242 dport=9000 src=150.136.174.247 dst=97.113.149.238 sport=9000 dport=40242 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=159.223.229.19 sport=9000 dport=30303 [UNREPLIED] src=159.223.229.19 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=24.28.104.46 sport=9000 dport=1024 [UNREPLIED] src=24.28.104.46 dst=97.113.149.238 sport=1024 dport=9000 mark=0 use=1 tcp 6 6 TIME_WAIT src=162.218.65.89 dst=97.113.149.238 sport=51479 dport=18080 src=100.64.79.121 dst=162.218.65.89 sport=18080 dport=51479 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=176.9.119.237 sport=9000 dport=12000 [UNREPLIED] src=176.9.119.237 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=199.201.77.183 sport=9000 dport=9000 [UNREPLIED] src=199.201.77.183 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=178.62.114.74 sport=9000 dport=53056 [UNREPLIED] src=178.62.114.74 dst=97.113.149.238 sport=53056 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=39088 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=39088 [ASSURED] mark=0 use=1 tcp 6 431983 ESTABLISHED src=100.64.79.121 dst=74.118.157.111 sport=56576 dport=18080 src=74.118.157.111 dst=97.113.149.238 sport=18080 dport=56576 [ASSURED] mark=0 use=1 tcp 6 431967 ESTABLISHED src=100.64.79.121 dst=185.34.238.77 sport=49266 dport=18080 src=185.34.238.77 dst=97.113.149.238 sport=18080 dport=49266 [ASSURED] mark=0 use=1 tcp 6 431804 ESTABLISHED src=172.16.79.48 dst=172.217.14.234 sport=51318 dport=443 src=172.217.14.234 dst=97.113.149.238 sport=443 dport=51318 [ASSURED] mark=0 use=1 tcp 6 57 TIME_WAIT src=162.218.65.114 dst=97.113.149.238 sport=59315 dport=18080 src=100.64.79.121 dst=162.218.65.114 sport=18080 dport=59315 [ASSURED] mark=0 use=1 tcp 6 7 SYN_SENT src=100.64.79.121 dst=162.218.65.90 sport=36966 dport=18081 [UNREPLIED] src=162.218.65.90 dst=97.113.149.238 sport=18081 dport=36966 mark=0 use=1 udp 17 97 src=100.64.79.122 dst=195.191.219.104 sport=9000 dport=9000 src=195.191.219.104 dst=97.113.149.238 sport=9000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 71 TIME_WAIT src=162.218.65.121 dst=97.113.149.238 sport=20845 dport=18080 src=100.64.79.121 dst=162.218.65.121 sport=18080 dport=20845 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=52.70.44.85 sport=9000 dport=12000 [UNREPLIED] src=52.70.44.85 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=44.204.73.58 sport=9000 dport=12000 [UNREPLIED] src=44.204.73.58 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=111.192.244.61 sport=9000 dport=3093 [UNREPLIED] src=111.192.244.61 dst=97.113.149.238 sport=3093 dport=9000 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=35.173.198.223 sport=9000 dport=12000 [UNREPLIED] src=35.173.198.223 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 112 TIME_WAIT src=100.64.79.122 dst=94.130.69.169 sport=40994 dport=9000 src=94.130.69.169 dst=97.113.149.238 sport=9000 dport=40994 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=43.201.146.73 sport=9000 dport=39166 [UNREPLIED] src=43.201.146.73 dst=97.113.149.238 sport=39166 dport=9000 mark=0 use=1 tcp 6 58 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=48300 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48300 [ASSURED] mark=0 use=1 tcp 6 72 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35044 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35044 [ASSURED] mark=0 use=1 tcp 6 92 SYN_SENT src=100.64.79.122 dst=47.7.252.184 sport=52872 dport=9001 [UNREPLIED] src=47.7.252.184 dst=97.113.149.238 sport=9001 dport=52872 mark=0 use=2 udp 17 2 src=100.64.79.40 dst=142.251.215.227 sport=46414 dport=443 src=142.251.215.227 dst=97.113.149.238 sport=443 dport=46414 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=104.199.227.157 sport=9000 dport=9000 [UNREPLIED] src=104.199.227.157 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 92 SYN_SENT src=100.64.79.121 dst=162.218.65.132 sport=34694 dport=18081 [UNREPLIED] src=162.218.65.132 dst=97.113.149.238 sport=18081 dport=34694 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=65.108.192.109 sport=9000 dport=30702 [UNREPLIED] src=65.108.192.109 dst=97.113.149.238 sport=30702 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=65.109.92.141 sport=9000 dport=12001 src=65.109.92.141 dst=97.113.149.238 sport=12001 dport=9000 mark=0 use=1 tcp 6 75 TIME_WAIT src=162.218.65.123 dst=97.113.149.238 sport=27602 dport=18080 src=100.64.79.121 dst=162.218.65.123 sport=18080 dport=27602 [ASSURED] mark=0 use=1 udp 17 14 src=172.16.79.42 dst=8.8.8.8 sport=64266 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=64266 mark=0 use=1 tcp 6 104 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37322 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37322 [ASSURED] mark=0 use=1 tcp 6 107 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=38932 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=38932 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=73.206.205.10 sport=9000 dport=12000 [UNREPLIED] src=73.206.205.10 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=66.29.128.49 sport=9000 dport=9000 src=66.29.128.49 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=66.65.135.133 sport=9000 dport=12000 [UNREPLIED] src=66.65.135.133 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=74.125.195.129 sport=47596 dport=443 src=74.125.195.129 dst=97.113.149.238 sport=443 dport=47596 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=114.34.27.227 sport=9000 dport=9001 src=114.34.27.227 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=18.235.165.72 sport=9000 dport=12000 [UNREPLIED] src=18.235.165.72 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 61 TIME_WAIT src=162.218.65.143 dst=97.113.149.238 sport=33184 dport=18080 src=100.64.79.121 dst=162.218.65.143 sport=18080 dport=33184 [ASSURED] mark=0 use=1 tcp 6 74 TIME_WAIT src=100.64.79.122 dst=92.18.33.207 sport=34456 dport=9000 src=92.18.33.207 dst=97.113.149.238 sport=9000 dport=34456 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=47.243.20.114 sport=9000 dport=12000 [UNREPLIED] src=47.243.20.114 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431974 ESTABLISHED src=172.16.79.43 dst=108.177.98.188 sport=56006 dport=5228 src=108.177.98.188 dst=97.113.149.238 sport=5228 dport=56006 [ASSURED] mark=0 use=1 tcp 6 67 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40468 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40468 [ASSURED] mark=0 use=1 tcp 6 431975 ESTABLISHED src=172.16.79.40 dst=199.127.193.108 sport=55392 dport=443 src=199.127.193.108 dst=97.113.149.238 sport=443 dport=55392 [ASSURED] mark=0 use=1 tcp 6 119 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=45074 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=45074 [ASSURED] mark=0 use=1 tcp 6 49 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55086 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55086 [ASSURED] mark=0 use=1 udp 17 5 src=172.16.79.45 dst=8.8.8.8 sport=54382 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=54382 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=94.156.202.123 sport=9000 dport=7120 [UNREPLIED] src=94.156.202.123 dst=97.113.149.238 sport=7120 dport=9000 mark=0 use=1 tcp 6 109 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35334 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35334 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=82.66.189.92 sport=9000 dport=19004 src=82.66.189.92 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 tcp 6 119 SYN_SENT src=100.64.79.121 dst=51.190.120.229 sport=53354 dport=18080 [UNREPLIED] src=51.190.120.229 dst=97.113.149.238 sport=18080 dport=53354 mark=0 use=1 udp 17 11 src=100.64.79.102 dst=8.8.8.8 sport=48006 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=48006 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=18.157.182.203 sport=9000 dport=12000 [UNREPLIED] src=18.157.182.203 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=94.237.48.209 sport=9000 dport=12000 src=94.237.48.209 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=109.89.176.168 sport=9000 dport=9002 [UNREPLIED] src=109.89.176.168 dst=97.113.149.238 sport=9002 dport=9000 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=34.226.119.194 sport=9000 dport=9000 [UNREPLIED] src=34.226.119.194 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 63 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40434 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40434 [ASSURED] mark=0 use=1 tcp 6 431943 ESTABLISHED src=76.131.198.206 dst=97.113.149.238 sport=44084 dport=18080 src=100.64.79.121 dst=76.131.198.206 sport=18080 dport=44084 [ASSURED] mark=0 use=1 tcp 6 431997 ESTABLISHED src=162.218.65.12 dst=97.113.149.238 sport=49703 dport=18080 src=100.64.79.121 dst=162.218.65.12 sport=18080 dport=49703 [ASSURED] mark=0 use=1 tcp 6 66 TIME_WAIT src=67.220.26.186 dst=97.113.149.238 sport=34704 dport=18080 src=100.64.79.121 dst=67.220.26.186 sport=18080 dport=34704 [ASSURED] mark=0 use=1 tcp 6 13 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44552 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44552 [ASSURED] mark=0 use=1 tcp 6 47 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36500 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36500 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=65.108.46.153 sport=9000 dport=9902 src=65.108.46.153 dst=97.113.149.238 sport=9902 dport=9000 mark=0 use=1 tcp 6 85 SYN_SENT src=100.64.79.121 dst=76.124.106.101 sport=35528 dport=18080 [UNREPLIED] src=76.124.106.101 dst=97.113.149.238 sport=18080 dport=35528 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=48250 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48250 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=3.90.160.245 sport=9000 dport=9000 [UNREPLIED] src=3.90.160.245 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=2 udp 17 11 src=100.64.79.122 dst=132.147.91.107 sport=9000 dport=9000 src=132.147.91.107 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 6 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54904 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54904 [ASSURED] mark=0 use=1 udp 17 14 src=172.16.79.42 dst=8.8.8.8 sport=55265 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=55265 mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.40 dst=172.253.117.129 sport=44560 dport=443 src=172.253.117.129 dst=97.113.149.238 sport=443 dport=44560 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=165.22.76.70 sport=9000 dport=12000 src=165.22.76.70 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=64.25.109.145 sport=9000 dport=9000 src=64.25.109.145 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=35.210.131.175 sport=9000 dport=12000 [UNREPLIED] src=35.210.131.175 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 0 SYN_SENT src=100.64.79.122 dst=14.100.38.86 sport=47710 dport=13000 [UNREPLIED] src=14.100.38.86 dst=97.113.149.238 sport=13000 dport=47710 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=82.113.2.140 sport=9000 dport=1253 [UNREPLIED] src=82.113.2.140 dst=97.113.149.238 sport=1253 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=95.82.128.70 sport=9000 dport=22000 [UNREPLIED] src=95.82.128.70 dst=97.113.149.238 sport=22000 dport=9000 mark=0 use=1 tcp 6 431996 ESTABLISHED src=172.16.79.44 dst=142.251.211.227 sport=57916 dport=80 src=142.251.211.227 dst=97.113.149.238 sport=80 dport=57916 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=107.140.68.194 sport=9000 dport=12000 [UNREPLIED] src=107.140.68.194 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 1 src=100.64.79.122 dst=35.210.248.111 sport=9000 dport=4000 [UNREPLIED] src=35.210.248.111 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 59 TIME_WAIT src=162.218.65.115 dst=97.113.149.238 sport=48413 dport=18080 src=100.64.79.121 dst=162.218.65.115 sport=18080 dport=48413 [ASSURED] mark=0 use=1 tcp 6 112 TIME_WAIT src=162.218.65.141 dst=97.113.149.238 sport=21395 dport=18080 src=100.64.79.121 dst=162.218.65.141 sport=18080 dport=21395 [ASSURED] mark=0 use=1 tcp 6 3 CLOSE_WAIT src=100.64.79.122 dst=82.66.25.112 sport=39766 dport=9001 src=82.66.25.112 dst=97.113.149.238 sport=9001 dport=39766 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=48128 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=48128 dport=9000 mark=0 use=1 udp 17 27 src=100.64.79.122 dst=92.232.57.141 sport=9000 dport=31794 [UNREPLIED] src=92.232.57.141 dst=97.113.149.238 sport=31794 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=20.125.80.205 sport=9000 dport=8193 [UNREPLIED] src=20.125.80.205 dst=97.113.149.238 sport=8193 dport=9000 mark=0 use=1 tcp 6 76 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35074 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35074 [ASSURED] mark=0 use=1 tcp 6 26 TIME_WAIT src=100.64.79.122 dst=18.189.192.225 sport=55218 dport=9000 src=18.189.192.225 dst=97.113.149.238 sport=9000 dport=55218 [ASSURED] mark=0 use=1 udp 17 10 src=100.64.79.122 dst=217.163.11.132 sport=9000 dport=5069 [UNREPLIED] src=217.163.11.132 dst=97.113.149.238 sport=5069 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=13.229.150.81 sport=9000 dport=9000 [UNREPLIED] src=13.229.150.81 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=173.81.159.232 sport=9000 dport=9000 [UNREPLIED] src=173.81.159.232 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431977 ESTABLISHED src=100.64.79.121 dst=62.171.141.234 sport=44588 dport=18080 src=62.171.141.234 dst=97.113.149.238 sport=18080 dport=44588 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=36350 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=36350 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=34.83.146.129 sport=9000 dport=2560 [UNREPLIED] src=34.83.146.129 dst=97.113.149.238 sport=2560 dport=9000 mark=0 use=1 tcp 6 431978 ESTABLISHED src=100.64.79.121 dst=80.242.124.21 sport=56454 dport=18080 src=80.242.124.21 dst=97.113.149.238 sport=18080 dport=56454 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=3.69.166.93 sport=9000 dport=13001 [UNREPLIED] src=3.69.166.93 dst=97.113.149.238 sport=13001 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=52.21.125.134 sport=9000 dport=12000 src=52.21.125.134 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=75.185.213.31 sport=9000 dport=9000 src=75.185.213.31 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.121 dst=162.218.65.136 sport=41830 dport=18081 src=162.218.65.136 dst=97.113.149.238 sport=18081 dport=41830 [ASSURED] mark=0 use=1 tcp 6 431980 ESTABLISHED src=100.64.79.40 dst=74.120.12.133 sport=51632 dport=22 src=74.120.12.133 dst=97.113.149.238 sport=22 dport=51632 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=110.21.93.153 sport=9000 dport=12000 src=110.21.93.153 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 27 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=51962 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=51962 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=38.105.238.108 sport=9000 dport=12006 [UNREPLIED] src=38.105.238.108 dst=97.113.149.238 sport=12006 dport=9000 mark=0 use=1 udp 17 18 src=172.16.79.42 dst=8.8.8.8 sport=64941 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=64941 mark=0 use=1 tcp 6 0 TIME_WAIT src=100.64.79.40 dst=184.105.176.43 sport=33544 dport=443 src=184.105.176.43 dst=97.113.149.238 sport=443 dport=33544 [ASSURED] mark=0 use=1 udp 17 111 src=100.64.79.122 dst=94.142.242.104 sport=9000 dport=12000 src=94.142.242.104 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 15 src=172.16.79.42 dst=8.8.8.8 sport=54750 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=54750 mark=0 use=1 tcp 6 86 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40712 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40712 [ASSURED] mark=0 use=1 tcp 6 10 TIME_WAIT src=100.64.79.121 dst=66.173.120.95 sport=59968 dport=18080 src=66.173.120.95 dst=97.113.149.238 sport=18080 dport=59968 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=54.167.245.59 sport=9000 dport=64352 [UNREPLIED] src=54.167.245.59 dst=97.113.149.238 sport=64352 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=34.91.105.198 sport=9000 dport=12000 src=34.91.105.198 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=2 udp 17 15 src=100.64.79.122 dst=95.217.204.121 sport=9000 dport=5050 [UNREPLIED] src=95.217.204.121 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=18.170.74.79 sport=9000 dport=9037 [UNREPLIED] src=18.170.74.79 dst=97.113.149.238 sport=9037 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=65.109.60.60 sport=9000 dport=9000 src=65.109.60.60 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=35.199.162.229 sport=9000 dport=11265 [UNREPLIED] src=35.199.162.229 dst=97.113.149.238 sport=11265 dport=9000 mark=0 use=1 tcp 6 431896 ESTABLISHED src=172.16.79.43 dst=172.217.14.234 sport=50762 dport=443 src=172.217.14.234 dst=97.113.149.238 sport=443 dport=50762 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=217.146.83.37 sport=9000 dport=15101 src=217.146.83.37 dst=97.113.149.238 sport=15101 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.122 dst=174.91.4.243 sport=49754 dport=13103 src=174.91.4.243 dst=97.113.149.238 sport=13103 dport=49754 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.40 dst=8.8.8.8 sport=37153 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=37153 mark=0 use=1 tcp 6 431963 ESTABLISHED src=100.64.79.121 dst=212.227.81.28 sport=46728 dport=18080 src=212.227.81.28 dst=97.113.149.238 sport=18080 dport=46728 [ASSURED] mark=0 use=1 udp 17 103 src=100.64.79.122 dst=65.21.196.102 sport=9000 dport=12000 src=65.21.196.102 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=98.237.212.162 sport=9000 dport=9001 src=98.237.212.162 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.122 dst=65.21.44.23 sport=51586 dport=9000 src=65.21.44.23 dst=97.113.149.238 sport=9000 dport=51586 [ASSURED] mark=0 use=1 tcp 6 431989 ESTABLISHED src=100.64.79.121 dst=84.22.164.30 sport=35902 dport=18080 src=84.22.164.30 dst=97.113.149.238 sport=18080 dport=35902 [ASSURED] mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=41798 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=41798 [ASSURED] mark=0 use=1 tcp 6 431974 ESTABLISHED src=141.98.28.67 dst=97.113.149.238 sport=53668 dport=18080 src=100.64.79.121 dst=141.98.28.67 sport=18080 dport=53668 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=13.215.167.76 sport=9000 dport=30303 [UNREPLIED] src=13.215.167.76 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 36 SYN_SENT src=100.64.79.121 dst=162.218.65.104 sport=50432 dport=18081 [UNREPLIED] src=162.218.65.104 dst=97.113.149.238 sport=18081 dport=50432 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=34.197.67.103 sport=9000 dport=9000 [UNREPLIED] src=34.197.67.103 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 97 SYN_SENT src=100.64.79.122 dst=78.203.198.74 sport=59600 dport=9001 [UNREPLIED] src=78.203.198.74 dst=97.113.149.238 sport=9001 dport=59600 mark=0 use=1 udp 17 86 src=100.64.79.122 dst=34.68.69.102 sport=9000 dport=12000 src=34.68.69.102 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 97 src=100.64.79.122 dst=207.180.236.150 sport=9000 dport=12000 src=207.180.236.150 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=54.64.152.172 sport=9000 dport=33311 src=54.64.152.172 dst=97.113.149.238 sport=33311 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=54.80.133.18 sport=9000 dport=12000 [UNREPLIED] src=54.80.133.18 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 3 src=172.16.79.54 dst=8.8.4.4 sport=36594 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=36594 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=173.249.17.66 sport=9000 dport=12000 src=173.249.17.66 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 43 src=100.64.79.40 dst=142.251.215.238 sport=37568 dport=443 src=142.251.215.238 dst=97.113.149.238 sport=443 dport=37568 [ASSURED] mark=0 use=1 tcp 6 431988 ESTABLISHED src=100.64.79.40 dst=172.217.14.195 sport=57670 dport=443 src=172.217.14.195 dst=97.113.149.238 sport=443 dport=57670 [ASSURED] mark=0 use=1 udp 17 25 src=100.64.79.122 dst=84.21.171.81 sport=9000 dport=9000 src=84.21.171.81 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=78.58.191.31 sport=9000 dport=12000 [UNREPLIED] src=78.58.191.31 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57510 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57510 [ASSURED] mark=0 use=1 tcp 6 119 TIME_WAIT src=100.64.79.121 dst=193.29.59.76 sport=55004 dport=18080 src=193.29.59.76 dst=97.113.149.238 sport=18080 dport=55004 [ASSURED] mark=0 use=1 tcp 6 3 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54876 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54876 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=39072 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=39072 [ASSURED] mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.40 dst=172.253.117.129 sport=44544 dport=443 src=172.253.117.129 dst=97.113.149.238 sport=443 dport=44544 [ASSURED] mark=0 use=1 tcp 6 81 TIME_WAIT src=100.64.79.122 dst=159.196.181.210 sport=43052 dport=9000 src=159.196.181.210 dst=97.113.149.238 sport=9000 dport=43052 [ASSURED] mark=0 use=1 tcp 6 431994 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=44064 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=44064 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.40 dst=8.8.8.8 sport=50779 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=50779 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=82.64.45.238 sport=9000 dport=12103 [UNREPLIED] src=82.64.45.238 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=212.89.8.169 sport=9000 dport=39838 [UNREPLIED] src=212.89.8.169 dst=97.113.149.238 sport=39838 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=50.0.172.101 sport=9000 dport=12503 [UNREPLIED] src=50.0.172.101 dst=97.113.149.238 sport=12503 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.40 dst=8.8.8.8 sport=50002 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=50002 mark=0 use=1 tcp 6 431960 ESTABLISHED src=170.75.163.111 dst=97.113.149.238 sport=34910 dport=18080 src=100.64.79.121 dst=170.75.163.111 sport=18080 dport=34910 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=65.108.125.55 sport=9000 dport=18409 [UNREPLIED] src=65.108.125.55 dst=97.113.149.238 sport=18409 dport=9000 mark=0 use=1 tcp 6 431805 ESTABLISHED src=172.16.79.48 dst=142.251.33.99 sport=46924 dport=443 src=142.251.33.99 dst=97.113.149.238 sport=443 dport=46924 [ASSURED] mark=0 use=2 tcp 6 77 TIME_WAIT src=162.218.65.124 dst=97.113.149.238 sport=32829 dport=18080 src=100.64.79.121 dst=162.218.65.124 sport=18080 dport=32829 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=68.10.146.143 sport=9000 dport=9101 src=68.10.146.143 dst=97.113.149.238 sport=9101 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=185.254.197.235 sport=9000 dport=12000 src=185.254.197.235 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 113 SYN_SENT src=100.64.79.121 dst=162.218.65.142 sport=56776 dport=18081 [UNREPLIED] src=162.218.65.142 dst=97.113.149.238 sport=18081 dport=56776 mark=0 use=1 tcp 6 34 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40404 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40404 [ASSURED] mark=0 use=1 tcp 6 431957 ESTABLISHED src=100.64.79.40 dst=172.217.14.195 sport=57722 dport=443 src=172.217.14.195 dst=97.113.149.238 sport=443 dport=57722 [ASSURED] mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=39738 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=39738 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=217.113.193.166 sport=9000 dport=12000 [UNREPLIED] src=217.113.193.166 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 icmp 1 20 src=172.16.79.44 dst=8.8.8.8 type=8 code=0 id=20163 src=8.8.8.8 dst=97.113.149.238 type=0 code=0 id=20163 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57482 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57482 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=35.159.4.148 sport=9000 dport=12000 src=35.159.4.148 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=135.181.60.170 sport=42036 dport=9000 src=135.181.60.170 dst=97.113.149.238 sport=9000 dport=42036 [ASSURED] mark=0 use=1 tcp 6 84 SYN_SENT src=100.64.79.121 dst=162.218.65.128 sport=34490 dport=18081 [UNREPLIED] src=162.218.65.128 dst=97.113.149.238 sport=18081 dport=34490 mark=0 use=1 tcp 6 56 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55154 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55154 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=143.198.121.253 sport=9000 dport=59023 [UNREPLIED] src=143.198.121.253 dst=97.113.149.238 sport=59023 dport=9000 mark=0 use=1 tcp 6 80 SYN_SENT src=100.64.79.121 dst=107.10.242.144 sport=57844 dport=18080 [UNREPLIED] src=107.10.242.144 dst=97.113.149.238 sport=18080 dport=57844 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=168.119.204.15 sport=9000 dport=12000 src=168.119.204.15 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 10 SYN_SENT src=172.16.79.46 dst=3.223.15.108 sport=42266 dport=5222 [UNREPLIED] src=3.223.15.108 dst=97.113.149.238 sport=5222 dport=42266 mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=98.51.60.115 sport=52010 dport=13000 src=98.51.60.115 dst=97.113.149.238 sport=13000 dport=52010 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=146.190.42.212 sport=9000 dport=9000 [UNREPLIED] src=146.190.42.212 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=18.234.205.12 sport=9000 dport=9000 [UNREPLIED] src=18.234.205.12 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=54.178.76.225 sport=9000 dport=13411 [UNREPLIED] src=54.178.76.225 dst=97.113.149.238 sport=13411 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=5.9.98.52 sport=9000 dport=9000 src=5.9.98.52 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=157.240.3.15 sport=35750 dport=443 src=157.240.3.15 dst=97.113.149.238 sport=443 dport=35750 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=34.168.19.88 sport=9000 dport=25088 [UNREPLIED] src=34.168.19.88 dst=97.113.149.238 sport=25088 dport=9000 mark=0 use=1 tcp 6 431959 ESTABLISHED src=100.64.79.40 dst=172.217.14.229 sport=50952 dport=443 src=172.217.14.229 dst=97.113.149.238 sport=443 dport=50952 [ASSURED] mark=0 use=1 udp 17 13 src=172.16.79.42 dst=8.8.8.8 sport=49351 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=49351 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46656 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46656 [ASSURED] mark=0 use=1 tcp 6 59 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40390 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40390 [ASSURED] mark=0 use=1 udp 17 33 src=100.64.79.122 dst=195.201.169.161 sport=9000 dport=12000 src=195.201.169.161 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=54.145.184.237 sport=9000 dport=12000 [UNREPLIED] src=54.145.184.237 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=52.237.97.171 sport=9000 dport=12000 src=52.237.97.171 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46630 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46630 [ASSURED] mark=0 use=1 tcp 6 431982 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=54030 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=54030 [ASSURED] mark=0 use=1 tcp 6 431967 ESTABLISHED src=172.16.79.45 dst=172.217.14.227 sport=54402 dport=80 src=172.217.14.227 dst=97.113.149.238 sport=80 dport=54402 [ASSURED] mark=0 use=1 tcp 6 9 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44500 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44500 [ASSURED] mark=0 use=1 tcp 6 431975 ESTABLISHED src=154.68.168.137 dst=97.113.149.238 sport=52704 dport=18080 src=100.64.79.121 dst=154.68.168.137 sport=18080 dport=52704 [ASSURED] mark=0 use=1 tcp 6 16 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44592 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44592 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=73.87.213.126 sport=9000 dport=12000 src=73.87.213.126 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431978 ESTABLISHED src=100.64.79.40 dst=216.239.32.41 sport=40734 dport=443 src=216.239.32.41 dst=97.113.149.238 sport=443 dport=40734 [ASSURED] mark=0 use=1 udp 17 107 src=100.64.79.40 dst=142.251.211.234 sport=40959 dport=443 src=142.251.211.234 dst=97.113.149.238 sport=443 dport=40959 [ASSURED] mark=0 use=1 udp 17 47 src=100.64.79.40 dst=142.251.33.106 sport=50338 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=50338 [ASSURED] mark=0 use=2 tcp 6 82 SYN_SENT src=172.16.79.46 dst=3.223.15.108 sport=42268 dport=5222 [UNREPLIED] src=3.223.15.108 dst=97.113.149.238 sport=5222 dport=42268 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=44.234.242.221 sport=9000 dport=30303 [UNREPLIED] src=44.234.242.221 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 431952 ESTABLISHED src=188.170.57.90 dst=97.113.149.238 sport=64382 dport=18080 src=100.64.79.121 dst=188.170.57.90 sport=18080 dport=64382 [ASSURED] mark=0 use=1 udp 17 25 src=100.64.79.122 dst=179.52.52.236 sport=9000 dport=1026 [UNREPLIED] src=179.52.52.236 dst=97.113.149.238 sport=1026 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46592 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46592 [ASSURED] mark=0 use=1 tcp 6 21 TIME_WAIT src=162.218.65.96 dst=97.113.149.238 sport=63477 dport=18080 src=100.64.79.121 dst=162.218.65.96 sport=18080 dport=63477 [ASSURED] mark=0 use=1 udp 17 27 src=172.16.79.54 dst=8.8.8.8 sport=56049 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=56049 mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=42072 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=42072 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=35.221.29.122 sport=9000 dport=12000 [UNREPLIED] src=35.221.29.122 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 60 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40406 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40406 [ASSURED] mark=0 use=1 tcp 6 428759 ESTABLISHED src=172.16.79.39 dst=142.250.152.188 sport=46612 dport=443 src=142.250.152.188 dst=97.113.149.238 sport=443 dport=46612 [ASSURED] mark=0 use=1 tcp 6 2 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54862 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54862 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=135.181.208.147 sport=9000 dport=9000 src=135.181.208.147 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=13.40.131.56 sport=9000 dport=62544 [UNREPLIED] src=13.40.131.56 dst=97.113.149.238 sport=62544 dport=9000 mark=0 use=1 tcp 6 29 TIME_WAIT src=162.218.65.100 dst=97.113.149.238 sport=1217 dport=18080 src=100.64.79.121 dst=162.218.65.100 sport=18080 dport=1217 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=65.21.112.236 sport=9000 dport=30306 src=65.21.112.236 dst=97.113.149.238 sport=30306 dport=9000 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=136.55.173.67 sport=9000 dport=9000 src=136.55.173.67 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=204.210.134.70 sport=9000 dport=12000 [UNREPLIED] src=204.210.134.70 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 70 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35028 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35028 [ASSURED] mark=0 use=1 tcp 6 58 TIME_WAIT src=100.64.79.40 dst=74.125.135.129 sport=34766 dport=443 src=74.125.135.129 dst=97.113.149.238 sport=443 dport=34766 [ASSURED] mark=0 use=1 tcp 6 66 SYN_SENT src=100.64.79.121 dst=162.218.65.119 sport=58684 dport=18080 [UNREPLIED] src=162.218.65.119 dst=97.113.149.238 sport=18080 dport=58684 mark=0 use=1 tcp 6 89 TIME_WAIT src=162.218.65.130 dst=97.113.149.238 sport=38315 dport=18080 src=100.64.79.121 dst=162.218.65.130 sport=18080 dport=38315 [ASSURED] mark=0 use=1 tcp 6 101 TIME_WAIT src=162.218.65.136 dst=97.113.149.238 sport=6576 dport=18080 src=100.64.79.121 dst=162.218.65.136 sport=18080 dport=6576 [ASSURED] mark=0 use=1 tcp 6 431978 ESTABLISHED src=100.64.79.40 dst=173.194.202.129 sport=35398 dport=443 src=173.194.202.129 dst=97.113.149.238 sport=443 dport=35398 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=209.58.191.44 sport=9000 dport=31309 src=209.58.191.44 dst=97.113.149.238 sport=31309 dport=9000 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=185.79.245.71 sport=9000 dport=12000 src=185.79.245.71 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 110 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35348 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35348 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=65.21.200.172 sport=9000 dport=30311 src=65.21.200.172 dst=97.113.149.238 sport=30311 dport=9000 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=35.234.21.2 sport=9000 dport=12181 [UNREPLIED] src=35.234.21.2 dst=97.113.149.238 sport=12181 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=136.52.57.12 sport=9000 dport=12103 [UNREPLIED] src=136.52.57.12 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.122 dst=168.119.203.206 sport=51444 dport=13000 src=168.119.203.206 dst=97.113.149.238 sport=13000 dport=51444 [ASSURED] mark=0 use=1 tcp 6 110 TIME_WAIT src=100.64.79.122 dst=68.67.255.197 sport=50120 dport=9001 src=68.67.255.197 dst=97.113.149.238 sport=9001 dport=50120 [ASSURED] mark=0 use=1 tcp 6 44 SYN_SENT src=100.64.79.122 dst=216.66.68.36 sport=41060 dport=4001 [UNREPLIED] src=216.66.68.36 dst=97.113.149.238 sport=4001 dport=41060 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=208.82.61.72 sport=9000 dport=12000 [UNREPLIED] src=208.82.61.72 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 3 SYN_SENT src=100.64.79.121 dst=162.218.65.88 sport=48966 dport=18081 [UNREPLIED] src=162.218.65.88 dst=97.113.149.238 sport=18081 dport=48966 mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.122 dst=80.115.166.199 sport=55844 dport=9001 src=80.115.166.199 dst=97.113.149.238 sport=9001 dport=55844 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=35.88.116.28 sport=9000 dport=9000 src=35.88.116.28 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 33 src=100.64.79.122 dst=157.90.128.50 sport=9000 dport=19000 src=157.90.128.50 dst=97.113.149.238 sport=19000 dport=9000 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=54.249.186.4 sport=9000 dport=12000 [UNREPLIED] src=54.249.186.4 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 112 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35360 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35360 [ASSURED] mark=0 use=1 tcp 6 63 TIME_WAIT src=162.218.65.117 dst=97.113.149.238 sport=26331 dport=18080 src=100.64.79.121 dst=162.218.65.117 sport=18080 dport=26331 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=143.244.62.123 sport=9000 dport=30007 [UNREPLIED] src=143.244.62.123 dst=97.113.149.238 sport=30007 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=73.78.141.207 sport=9000 dport=12503 [UNREPLIED] src=73.78.141.207 dst=97.113.149.238 sport=12503 dport=9000 mark=0 use=2 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=44072 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=44072 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=3.124.65.76 sport=9000 dport=12000 [UNREPLIED] src=3.124.65.76 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=136.49.246.81 sport=9000 dport=1031 [UNREPLIED] src=136.49.246.81 dst=97.113.149.238 sport=1031 dport=9000 mark=0 use=1 tcp 6 117 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35414 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35414 [ASSURED] mark=0 use=1 tcp 6 431980 ESTABLISHED src=172.16.79.45 dst=108.177.98.188 sport=54228 dport=5228 src=108.177.98.188 dst=97.113.149.238 sport=5228 dport=54228 [ASSURED] mark=0 use=1 tcp 6 60 SYN_SENT src=100.64.79.121 dst=162.218.65.116 sport=35506 dport=18081 [UNREPLIED] src=162.218.65.116 dst=97.113.149.238 sport=18081 dport=35506 mark=0 use=1 tcp 6 13 SYN_SENT src=100.64.79.121 dst=162.218.65.93 sport=45404 dport=18080 [UNREPLIED] src=162.218.65.93 dst=97.113.149.238 sport=18080 dport=45404 mark=0 use=1 tcp 6 431943 ESTABLISHED src=100.64.79.121 dst=87.120.8.51 sport=53464 dport=18080 src=87.120.8.51 dst=97.113.149.238 sport=18080 dport=53464 [ASSURED] mark=0 use=1 tcp 6 33 TIME_WAIT src=162.218.65.102 dst=97.113.149.238 sport=62567 dport=18080 src=100.64.79.121 dst=162.218.65.102 sport=18080 dport=62567 [ASSURED] mark=0 use=1 tcp 6 2 TIME_WAIT src=162.218.65.87 dst=97.113.149.238 sport=25167 dport=18080 src=100.64.79.121 dst=162.218.65.87 sport=18080 dport=25167 [ASSURED] mark=0 use=1 tcp 6 431975 ESTABLISHED src=100.64.79.40 dst=23.54.48.142 sport=45118 dport=443 src=23.54.48.142 dst=97.113.149.238 sport=443 dport=45118 [ASSURED] mark=0 use=1 tcp 6 77 TIME_WAIT src=100.64.79.40 dst=13.110.38.158 sport=53418 dport=443 src=13.110.38.158 dst=97.113.149.238 sport=443 dport=53418 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=3.35.200.210 sport=9000 dport=5050 [UNREPLIED] src=3.35.200.210 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 96 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=58170 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=58170 mark=0 use=1 udp 17 111 src=100.64.79.122 dst=24.116.102.170 sport=9000 dport=12000 src=24.116.102.170 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=42.98.47.199 sport=9000 dport=9105 src=42.98.47.199 dst=97.113.149.238 sport=9105 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=220.96.70.134 sport=9000 dport=59808 [UNREPLIED] src=220.96.70.134 dst=97.113.149.238 sport=59808 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46642 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46642 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.40 dst=8.8.8.8 sport=48111 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=48111 mark=0 use=1 tcp 6 0 SYN_SENT src=100.64.79.121 dst=73.17.162.119 sport=38622 dport=18080 [UNREPLIED] src=73.17.162.119 dst=97.113.149.238 sport=18080 dport=38622 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=98.111.147.147 sport=9000 dport=12000 [UNREPLIED] src=98.111.147.147 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 44 TIME_WAIT src=100.64.79.122 dst=152.70.150.171 sport=34640 dport=9000 src=152.70.150.171 dst=97.113.149.238 sport=9000 dport=34640 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=78.152.213.0 sport=9000 dport=4000 [UNREPLIED] src=78.152.213.0 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=138.201.51.42 sport=9000 dport=12000 src=138.201.51.42 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=3.238.92.92 sport=9000 dport=5050 [UNREPLIED] src=3.238.92.92 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=15.204.142.98 sport=9000 dport=12000 [UNREPLIED] src=15.204.142.98 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=50.16.127.246 sport=9000 dport=9000 src=50.16.127.246 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=184.105.176.43 sport=35760 dport=443 src=184.105.176.43 dst=97.113.149.238 sport=443 dport=35760 [ASSURED] mark=0 use=1 tcp 6 431940 ESTABLISHED src=62.30.151.48 dst=97.113.149.238 sport=36358 dport=18080 src=100.64.79.121 dst=62.30.151.48 sport=18080 dport=36358 [ASSURED] mark=0 use=1 tcp 6 431968 ESTABLISHED src=100.64.79.121 dst=66.42.105.155 sport=46318 dport=18080 src=66.42.105.155 dst=97.113.149.238 sport=18080 dport=46318 [ASSURED] mark=0 use=1 tcp 6 109 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=38940 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=38940 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=104.173.180.124 sport=9000 dport=12000 [UNREPLIED] src=104.173.180.124 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=71.33.223.38 sport=9000 dport=12103 [UNREPLIED] src=71.33.223.38 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=217.87.82.55 sport=9000 dport=12000 [UNREPLIED] src=217.87.82.55 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 97 TIME_WAIT src=162.218.65.134 dst=97.113.149.238 sport=54172 dport=18080 src=100.64.79.121 dst=162.218.65.134 sport=18080 dport=54172 [ASSURED] mark=0 use=1 udp 17 25 src=100.64.79.122 dst=139.162.227.187 sport=9000 dport=12000 [UNREPLIED] src=139.162.227.187 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=18.118.27.159 sport=9000 dport=12000 src=18.118.27.159 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=109.173.126.157 sport=9000 dport=20481 [UNREPLIED] src=109.173.126.157 dst=97.113.149.238 sport=20481 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=157.240.3.15 sport=44342 dport=443 src=157.240.3.15 dst=97.113.149.238 sport=443 dport=44342 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=92.114.82.41 sport=9000 dport=33493 src=92.114.82.41 dst=97.113.149.238 sport=33493 dport=9000 mark=0 use=1 tcp 6 431995 ESTABLISHED src=115.64.110.221 dst=97.113.149.238 sport=36286 dport=18080 src=100.64.79.121 dst=115.64.110.221 sport=18080 dport=36286 [ASSURED] mark=0 use=1 udp 17 7 src=100.64.79.122 dst=54.152.150.5 sport=9000 dport=12000 [UNREPLIED] src=54.152.150.5 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 104 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=39160 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=39160 [ASSURED] mark=0 use=2 icmp 1 19 src=172.16.79.44 dst=172.16.79.1 type=8 code=0 id=20159 src=172.16.79.1 dst=172.16.79.44 type=0 code=0 id=20159 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=162.55.130.150 sport=9000 dport=12000 src=162.55.130.150 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431961 ESTABLISHED src=100.64.79.40 dst=172.217.14.229 sport=50936 dport=443 src=172.217.14.229 dst=97.113.149.238 sport=443 dport=50936 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=169.197.142.212 sport=9000 dport=9000 [UNREPLIED] src=169.197.142.212 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=35.77.90.228 sport=9000 dport=33311 src=35.77.90.228 dst=97.113.149.238 sport=33311 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=203.29.152.220 sport=9000 dport=30403 [UNREPLIED] src=203.29.152.220 dst=97.113.149.238 sport=30403 dport=9000 mark=0 use=1 tcp 6 96 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35914 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35914 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=34.146.226.24 sport=9000 dport=5120 [UNREPLIED] src=34.146.226.24 dst=97.113.149.238 sport=5120 dport=9000 mark=0 use=1 udp 17 12 src=100.64.79.40 dst=8.8.8.8 sport=56106 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=56106 mark=0 use=1 tcp 6 27 TIME_WAIT src=162.218.65.99 dst=97.113.149.238 sport=37943 dport=18080 src=100.64.79.121 dst=162.218.65.99 sport=18080 dport=37943 [ASSURED] mark=0 use=1 tcp 6 32 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40384 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40384 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=52.207.147.137 sport=9000 dport=6498 [UNREPLIED] src=52.207.147.137 dst=97.113.149.238 sport=6498 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=14.192.65.244 sport=9000 dport=12000 [UNREPLIED] src=14.192.65.244 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 98 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35930 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35930 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=13.58.124.37 sport=9000 dport=5050 src=13.58.124.37 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 28 src=172.16.79.46 dst=8.8.8.8 sport=57220 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=57220 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=45.89.23.106 sport=9000 dport=29828 [UNREPLIED] src=45.89.23.106 dst=97.113.149.238 sport=29828 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=46926 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=46926 [ASSURED] mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.135.129 sport=47562 dport=443 src=74.125.135.129 dst=97.113.149.238 sport=443 dport=47562 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=35.76.121.253 sport=9000 dport=32668 [UNREPLIED] src=35.76.121.253 dst=97.113.149.238 sport=32668 dport=9000 mark=0 use=1 tcp 6 78 SYN_SENT src=100.64.79.121 dst=162.218.65.125 sport=45500 dport=18080 [UNREPLIED] src=162.218.65.125 dst=97.113.149.238 sport=18080 dport=45500 mark=0 use=1 tcp 6 21 SYN_SENT src=100.64.79.121 dst=159.196.160.192 sport=60150 dport=18080 [UNREPLIED] src=159.196.160.192 dst=97.113.149.238 sport=18080 dport=60150 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=94.130.69.169 sport=9000 dport=9000 src=94.130.69.169 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=109.205.182.233 sport=9000 dport=9001 [UNREPLIED] src=109.205.182.233 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 110 TIME_WAIT src=100.64.79.122 dst=65.108.121.2 sport=40060 dport=13551 src=65.108.121.2 dst=97.113.149.238 sport=13551 dport=40060 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=13.250.58.254 sport=9000 dport=12000 [UNREPLIED] src=13.250.58.254 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431982 ESTABLISHED src=198.199.91.120 dst=97.113.149.238 sport=50922 dport=18080 src=100.64.79.121 dst=198.199.91.120 sport=18080 dport=50922 [ASSURED] mark=0 use=1 tcp 6 431990 ESTABLISHED src=172.16.79.46 dst=54.235.168.110 sport=60817 dport=443 src=54.235.168.110 dst=97.113.149.238 sport=443 dport=60817 [ASSURED] mark=0 use=1 udp 17 27 src=100.64.79.40 dst=8.8.8.8 sport=43437 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=43437 mark=0 use=1 tcp 6 431897 ESTABLISHED src=172.16.79.44 dst=172.217.14.234 sport=59294 dport=443 src=172.217.14.234 dst=97.113.149.238 sport=443 dport=59294 [ASSURED] mark=0 use=1 tcp 6 33 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40388 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40388 [ASSURED] mark=0 use=1 tcp 6 118 TIME_WAIT src=100.64.79.40 dst=74.125.20.129 sport=55172 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=55172 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=2.154.56.91 sport=9000 dport=19004 src=2.154.56.91 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=173.66.8.104 sport=9000 dport=12103 src=173.66.8.104 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 57 TIME_WAIT src=100.64.79.122 dst=74.205.134.175 sport=41658 dport=9000 src=74.205.134.175 dst=97.113.149.238 sport=9000 dport=41658 [ASSURED] mark=0 use=1 tcp 6 45 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36484 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36484 [ASSURED] mark=0 use=1 tcp 6 82 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40676 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40676 [ASSURED] mark=0 use=1 tcp 6 25 SYN_SENT src=100.64.79.122 dst=100.36.245.179 sport=48288 dport=9001 [UNREPLIED] src=100.36.245.179 dst=97.113.149.238 sport=9001 dport=48288 mark=0 use=1 udp 17 1 src=100.64.79.122 dst=82.165.102.221 sport=9000 dport=30303 [UNREPLIED] src=82.165.102.221 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 27 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47990 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47990 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=24.127.78.254 sport=9000 dport=12200 src=24.127.78.254 dst=97.113.149.238 sport=12200 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.121 dst=158.140.237.101 sport=47530 dport=18080 src=158.140.237.101 dst=97.113.149.238 sport=18080 dport=47530 [ASSURED] mark=0 use=1 udp 17 25 src=100.64.79.122 dst=71.219.78.146 sport=9000 dport=9001 src=71.219.78.146 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=2 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=142.250.99.188 sport=55502 dport=5228 src=142.250.99.188 dst=97.113.149.238 sport=5228 dport=55502 [ASSURED] mark=0 use=1 tcp 6 101 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37312 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37312 [ASSURED] mark=0 use=1 tcp 6 19 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47910 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47910 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=162.19.49.227 sport=9000 dport=12000 src=162.19.49.227 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=55866 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=55866 [ASSURED] mark=0 use=1 tcp 6 41 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36452 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36452 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=77.71.235.140 sport=9000 dport=1701 [UNREPLIED] src=77.71.235.140 dst=97.113.149.238 sport=1701 dport=9000 mark=0 use=1 tcp 6 81 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40666 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40666 [ASSURED] mark=0 use=1 tcp 6 55 TIME_WAIT src=162.218.65.113 dst=97.113.149.238 sport=22947 dport=18080 src=100.64.79.121 dst=162.218.65.113 sport=18080 dport=22947 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=15.204.196.173 sport=9000 dport=12001 src=15.204.196.173 dst=97.113.149.238 sport=12001 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=93.244.103.160 sport=9000 dport=12000 src=93.244.103.160 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 112 TIME_WAIT src=100.64.79.122 dst=185.232.76.172 sport=50550 dport=13000 src=185.232.76.172 dst=97.113.149.238 sport=13000 dport=50550 [ASSURED] mark=0 use=1 tcp 6 69 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35018 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35018 [ASSURED] mark=0 use=1 tcp 6 92 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35892 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35892 [ASSURED] mark=0 use=1 tcp 6 75 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35070 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35070 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=34.231.122.101 sport=9000 dport=5050 [UNREPLIED] src=34.231.122.101 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 80 src=100.64.79.122 dst=94.177.9.123 sport=9000 dport=12000 src=94.177.9.123 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 11 SYN_SENT src=100.64.79.121 dst=92.34.137.65 sport=36954 dport=18080 [UNREPLIED] src=92.34.137.65 dst=97.113.149.238 sport=18080 dport=36954 mark=0 use=1 tcp 6 50 SYN_SENT src=100.64.79.121 dst=162.218.65.111 sport=46304 dport=18080 [UNREPLIED] src=162.218.65.111 dst=97.113.149.238 sport=18080 dport=46304 mark=0 use=1 tcp 6 96 SYN_SENT src=100.64.79.121 dst=162.218.65.134 sport=47646 dport=18081 [UNREPLIED] src=162.218.65.134 dst=97.113.149.238 sport=18081 dport=47646 mark=0 use=1 udp 17 119 src=100.64.79.40 dst=142.251.33.110 sport=58052 dport=443 src=142.251.33.110 dst=97.113.149.238 sport=443 dport=58052 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=188.192.10.108 sport=9000 dport=9100 [UNREPLIED] src=188.192.10.108 dst=97.113.149.238 sport=9100 dport=9000 mark=0 use=1 tcp 6 1 TIME_WAIT src=100.64.79.122 dst=176.9.31.184 sport=60990 dport=9000 src=176.9.31.184 dst=97.113.149.238 sport=9000 dport=60990 [ASSURED] mark=0 use=1 udp 17 53 src=100.64.79.122 dst=135.148.103.188 sport=9000 dport=12000 src=135.148.103.188 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=5.188.78.227 sport=9000 dport=14068 src=5.188.78.227 dst=97.113.149.238 sport=14068 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=18.215.176.110 sport=9000 dport=41309 [UNREPLIED] src=18.215.176.110 dst=97.113.149.238 sport=41309 dport=9000 mark=0 use=1 tcp 6 431949 ESTABLISHED src=100.64.79.121 dst=73.230.160.3 sport=37694 dport=18080 src=73.230.160.3 dst=97.113.149.238 sport=18080 dport=37694 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=77.111.24.94 sport=9000 dport=9000 [UNREPLIED] src=77.111.24.94 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.122 dst=198.20.97.250 sport=42160 dport=25610 src=198.20.97.250 dst=97.113.149.238 sport=25610 dport=42160 [ASSURED] mark=0 use=1 tcp 6 93 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35900 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35900 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=47.254.130.192 sport=9000 dport=5050 [UNREPLIED] src=47.254.130.192 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=135.148.122.12 sport=9000 dport=12000 src=135.148.122.12 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=98.171.132.59 sport=9000 dport=9000 [UNREPLIED] src=98.171.132.59 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 25 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47974 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47974 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=65.108.199.204 sport=9000 dport=12000 src=65.108.199.204 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 49 SYN_SENT src=100.64.79.121 dst=90.202.58.63 sport=48502 dport=18080 [UNREPLIED] src=90.202.58.63 dst=97.113.149.238 sport=18080 dport=48502 mark=0 use=1 tcp 6 31 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40380 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40380 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=24.236.76.75 sport=9000 dport=8759 [UNREPLIED] src=24.236.76.75 dst=97.113.149.238 sport=8759 dport=9000 mark=0 use=1 tcp 6 27 TIME_WAIT src=100.64.79.40 dst=13.110.37.158 sport=49740 dport=443 src=13.110.37.158 dst=97.113.149.238 sport=443 dport=49740 [ASSURED] mark=0 use=1 tcp 6 97 TIME_WAIT src=100.64.79.122 dst=66.94.123.235 sport=47928 dport=9000 src=66.94.123.235 dst=97.113.149.238 sport=9000 dport=47928 [ASSURED] mark=0 use=1 tcp 6 65 SYN_SENT src=100.64.79.122 dst=5.9.85.214 sport=48592 dport=9000 [UNREPLIED] src=5.9.85.214 dst=97.113.149.238 sport=9000 dport=48592 mark=0 use=1 tcp 6 35 TIME_WAIT src=162.218.65.103 dst=97.113.149.238 sport=54273 dport=18080 src=100.64.79.121 dst=162.218.65.103 sport=18080 dport=54273 [ASSURED] mark=0 use=2 tcp 6 88 TIME_WAIT src=100.64.79.121 dst=104.128.48.56 sport=35790 dport=18080 src=104.128.48.56 dst=97.113.149.238 sport=18080 dport=35790 [ASSURED] mark=0 use=1 tcp 6 431862 ESTABLISHED src=172.16.79.44 dst=142.250.217.106 sport=50168 dport=443 src=142.250.217.106 dst=97.113.149.238 sport=443 dport=50168 [ASSURED] mark=0 use=1 tcp 6 299 ESTABLISHED src=100.64.79.121 dst=43.245.196.66 sport=48038 dport=18080 src=43.245.196.66 dst=97.113.149.238 sport=18080 dport=48038 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=65.108.2.209 sport=9000 dport=12000 src=65.108.2.209 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431983 ESTABLISHED src=172.16.79.42 dst=23.214.80.62 sport=50880 dport=443 src=23.214.80.62 dst=97.113.149.238 sport=443 dport=50880 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=24.185.15.83 sport=9000 dport=9000 src=24.185.15.83 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 119 src=100.64.79.40 dst=142.250.217.78 sport=45465 dport=443 src=142.250.217.78 dst=97.113.149.238 sport=443 dport=45465 [ASSURED] mark=0 use=1 tcp 6 72 TIME_WAIT src=100.64.79.121 dst=67.85.160.39 sport=48630 dport=18080 src=67.85.160.39 dst=97.113.149.238 sport=18080 dport=48630 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.40 dst=142.251.33.106 sport=41976 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=41976 [ASSURED] mark=0 use=1 tcp 6 60 TIME_WAIT src=100.64.79.40 dst=184.105.176.43 sport=37434 dport=443 src=184.105.176.43 dst=97.113.149.238 sport=443 dport=37434 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=65.109.36.119 sport=9000 dport=30303 src=65.109.36.119 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=176.158.236.102 sport=9000 dport=12002 [UNREPLIED] src=176.158.236.102 dst=97.113.149.238 sport=12002 dport=9000 mark=0 use=1 udp 17 103 src=100.64.79.122 dst=18.118.151.28 sport=9000 dport=4000 src=18.118.151.28 dst=97.113.149.238 sport=4000 dport=9000 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=38.13.41.213 sport=9000 dport=9001 src=38.13.41.213 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.40 dst=142.251.215.227 sport=43510 dport=443 src=142.251.215.227 dst=97.113.149.238 sport=443 dport=43510 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=34.174.0.174 sport=9000 dport=12000 [UNREPLIED] src=34.174.0.174 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 65 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40458 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40458 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=24.101.74.223 sport=9000 dport=12000 [UNREPLIED] src=24.101.74.223 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=77.78.111.112 sport=9000 dport=2516 [UNREPLIED] src=77.78.111.112 dst=97.113.149.238 sport=2516 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=108.18.111.150 sport=9000 dport=9001 [UNREPLIED] src=108.18.111.150 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 32 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=33910 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=33910 mark=0 use=1 tcp 6 431988 ESTABLISHED src=172.16.79.44 dst=142.250.69.202 sport=50092 dport=443 src=142.250.69.202 dst=97.113.149.238 sport=443 dport=50092 [ASSURED] mark=0 use=1 tcp 6 85 TIME_WAIT src=162.218.65.128 dst=97.113.149.238 sport=17012 dport=18080 src=100.64.79.121 dst=162.218.65.128 sport=18080 dport=17012 [ASSURED] mark=0 use=1 tcp 6 431940 ESTABLISHED src=91.64.234.234 dst=97.113.149.238 sport=45866 dport=18080 src=100.64.79.121 dst=91.64.234.234 sport=18080 dport=45866 [ASSURED] mark=0 use=1 udp 17 26 src=100.64.79.122 dst=50.17.71.195 sport=9000 dport=7033 [UNREPLIED] src=50.17.71.195 dst=97.113.149.238 sport=7033 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=43.207.49.45 sport=9000 dport=12000 [UNREPLIED] src=43.207.49.45 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 106 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=44306 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=44306 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=54.165.132.202 sport=9000 dport=11700 [UNREPLIED] src=54.165.132.202 dst=97.113.149.238 sport=11700 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=116.202.232.247 sport=9000 dport=30306 src=116.202.232.247 dst=97.113.149.238 sport=30306 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=44.203.235.228 sport=9000 dport=12000 [UNREPLIED] src=44.203.235.228 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 33 src=100.64.79.122 dst=71.229.206.184 sport=9000 dport=12000 src=71.229.206.184 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 112 TIME_WAIT src=100.64.79.121 dst=174.21.1.131 sport=35922 dport=18080 src=174.21.1.131 dst=97.113.149.238 sport=18080 dport=35922 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=35.220.184.13 sport=9000 dport=12000 [UNREPLIED] src=35.220.184.13 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=34.123.76.243 sport=9000 dport=24801 [UNREPLIED] src=34.123.76.243 dst=97.113.149.238 sport=24801 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=45.94.209.59 sport=9000 dport=9000 src=45.94.209.59 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 118 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=48298 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48298 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=13.38.137.172 sport=9000 dport=12000 [UNREPLIED] src=13.38.137.172 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=94.237.82.218 sport=9000 dport=12000 src=94.237.82.218 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431975 ESTABLISHED src=100.64.79.121 dst=68.59.90.179 sport=49378 dport=18080 src=68.59.90.179 dst=97.113.149.238 sport=18080 dport=49378 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=143.244.63.70 sport=9000 dport=13000 [UNREPLIED] src=143.244.63.70 dst=97.113.149.238 sport=13000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=51.81.66.43 sport=9000 dport=9001 src=51.81.66.43 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 83 TIME_WAIT src=162.218.65.127 dst=97.113.149.238 sport=19762 dport=18080 src=100.64.79.121 dst=162.218.65.127 sport=18080 dport=19762 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=167.179.70.29 sport=9000 dport=9000 src=167.179.70.29 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=3.90.42.247 sport=9000 dport=12000 [UNREPLIED] src=3.90.42.247 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=2 udp 17 22 src=100.64.79.122 dst=155.4.120.153 sport=9000 dport=12000 [UNREPLIED] src=155.4.120.153 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 36 CLOSE_WAIT src=100.64.79.122 dst=96.230.93.187 sport=58394 dport=9001 src=96.230.93.187 dst=97.113.149.238 sport=9001 dport=58394 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=70.23.45.63 sport=9000 dport=12000 [UNREPLIED] src=70.23.45.63 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 108 SYN_SENT src=100.64.79.121 dst=162.218.65.140 sport=53704 dport=18081 [UNREPLIED] src=162.218.65.140 dst=97.113.149.238 sport=18081 dport=53704 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=35.194.124.209 sport=9000 dport=62976 [UNREPLIED] src=35.194.124.209 dst=97.113.149.238 sport=62976 dport=9000 mark=0 use=1 tcp 6 431940 ESTABLISHED src=100.64.79.121 dst=141.41.2.82 sport=48796 dport=18080 src=141.41.2.82 dst=97.113.149.238 sport=18080 dport=48796 [ASSURED] mark=0 use=1 tcp 6 41 TIME_WAIT src=193.29.59.76 dst=97.113.149.238 sport=55732 dport=18080 src=100.64.79.121 dst=193.29.59.76 sport=18080 dport=55732 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=85.17.52.67 sport=9000 dport=12000 [UNREPLIED] src=85.17.52.67 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 35 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40416 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40416 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=34.243.60.55 sport=9000 dport=30303 [UNREPLIED] src=34.243.60.55 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 gre 47 179 src=100.65.12.1 dst=100.64.79.1 srckey=0x0 dstkey=0x0 src=100.64.79.1 dst=100.65.12.1 srckey=0x0 dstkey=0x0 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=86.194.103.161 sport=9000 dport=9001 [UNREPLIED] src=86.194.103.161 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=3.227.10.116 sport=9000 dport=9000 [UNREPLIED] src=3.227.10.116 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431949 ESTABLISHED src=172.16.79.47 dst=216.239.36.145 sport=35966 dport=443 src=216.239.36.145 dst=97.113.149.238 sport=443 dport=35966 [ASSURED] mark=0 use=1 icmp 1 5 src=172.16.79.45 dst=8.8.8.8 type=8 code=0 id=17544 src=8.8.8.8 dst=97.113.149.238 type=0 code=0 id=17544 mark=0 use=1 tcp 6 80 SYN_SENT src=100.64.79.121 dst=162.218.65.126 sport=60876 dport=18081 [UNREPLIED] src=162.218.65.126 dst=97.113.149.238 sport=18081 dport=60876 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=36360 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=36360 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=13.231.180.190 sport=9000 dport=12000 [UNREPLIED] src=13.231.180.190 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=109.146.182.122 sport=9000 dport=1059 [UNREPLIED] src=109.146.182.122 dst=97.113.149.238 sport=1059 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=168.182.188.21 sport=9000 dport=9002 [UNREPLIED] src=168.182.188.21 dst=97.113.149.238 sport=9002 dport=9000 mark=0 use=1 tcp 6 431984 ESTABLISHED src=100.64.79.121 dst=88.99.57.161 sport=50944 dport=18080 src=88.99.57.161 dst=97.113.149.238 sport=18080 dport=50944 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=34.245.146.151 sport=9000 dport=30395 [UNREPLIED] src=34.245.146.151 dst=97.113.149.238 sport=30395 dport=9000 mark=0 use=1 tcp 6 431974 ESTABLISHED src=172.16.79.43 dst=108.177.98.188 sport=56008 dport=5228 src=108.177.98.188 dst=97.113.149.238 sport=5228 dport=56008 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=35.206.155.212 sport=9000 dport=4000 [UNREPLIED] src=35.206.155.212 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 87 TIME_WAIT src=100.64.79.122 dst=54.78.26.113 sport=59048 dport=39999 src=54.78.26.113 dst=97.113.149.238 sport=39999 dport=59048 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=35840 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=35840 dport=9000 mark=0 use=1 tcp 6 12 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44538 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44538 [ASSURED] mark=0 use=1 tcp 6 58 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=48282 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48282 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=65.21.204.185 sport=9000 dport=30303 src=65.21.204.185 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=3.238.163.158 sport=9000 dport=5050 [UNREPLIED] src=3.238.163.158 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431993 ESTABLISHED src=100.64.79.121 dst=49.12.85.46 sport=42768 dport=18080 src=49.12.85.46 dst=97.113.149.238 sport=18080 dport=42768 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=157.90.3.123 sport=9000 dport=30303 src=157.90.3.123 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 55 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55146 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55146 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=24.196.108.4 sport=9000 dport=2035 [UNREPLIED] src=24.196.108.4 dst=97.113.149.238 sport=2035 dport=9000 mark=0 use=1 tcp 6 11 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=42790 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=42790 [ASSURED] mark=0 use=1 tcp 6 15 SYN_SENT src=100.64.79.121 dst=162.218.65.94 sport=37064 dport=18081 [UNREPLIED] src=162.218.65.94 dst=97.113.149.238 sport=18081 dport=37064 mark=0 use=1 tcp 6 39 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36444 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36444 [ASSURED] mark=0 use=1 tcp 6 431947 ESTABLISHED src=82.221.139.236 dst=97.113.149.238 sport=48888 dport=18080 src=100.64.79.121 dst=82.221.139.236 sport=18080 dport=48888 [ASSURED] mark=0 use=1 tcp 6 87 SYN_SENT src=100.64.79.121 dst=162.218.65.12 sport=40020 dport=18080 [UNREPLIED] src=162.218.65.12 dst=97.113.149.238 sport=18080 dport=40020 mark=0 use=1 tcp 6 46 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36494 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36494 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=35.194.124.209 sport=9000 dport=61440 [UNREPLIED] src=35.194.124.209 dst=97.113.149.238 sport=61440 dport=9000 mark=0 use=1 udp 17 67 src=100.64.79.40 dst=142.251.33.106 sport=41254 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=41254 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=35090 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=35090 [ASSURED] mark=0 use=2 tcp 6 431221 ESTABLISHED src=100.64.79.40 dst=172.16.79.43 sport=47160 dport=8009 src=172.16.79.43 dst=100.64.79.40 sport=8009 dport=47160 [ASSURED] mark=0 use=1 icmp 1 5 src=172.16.79.43 dst=172.16.79.1 type=8 code=0 id=22558 src=172.16.79.1 dst=172.16.79.43 type=0 code=0 id=22558 mark=0 use=1 tcp 6 53 TIME_WAIT src=162.218.65.112 dst=97.113.149.238 sport=18154 dport=18080 src=100.64.79.121 dst=162.218.65.112 sport=18080 dport=18154 [ASSURED] mark=0 use=1 tcp 6 431991 ESTABLISHED src=100.64.79.40 dst=13.107.42.14 sport=44062 dport=443 src=13.107.42.14 dst=97.113.149.238 sport=443 dport=44062 [ASSURED] mark=0 use=1 tcp 6 79 TIME_WAIT src=162.218.65.125 dst=97.113.149.238 sport=4307 dport=18080 src=100.64.79.121 dst=162.218.65.125 sport=18080 dport=4307 [ASSURED] mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.122 dst=94.16.111.242 sport=60638 dport=13000 src=94.16.111.242 dst=97.113.149.238 sport=13000 dport=60638 [ASSURED] mark=0 use=1 udp 17 7 src=100.64.79.122 dst=65.108.107.222 sport=9000 dport=30311 src=65.108.107.222 dst=97.113.149.238 sport=30311 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=142.132.130.222 sport=9000 dport=12000 [UNREPLIED] src=142.132.130.222 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 1 SYN_SENT src=100.64.79.121 dst=162.218.65.87 sport=56300 dport=18080 [UNREPLIED] src=162.218.65.87 dst=97.113.149.238 sport=18080 dport=56300 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=142.132.252.25 sport=9000 dport=5050 src=142.132.252.25 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=61.90.108.98 sport=54460 dport=13000 src=61.90.108.98 dst=97.113.149.238 sport=13000 dport=54460 [ASSURED] mark=0 use=1 tcp 6 431988 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46576 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46576 [ASSURED] mark=0 use=1 tcp 6 431948 ESTABLISHED src=100.64.79.121 dst=13.231.81.228 sport=43392 dport=18080 src=13.231.81.228 dst=97.113.149.238 sport=18080 dport=43392 [ASSURED] mark=0 use=1 tcp 6 10 TIME_WAIT src=68.59.90.179 dst=97.113.149.238 sport=56416 dport=18080 src=100.64.79.121 dst=68.59.90.179 sport=18080 dport=56416 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=207.32.219.123 sport=9000 dport=9000 [UNREPLIED] src=207.32.219.123 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.122 dst=89.208.38.108 sport=41968 dport=9000 src=89.208.38.108 dst=97.113.149.238 sport=9000 dport=41968 [ASSURED] mark=0 use=1 tcp 6 71 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35032 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35032 [ASSURED] mark=0 use=1 tcp 6 64 SYN_SENT src=100.64.79.121 dst=162.218.65.118 sport=57202 dport=18081 [UNREPLIED] src=162.218.65.118 dst=97.113.149.238 sport=18081 dport=57202 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=173.244.194.88 sport=9000 dport=25610 src=173.244.194.88 dst=97.113.149.238 sport=25610 dport=9000 mark=0 use=1 tcp 6 67 TIME_WAIT src=162.218.65.119 dst=97.113.149.238 sport=48534 dport=18080 src=100.64.79.121 dst=162.218.65.119 sport=18080 dport=48534 [ASSURED] mark=0 use=1 tcp 6 112 SYN_SENT src=100.64.79.121 dst=107.184.80.236 sport=53072 dport=18080 [UNREPLIED] src=107.184.80.236 dst=97.113.149.238 sport=18080 dport=53072 mark=0 use=1 tcp 6 111 SYN_SENT src=100.64.79.122 dst=1.123.36.167 sport=48434 dport=9000 [UNREPLIED] src=1.123.36.167 dst=97.113.149.238 sport=9000 dport=48434 mark=0 use=1 tcp 6 9 CLOSE src=162.218.65.143 dst=97.113.149.238 sport=14062 dport=18080 src=100.64.79.121 dst=162.218.65.143 sport=18080 dport=14062 [ASSURED] mark=0 use=1 tcp 6 97 SYN_SENT src=100.64.79.122 dst=68.10.146.143 sport=54294 dport=9101 [UNREPLIED] src=68.10.146.143 dst=97.113.149.238 sport=9101 dport=54294 mark=0 use=1 tcp 6 64 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40444 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40444 [ASSURED] mark=0 use=1 tcp 6 46 SYN_SENT src=100.64.79.121 dst=24.210.115.247 sport=35930 dport=18080 [UNREPLIED] src=24.210.115.247 dst=97.113.149.238 sport=18080 dport=35930 mark=0 use=1 tcp 6 431878 ESTABLISHED src=172.16.79.40 dst=40.83.247.108 sport=50895 dport=443 src=40.83.247.108 dst=97.113.149.238 sport=443 dport=50895 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=99.92.93.3 sport=9000 dport=9105 [UNREPLIED] src=99.92.93.3 dst=97.113.149.238 sport=9105 dport=9000 mark=0 use=1 tcp 6 111 SYN_SENT src=100.64.79.122 dst=92.114.82.41 sport=36688 dport=9001 [UNREPLIED] src=92.114.82.41 dst=97.113.149.238 sport=9001 dport=36688 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=65.109.20.227 sport=9000 dport=12000 src=65.109.20.227 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 111 src=100.64.79.122 dst=82.170.113.124 sport=9000 dport=9001 src=82.170.113.124 dst=97.113.149.238 sport=9001 dport=9000 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=176.9.32.112 sport=9000 dport=12000 [UNREPLIED] src=176.9.32.112 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 48 SYN_SENT src=100.64.79.121 dst=162.218.65.110 sport=51810 dport=18081 [UNREPLIED] src=162.218.65.110 dst=97.113.149.238 sport=18081 dport=51810 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=168.119.203.230 sport=9000 dport=12000 src=168.119.203.230 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 58 TIME_WAIT src=100.64.79.40 dst=74.125.142.129 sport=48276 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48276 [ASSURED] mark=0 use=1 tcp 6 51 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55098 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55098 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=18.193.122.40 sport=9000 dport=52498 [UNREPLIED] src=18.193.122.40 dst=97.113.149.238 sport=52498 dport=9000 mark=0 use=1 tcp 6 429114 ESTABLISHED src=172.16.79.37 dst=172.253.117.188 sport=48070 dport=5228 src=172.253.117.188 dst=97.113.149.238 sport=5228 dport=48070 [ASSURED] mark=0 use=1 tcp 6 24 SYN_SENT src=100.64.79.121 dst=37.6.64.1 sport=43726 dport=18080 [UNREPLIED] src=37.6.64.1 dst=97.113.149.238 sport=18080 dport=43726 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=3.133.9.211 sport=9000 dport=9000 [UNREPLIED] src=3.133.9.211 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=188.34.129.206 sport=9000 dport=12000 src=188.34.129.206 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=2 tcp 6 431984 ESTABLISHED src=100.64.79.121 dst=186.146.142.138 sport=59892 dport=18080 src=186.146.142.138 dst=97.113.149.238 sport=18080 dport=59892 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=88.169.158.170 sport=9000 dport=45555 [UNREPLIED] src=88.169.158.170 dst=97.113.149.238 sport=45555 dport=9000 mark=0 use=1 tcp 6 53 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55128 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55128 [ASSURED] mark=0 use=1 tcp 6 90 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35864 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35864 [ASSURED] mark=0 use=1 tcp 6 12 TIME_WAIT src=100.64.79.122 dst=184.146.139.16 sport=52200 dport=9001 src=184.146.139.16 dst=97.113.149.238 sport=9001 dport=52200 [ASSURED] mark=0 use=1 tcp 6 50 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55096 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55096 [ASSURED] mark=0 use=1 udp 17 4 src=172.16.79.46 dst=8.8.8.8 sport=56537 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=56537 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=82.73.168.6 sport=9000 dport=1035 [UNREPLIED] src=82.73.168.6 dst=97.113.149.238 sport=1035 dport=9000 mark=0 use=1 tcp 6 92 TIME_WAIT src=100.64.79.40 dst=13.110.38.158 sport=55376 dport=443 src=13.110.38.158 dst=97.113.149.238 sport=443 dport=55376 [ASSURED] mark=0 use=1 udp 17 27 src=100.64.79.122 dst=184.148.82.77 sport=9000 dport=12000 [UNREPLIED] src=184.148.82.77 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=172.105.200.177 sport=9000 dport=12000 [UNREPLIED] src=172.105.200.177 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=50.172.0.78 sport=9000 dport=9001 [UNREPLIED] src=50.172.0.78 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 81 TIME_WAIT src=100.64.79.122 dst=13.115.250.24 sport=42284 dport=13000 src=13.115.250.24 dst=97.113.149.238 sport=13000 dport=42284 [ASSURED] mark=0 use=1 tcp 6 431950 ESTABLISHED src=100.64.79.121 dst=107.217.95.124 sport=57384 dport=18080 src=107.217.95.124 dst=97.113.149.238 sport=18080 dport=57384 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=194.36.25.31 sport=9000 dport=9000 [UNREPLIED] src=194.36.25.31 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 111 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35354 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35354 [ASSURED] mark=0 use=1 tcp 6 12 TIME_WAIT src=162.218.65.92 dst=97.113.149.238 sport=60114 dport=18080 src=100.64.79.121 dst=162.218.65.92 sport=18080 dport=60114 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=129.254.190.140 sport=9000 dport=12000 [UNREPLIED] src=129.254.190.140 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431975 ESTABLISHED src=100.64.79.40 dst=54.236.144.112 sport=43212 dport=443 src=54.236.144.112 dst=97.113.149.238 sport=443 dport=43212 [ASSURED] mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=82.66.146.97 sport=46718 dport=13103 src=82.66.146.97 dst=97.113.149.238 sport=13103 dport=46718 [ASSURED] mark=0 use=1 tcp 6 71 TIME_WAIT src=100.64.79.122 dst=76.130.213.65 sport=42386 dport=9001 src=76.130.213.65 dst=97.113.149.238 sport=9001 dport=42386 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=35.199.162.229 sport=9000 dport=37377 [UNREPLIED] src=35.199.162.229 dst=97.113.149.238 sport=37377 dport=9000 mark=0 use=1 tcp 6 431964 ESTABLISHED src=139.162.225.243 dst=97.113.149.238 sport=32978 dport=18080 src=100.64.79.121 dst=139.162.225.243 sport=18080 dport=32978 [ASSURED] mark=0 use=1 udp 17 13 src=172.16.79.42 dst=8.8.8.8 sport=62588 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=62588 mark=0 use=1 udp 17 97 src=100.64.79.122 dst=150.143.116.162 sport=9000 dport=9000 src=150.143.116.162 dst=97.113.149.238 sport=9000 dport=9000 [ASSURED] mark=0 use=1 tcp 6 431975 ESTABLISHED src=172.16.79.46 dst=52.211.1.3 sport=57883 dport=443 src=52.211.1.3 dst=97.113.149.238 sport=443 dport=57883 [ASSURED] mark=0 use=1 tcp 6 26 TIME_WAIT src=100.64.79.122 dst=89.58.44.152 sport=60080 dport=9001 src=89.58.44.152 dst=97.113.149.238 sport=9001 dport=60080 [ASSURED] mark=0 use=1 tcp 6 431962 ESTABLISHED src=100.64.79.121 dst=162.218.65.124 sport=43260 dport=18081 src=162.218.65.124 dst=97.113.149.238 sport=18081 dport=43260 [ASSURED] mark=0 use=1 tcp 6 431996 ESTABLISHED src=172.16.79.40 dst=103.41.69.238 sport=50069 dport=443 src=103.41.69.238 dst=97.113.149.238 sport=443 dport=50069 [ASSURED] mark=0 use=1 tcp 6 431967 ESTABLISHED src=67.220.26.186 dst=97.113.149.238 sport=34776 dport=18080 src=100.64.79.121 dst=67.220.26.186 sport=18080 dport=34776 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=176.9.157.146 sport=9000 dport=9000 src=176.9.157.146 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 26 src=100.64.79.122 dst=185.56.138.170 sport=9000 dport=39574 [UNREPLIED] src=185.56.138.170 dst=97.113.149.238 sport=39574 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=43166 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=43166 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=64.20.63.62 sport=9000 dport=5050 src=64.20.63.62 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=134.119.184.73 sport=9000 dport=5050 src=134.119.184.73 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=5.9.138.178 sport=56870 dport=13000 src=5.9.138.178 dst=97.113.149.238 sport=13000 dport=56870 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=45.134.140.141 sport=9000 dport=55900 [UNREPLIED] src=45.134.140.141 dst=97.113.149.238 sport=55900 dport=9000 mark=0 use=1 tcp 6 431991 ESTABLISHED src=100.64.79.121 dst=5.9.121.35 sport=32970 dport=53121 src=5.9.121.35 dst=97.113.149.238 sport=53121 dport=32970 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=99.145.229.58 sport=9000 dport=9104 src=99.145.229.58 dst=97.113.149.238 sport=9104 dport=9000 mark=0 use=1 tcp 6 431940 ESTABLISHED src=100.64.79.121 dst=180.119.137.27 sport=46066 dport=18080 src=180.119.137.27 dst=97.113.149.238 sport=18080 dport=46066 [ASSURED] mark=0 use=1 udp 17 88 src=100.64.79.122 dst=44.203.79.34 sport=9000 dport=5050 src=44.203.79.34 dst=97.113.149.238 sport=5050 dport=9000 [ASSURED] mark=0 use=1 udp 17 115 src=100.64.79.122 dst=74.63.254.152 sport=9000 dport=12000 src=74.63.254.152 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=143.244.63.70 sport=9000 dport=30017 [UNREPLIED] src=143.244.63.70 dst=97.113.149.238 sport=30017 dport=9000 mark=0 use=2 tcp 6 109 TIME_WAIT src=162.218.65.140 dst=97.113.149.238 sport=33342 dport=18080 src=100.64.79.121 dst=162.218.65.140 sport=18080 dport=33342 [ASSURED] mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.122 dst=24.16.229.110 sport=58992 dport=9000 src=24.16.229.110 dst=97.113.149.238 sport=9000 dport=58992 [ASSURED] mark=0 use=1 tcp 6 431973 ESTABLISHED src=172.16.79.40 dst=104.210.1.104 sport=50085 dport=443 src=104.210.1.104 dst=97.113.149.238 sport=443 dport=50085 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=76.14.117.205 sport=9000 dport=9000 src=76.14.117.205 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=64.43.19.172 sport=9000 dport=14392 [UNREPLIED] src=64.43.19.172 dst=97.113.149.238 sport=14392 dport=9000 mark=0 use=1 tcp 6 98 TIME_WAIT src=100.64.79.121 dst=147.175.187.111 sport=41160 dport=18080 src=147.175.187.111 dst=97.113.149.238 sport=18080 dport=41160 [ASSURED] mark=0 use=1 udp 17 28 src=172.16.79.46 dst=8.8.8.8 sport=46553 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=46553 mark=0 use=1 tcp 6 10 TIME_WAIT src=162.218.65.91 dst=97.113.149.238 sport=10356 dport=18080 src=100.64.79.121 dst=162.218.65.91 sport=18080 dport=10356 [ASSURED] mark=0 use=1 tcp 6 91 TIME_WAIT src=162.218.65.131 dst=97.113.149.238 sport=56861 dport=18080 src=100.64.79.121 dst=162.218.65.131 sport=18080 dport=56861 [ASSURED] mark=0 use=1 udp 17 48 src=74.120.12.135 dst=97.113.149.238 sport=500 dport=500 src=97.113.149.238 dst=74.120.12.135 sport=500 dport=500 [ASSURED] mark=0 use=1 udp 17 7 src=100.64.79.122 dst=168.119.203.223 sport=9000 dport=12000 src=168.119.203.223 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 65 SYN_SENT src=100.64.79.121 dst=79.112.84.219 sport=47990 dport=18080 [UNREPLIED] src=79.112.84.219 dst=97.113.149.238 sport=18080 dport=47990 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=203.86.203.172 sport=9000 dport=12103 [UNREPLIED] src=203.86.203.172 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=206.189.131.144 sport=9000 dport=43102 [UNREPLIED] src=206.189.131.144 dst=97.113.149.238 sport=43102 dport=9000 mark=0 use=1 tcp 6 98 TIME_WAIT src=100.64.79.122 dst=65.108.197.153 sport=44788 dport=9000 src=65.108.197.153 dst=97.113.149.238 sport=9000 dport=44788 [ASSURED] mark=0 use=1 tcp 6 431963 ESTABLISHED src=50.93.33.228 dst=97.113.149.238 sport=61714 dport=18080 src=100.64.79.121 dst=50.93.33.228 sport=18080 dport=61714 [ASSURED] mark=0 use=1 udp 17 19 src=100.64.79.122 dst=35.174.139.132 sport=9000 dport=9000 [UNREPLIED] src=35.174.139.132 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=40670 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=40670 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=138.201.125.233 sport=9000 dport=9192 [UNREPLIED] src=138.201.125.233 dst=97.113.149.238 sport=9192 dport=9000 mark=0 use=1 udp 17 15 src=172.16.79.42 dst=8.8.8.8 sport=55564 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=55564 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=72.94.39.35 sport=9000 dport=9000 [UNREPLIED] src=72.94.39.35 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57498 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57498 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=179.155.13.205 sport=9000 dport=9000 [UNREPLIED] src=179.155.13.205 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 23 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47968 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47968 [ASSURED] mark=0 use=1 tcp 6 431995 ESTABLISHED src=100.64.79.121 dst=144.91.81.197 sport=44450 dport=18080 src=144.91.81.197 dst=97.113.149.238 sport=18080 dport=44450 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=45.79.133.41 sport=9000 dport=9000 src=45.79.133.41 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 111 src=100.64.79.40 dst=142.251.215.238 sport=42758 dport=443 src=142.251.215.238 dst=97.113.149.238 sport=443 dport=42758 [ASSURED] mark=0 use=1 tcp 6 431981 ESTABLISHED src=172.16.79.40 dst=52.84.162.99 sport=55376 dport=443 src=52.84.162.99 dst=97.113.149.238 sport=443 dport=55376 [ASSURED] mark=0 use=1 tcp 6 26 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47978 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47978 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=132.145.152.111 sport=9000 dport=12000 [UNREPLIED] src=132.145.152.111 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=54.226.105.148 sport=9000 dport=49831 [UNREPLIED] src=54.226.105.148 dst=97.113.149.238 sport=49831 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46616 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46616 [ASSURED] mark=0 use=1 tcp 6 84 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40692 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40692 [ASSURED] mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.40 dst=172.217.14.202 sport=48932 dport=443 src=172.217.14.202 dst=97.113.149.238 sport=443 dport=48932 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=178.62.114.74 sport=9000 dport=33140 [UNREPLIED] src=178.62.114.74 dst=97.113.149.238 sport=33140 dport=9000 mark=0 use=1 tcp 6 431959 ESTABLISHED src=100.64.79.121 dst=172.114.151.43 sport=50394 dport=18080 src=172.114.151.43 dst=97.113.149.238 sport=18080 dport=50394 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=168.119.204.5 sport=9000 dport=12000 [UNREPLIED] src=168.119.204.5 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=10752 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=10752 dport=9000 mark=0 use=1 tcp 6 28 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=48002 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=48002 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=35.203.134.210 sport=9000 dport=12801 [UNREPLIED] src=35.203.134.210 dst=97.113.149.238 sport=12801 dport=9000 mark=0 use=1 tcp 6 431858 ESTABLISHED src=172.16.79.48 dst=216.239.36.145 sport=54062 dport=443 src=216.239.36.145 dst=97.113.149.238 sport=443 dport=54062 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=199.127.62.235 sport=9000 dport=55201 [UNREPLIED] src=199.127.62.235 dst=97.113.149.238 sport=55201 dport=9000 mark=0 use=1 tcp 6 431963 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=59222 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=59222 [ASSURED] mark=0 use=2 tcp 6 431991 ESTABLISHED src=100.64.79.122 dst=38.76.112.214 sport=46538 dport=9000 src=38.76.112.214 dst=97.113.149.238 sport=9000 dport=46538 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=18.222.140.139 sport=9000 dport=9000 src=18.222.140.139 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=34.90.19.30 sport=9000 dport=12000 src=34.90.19.30 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 21 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47940 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47940 [ASSURED] mark=0 use=1 tcp 6 431990 ESTABLISHED src=100.64.79.121 dst=188.137.47.9 sport=39712 dport=18080 src=188.137.47.9 dst=97.113.149.238 sport=18080 dport=39712 [ASSURED] mark=0 use=1 tcp 6 14 TIME_WAIT src=162.218.65.93 dst=97.113.149.238 sport=11692 dport=18080 src=100.64.79.121 dst=162.218.65.93 sport=18080 dport=11692 [ASSURED] mark=0 use=1 tcp 6 103 TIME_WAIT src=162.218.65.137 dst=97.113.149.238 sport=27202 dport=18080 src=100.64.79.121 dst=162.218.65.137 sport=18080 dport=27202 [ASSURED] mark=0 use=1 tcp 6 15 CLOSE_WAIT src=100.64.79.122 dst=89.58.24.87 sport=47998 dport=9001 src=89.58.24.87 dst=97.113.149.238 sport=9001 dport=47998 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=186.204.57.169 sport=9000 dport=11934 [UNREPLIED] src=186.204.57.169 dst=97.113.149.238 sport=11934 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=3.91.44.249 sport=9000 dport=21434 [UNREPLIED] src=3.91.44.249 dst=97.113.149.238 sport=21434 dport=9000 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=191.97.160.204 sport=9000 dport=9000 [UNREPLIED] src=191.97.160.204 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 27 SYN_SENT src=100.64.79.121 dst=162.218.65.100 sport=58826 dport=18081 [UNREPLIED] src=162.218.65.100 dst=97.113.149.238 sport=18081 dport=58826 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=109.197.122.65 sport=9000 dport=12000 src=109.197.122.65 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=149.202.1.233 sport=9000 dport=9000 [UNREPLIED] src=149.202.1.233 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=178.62.239.103 sport=9000 dport=9000 [UNREPLIED] src=178.62.239.103 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=199.127.60.140 sport=9000 dport=36467 [UNREPLIED] src=199.127.60.140 dst=97.113.149.238 sport=36467 dport=9000 mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=100.64.79.1 sport=39750 dport=22 src=100.64.79.1 dst=100.64.79.40 sport=22 dport=39750 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=202.61.192.120 sport=9000 dport=12000 [UNREPLIED] src=202.61.192.120 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=93.232.82.9 sport=9000 dport=12000 [UNREPLIED] src=93.232.82.9 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431940 ESTABLISHED src=78.28.212.254 dst=97.113.149.238 sport=3570 dport=18080 src=100.64.79.121 dst=78.28.212.254 sport=18080 dport=3570 [ASSURED] mark=0 use=1 tcp 6 115 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35384 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35384 [ASSURED] mark=0 use=1 tcp 6 58 TIME_WAIT src=100.64.79.121 dst=184.166.79.219 sport=56084 dport=18080 src=184.166.79.219 dst=97.113.149.238 sport=18080 dport=56084 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=52.7.63.122 sport=53544 dport=443 src=52.7.63.122 dst=97.113.149.238 sport=443 dport=53544 [ASSURED] mark=0 use=1 tcp 6 431756 ESTABLISHED src=172.16.79.46 dst=54.213.122.159 sport=47984 dport=443 src=54.213.122.159 dst=97.113.149.238 sport=443 dport=47984 [ASSURED] mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57470 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57470 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=89.187.162.167 sport=9000 dport=30015 [UNREPLIED] src=89.187.162.167 dst=97.113.149.238 sport=30015 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=35.88.192.196 sport=9000 dport=9001 [UNREPLIED] src=35.88.192.196 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=209.145.59.229 sport=9000 dport=62421 [UNREPLIED] src=209.145.59.229 dst=97.113.149.238 sport=62421 dport=9000 mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=74.125.195.129 sport=52492 dport=443 src=74.125.195.129 dst=97.113.149.238 sport=443 dport=52492 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=45.31.193.47 sport=9000 dport=12000 src=45.31.193.47 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 429097 ESTABLISHED src=172.16.79.35 dst=74.125.20.188 sport=42392 dport=5228 src=74.125.20.188 dst=97.113.149.238 sport=5228 dport=42392 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=47.251.52.184 sport=9000 dport=9000 [UNREPLIED] src=47.251.52.184 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 72 SYN_SENT src=100.64.79.121 dst=162.218.65.122 sport=58288 dport=18081 [UNREPLIED] src=162.218.65.122 dst=97.113.149.238 sport=18081 dport=58288 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=51.83.223.137 sport=9000 dport=12000 src=51.83.223.137 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431994 ESTABLISHED src=172.16.79.40 dst=23.221.223.136 sport=55402 dport=80 src=23.221.223.136 dst=97.113.149.238 sport=80 dport=55402 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=168.119.163.81 sport=9000 dport=12000 src=168.119.163.81 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=3.142.97.35 sport=9000 dport=30303 [UNREPLIED] src=3.142.97.35 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 71 TIME_WAIT src=172.16.79.41 dst=142.251.33.69 sport=57404 dport=443 src=142.251.33.69 dst=97.113.149.238 sport=443 dport=57404 [ASSURED] mark=0 use=1 tcp 6 7 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54914 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54914 [ASSURED] mark=0 use=1 tcp 6 102 SYN_SENT src=100.64.79.122 dst=132.147.91.107 sport=58512 dport=9000 [UNREPLIED] src=132.147.91.107 dst=97.113.149.238 sport=9000 dport=58512 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=192.241.160.41 sport=9000 dport=30303 src=192.241.160.41 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.122 dst=173.214.165.22 sport=55280 dport=9000 src=173.214.165.22 dst=97.113.149.238 sport=9000 dport=55280 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=207.38.184.36 sport=9000 dport=1041 [UNREPLIED] src=207.38.184.36 dst=97.113.149.238 sport=1041 dport=9000 mark=0 use=2 tcp 6 431958 ESTABLISHED src=100.64.79.121 dst=195.201.164.88 sport=60164 dport=18080 src=195.201.164.88 dst=97.113.149.238 sport=18080 dport=60164 [ASSURED] mark=0 use=1 tcp 6 33 SYN_SENT src=100.64.79.122 dst=98.222.201.171 sport=53990 dport=9000 [UNREPLIED] src=98.222.201.171 dst=97.113.149.238 sport=9000 dport=53990 mark=0 use=1 tcp 6 431996 ESTABLISHED src=100.64.79.121 dst=192.99.11.22 sport=34928 dport=18080 src=192.99.11.22 dst=97.113.149.238 sport=18080 dport=34928 [ASSURED] mark=0 use=1 tcp 6 61 TIME_WAIT src=162.218.65.116 dst=97.113.149.238 sport=32015 dport=18080 src=100.64.79.121 dst=162.218.65.116 sport=18080 dport=32015 [ASSURED] mark=0 use=1 tcp 6 65 SYN_SENT src=100.64.79.122 dst=64.46.111.190 sport=53142 dport=31017 [UNREPLIED] src=64.46.111.190 dst=97.113.149.238 sport=31017 dport=53142 mark=0 use=1 udp 17 28 src=100.64.79.40 dst=8.8.4.4 sport=53370 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=53370 mark=0 use=1 tcp 6 80 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40658 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40658 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=167.235.34.105 sport=9000 dport=31317 src=167.235.34.105 dst=97.113.149.238 sport=31317 dport=9000 mark=0 use=1 tcp 6 95 TIME_WAIT src=162.218.65.133 dst=97.113.149.238 sport=63695 dport=18080 src=100.64.79.121 dst=162.218.65.133 sport=18080 dport=63695 [ASSURED] mark=0 use=1 udp 17 27 src=100.64.79.122 dst=47.147.209.73 sport=9000 dport=1098 [UNREPLIED] src=47.147.209.73 dst=97.113.149.238 sport=1098 dport=9000 mark=0 use=1 tcp 6 58 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55186 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55186 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=95.222.29.68 sport=9000 dport=7164 [UNREPLIED] src=95.222.29.68 dst=97.113.149.238 sport=7164 dport=9000 mark=0 use=1 tcp 6 431963 ESTABLISHED src=98.97.33.110 dst=97.113.149.238 sport=60784 dport=18080 src=100.64.79.121 dst=98.97.33.110 sport=18080 dport=60784 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=3.21.100.160 sport=9000 dport=9000 src=3.21.100.160 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=213.168.251.244 sport=9000 dport=12000 src=213.168.251.244 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 51 TIME_WAIT src=162.218.65.111 dst=97.113.149.238 sport=12239 dport=18080 src=100.64.79.121 dst=162.218.65.111 sport=18080 dport=12239 [ASSURED] mark=0 use=1 tcp 6 431996 ESTABLISHED src=100.64.79.122 dst=162.19.138.6 sport=48726 dport=13000 src=162.19.138.6 dst=97.113.149.238 sport=13000 dport=48726 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=185.209.176.160 sport=9000 dport=31016 src=185.209.176.160 dst=97.113.149.238 sport=31016 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=144.76.219.156 sport=9000 dport=12000 src=144.76.219.156 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=18.142.65.188 sport=9000 dport=30303 [UNREPLIED] src=18.142.65.188 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=107.6.94.235 sport=9000 dport=9000 [UNREPLIED] src=107.6.94.235 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=78.203.198.74 sport=9000 dport=9001 src=78.203.198.74 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=66.42.17.55 sport=9000 dport=12000 [UNREPLIED] src=66.42.17.55 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431910 ESTABLISHED src=100.64.79.40 dst=172.217.14.202 sport=39486 dport=443 src=172.217.14.202 dst=97.113.149.238 sport=443 dport=39486 [ASSURED] mark=0 use=1 udp 17 66 src=100.64.79.122 dst=65.102.241.186 sport=9000 dport=40107 src=65.102.241.186 dst=97.113.149.238 sport=40107 dport=9000 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=44.195.198.202 sport=9000 dport=9001 [UNREPLIED] src=44.195.198.202 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.40 dst=142.250.217.78 sport=42172 dport=443 src=142.250.217.78 dst=97.113.149.238 sport=443 dport=42172 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=142.250.99.188 sport=55516 dport=5228 src=142.250.99.188 dst=97.113.149.238 sport=5228 dport=55516 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=35.194.124.209 sport=9000 dport=64000 [UNREPLIED] src=35.194.124.209 dst=97.113.149.238 sport=64000 dport=9000 mark=0 use=1 tcp 6 102 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37314 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37314 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=162.55.235.188 sport=9000 dport=9000 src=162.55.235.188 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431957 ESTABLISHED src=172.16.79.46 dst=50.112.122.241 sport=43404 dport=443 src=50.112.122.241 dst=97.113.149.238 sport=443 dport=43404 [ASSURED] mark=0 use=1 tcp 6 431996 ESTABLISHED src=100.64.79.40 dst=184.105.176.43 sport=35752 dport=443 src=184.105.176.43 dst=97.113.149.238 sport=443 dport=35752 [ASSURED] mark=0 use=1 udp 17 10 src=100.64.79.122 dst=185.41.249.35 sport=9000 dport=9000 src=185.41.249.35 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 22 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47956 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47956 [ASSURED] mark=0 use=1 tcp 6 81 TIME_WAIT src=162.218.65.126 dst=97.113.149.238 sport=28411 dport=18080 src=100.64.79.121 dst=162.218.65.126 sport=18080 dport=28411 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=52.56.92.241 sport=9000 dport=19566 [UNREPLIED] src=52.56.92.241 dst=97.113.149.238 sport=19566 dport=9000 mark=0 use=1 tcp 6 73 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35054 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35054 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=159.223.210.179 sport=9000 dport=9000 [UNREPLIED] src=159.223.210.179 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 97 TIME_WAIT src=100.64.79.122 dst=34.92.131.252 sport=42504 dport=13000 src=34.92.131.252 dst=97.113.149.238 sport=13000 dport=42504 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=50.47.144.215 sport=9000 dport=12000 src=50.47.144.215 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 icmp 1 6 src=172.16.79.43 dst=8.8.8.8 type=8 code=0 id=22561 src=8.8.8.8 dst=97.113.149.238 type=0 code=0 id=22561 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=65.108.3.94 sport=9000 dport=12000 src=65.108.3.94 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 80 TIME_WAIT src=100.64.79.122 dst=65.21.89.156 sport=40120 dport=9000 src=65.21.89.156 dst=97.113.149.238 sport=9000 dport=40120 [ASSURED] mark=0 use=2 tcp 6 3 CLOSE src=100.64.79.121 dst=70.122.60.206 sport=41870 dport=18080 src=70.122.60.206 dst=97.113.149.238 sport=18080 dport=41870 [ASSURED] mark=0 use=1 tcp 6 116 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35400 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35400 [ASSURED] mark=0 use=1 tcp 6 41 TIME_WAIT src=100.64.79.40 dst=13.110.37.158 sport=35538 dport=443 src=13.110.37.158 dst=97.113.149.238 sport=443 dport=35538 [ASSURED] mark=0 use=1 tcp 6 61 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40418 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40418 [ASSURED] mark=0 use=1 tcp 6 431976 ESTABLISHED src=94.228.243.171 dst=97.113.149.238 sport=62085 dport=18080 src=100.64.79.121 dst=94.228.243.171 sport=18080 dport=62085 [ASSURED] mark=0 use=1 tcp 6 54 TIME_WAIT src=100.64.79.122 dst=221.167.202.239 sport=51460 dport=9104 src=221.167.202.239 dst=97.113.149.238 sport=9104 dport=51460 [ASSURED] mark=0 use=1 tcp 6 43 TIME_WAIT src=162.218.65.107 dst=97.113.149.238 sport=63612 dport=18080 src=100.64.79.121 dst=162.218.65.107 sport=18080 dport=63612 [ASSURED] mark=0 use=1 tcp 6 24 TIME_WAIT src=100.64.79.40 dst=142.251.33.106 sport=54870 dport=443 src=142.251.33.106 dst=97.113.149.238 sport=443 dport=54870 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=37.19.218.193 sport=9000 dport=30014 [UNREPLIED] src=37.19.218.193 dst=97.113.149.238 sport=30014 dport=9000 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=45.76.104.29 sport=9000 dport=12000 [UNREPLIED] src=45.76.104.29 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=181.44.116.41 sport=9000 dport=49275 [UNREPLIED] src=181.44.116.41 dst=97.113.149.238 sport=49275 dport=9000 mark=0 use=1 tcp 6 431990 ESTABLISHED src=104.128.48.56 dst=97.113.149.238 sport=2565 dport=18080 src=100.64.79.121 dst=104.128.48.56 sport=18080 dport=2565 [ASSURED] mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=39732 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=39732 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=54.249.178.79 sport=9000 dport=52615 [UNREPLIED] src=54.249.178.79 dst=97.113.149.238 sport=52615 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=23.239.15.215 sport=9000 dport=9000 src=23.239.15.215 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=172.253.117.129 sport=38530 dport=443 src=172.253.117.129 dst=97.113.149.238 sport=443 dport=38530 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=63.161.104.176 sport=9000 dport=50001 [UNREPLIED] src=63.161.104.176 dst=97.113.149.238 sport=50001 dport=9000 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=135.181.58.107 sport=9000 dport=30303 src=135.181.58.107 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 39 TIME_WAIT src=162.218.65.105 dst=97.113.149.238 sport=5329 dport=18080 src=100.64.79.121 dst=162.218.65.105 sport=18080 dport=5329 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=199.127.60.140 sport=9000 dport=39316 [UNREPLIED] src=199.127.60.140 dst=97.113.149.238 sport=39316 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=68.183.194.234 sport=9000 dport=9000 src=68.183.194.234 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=72.141.74.205 sport=9000 dport=1024 [UNREPLIED] src=72.141.74.205 dst=97.113.149.238 sport=1024 dport=9000 mark=0 use=1 tcp 6 431911 ESTABLISHED src=172.16.79.40 dst=40.86.103.106 sport=55414 dport=443 src=40.86.103.106 dst=97.113.149.238 sport=443 dport=55414 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=74.102.47.130 sport=9000 dport=9001 [UNREPLIED] src=74.102.47.130 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 32 SYN_SENT src=100.64.79.121 dst=162.218.65.102 sport=41524 dport=18081 [UNREPLIED] src=162.218.65.102 dst=97.113.149.238 sport=18081 dport=41524 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=45056 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=45056 dport=9000 mark=0 use=1 tcp 6 298 ESTABLISHED src=100.64.79.121 dst=162.218.65.141 sport=57186 dport=18080 src=162.218.65.141 dst=97.113.149.238 sport=18080 dport=57186 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=35.193.135.148 sport=9000 dport=12137 [UNREPLIED] src=35.193.135.148 dst=97.113.149.238 sport=12137 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=198.52.142.47 sport=9000 dport=9104 src=198.52.142.47 dst=97.113.149.238 sport=9104 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=213.239.207.175 sport=9000 dport=9000 src=213.239.207.175 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 14 src=172.16.79.46 dst=8.8.8.8 sport=54936 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=54936 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=74.73.50.183 sport=9000 dport=4000 src=74.73.50.183 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=54.167.58.218 sport=9000 dport=9000 [UNREPLIED] src=54.167.58.218 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=1.123.36.167 sport=9000 dport=9000 src=1.123.36.167 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 41 TIME_WAIT src=162.218.65.106 dst=97.113.149.238 sport=63185 dport=18080 src=100.64.79.121 dst=162.218.65.106 sport=18080 dport=63185 [ASSURED] mark=0 use=1 udp 17 103 src=100.64.79.122 dst=135.148.103.149 sport=9000 dport=30303 src=135.148.103.149 dst=97.113.149.238 sport=30303 dport=9000 [ASSURED] mark=0 use=1 tcp 6 48 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36506 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36506 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=65.108.5.27 sport=9000 dport=9000 src=65.108.5.27 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 60 TIME_WAIT src=100.64.79.40 dst=184.105.176.43 sport=37448 dport=443 src=184.105.176.43 dst=97.113.149.238 sport=443 dport=37448 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=185.227.135.134 sport=9000 dport=9000 src=185.227.135.134 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 62 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40430 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40430 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=65.108.102.146 sport=9000 dport=5065 [UNREPLIED] src=65.108.102.146 dst=97.113.149.238 sport=5065 dport=9000 mark=0 use=1 udp 17 116 src=100.64.79.40 dst=142.251.215.234 sport=55700 dport=443 src=142.251.215.234 dst=97.113.149.238 sport=443 dport=55700 [ASSURED] mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.122 dst=141.95.192.48 sport=37468 dport=13000 src=141.95.192.48 dst=97.113.149.238 sport=13000 dport=37468 [ASSURED] mark=0 use=2 udp 17 5 src=100.64.79.40 dst=142.251.215.228 sport=58954 dport=443 src=142.251.215.228 dst=97.113.149.238 sport=443 dport=58954 mark=0 use=1 tcp 6 8 TIME_WAIT src=172.16.79.41 dst=142.250.69.202 sport=42250 dport=443 src=142.250.69.202 dst=97.113.149.238 sport=443 dport=42250 [ASSURED] mark=0 use=1 tcp 6 10 LAST_ACK src=100.64.79.122 dst=124.77.11.49 sport=47212 dport=9201 src=124.77.11.49 dst=97.113.149.238 sport=9201 dport=47212 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=212.102.60.77 sport=9000 dport=30304 src=212.102.60.77 dst=97.113.149.238 sport=30304 dport=9000 mark=0 use=1 tcp 6 61 TIME_WAIT src=100.64.79.121 dst=162.218.65.143 sport=43584 dport=18280 src=162.218.65.143 dst=97.113.149.238 sport=18280 dport=43584 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=54.144.243.59 sport=9000 dport=9000 [UNREPLIED] src=54.144.243.59 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=89.187.185.158 sport=9000 dport=30001 [UNREPLIED] src=89.187.185.158 dst=97.113.149.238 sport=30001 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=34.244.211.164 sport=9000 dport=12000 [UNREPLIED] src=34.244.211.164 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431988 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46580 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46580 [ASSURED] mark=0 use=1 tcp 6 431983 ESTABLISHED src=100.64.79.121 dst=91.121.144.105 sport=33992 dport=18080 src=91.121.144.105 dst=97.113.149.238 sport=18080 dport=33992 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=148.251.90.59 sport=9000 dport=5052 [UNREPLIED] src=148.251.90.59 dst=97.113.149.238 sport=5052 dport=9000 mark=0 use=1 udp 17 26 src=100.64.79.122 dst=218.250.132.110 sport=9000 dport=12000 [UNREPLIED] src=218.250.132.110 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431963 ESTABLISHED src=172.16.79.41 dst=216.239.36.145 sport=40910 dport=443 src=216.239.36.145 dst=97.113.149.238 sport=443 dport=40910 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=5.9.111.89 sport=9000 dport=5061 [UNREPLIED] src=5.9.111.89 dst=97.113.149.238 sport=5061 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=13.40.54.211 sport=9000 dport=31239 [UNREPLIED] src=13.40.54.211 dst=97.113.149.238 sport=31239 dport=9000 mark=0 use=1 udp 17 20 src=172.16.79.48 dst=209.107.188.203 sport=53312 dport=28168 src=209.107.188.203 dst=97.113.149.238 sport=28168 dport=53312 mark=0 use=1 tcp 6 58 SYN_SENT src=100.64.79.121 dst=162.218.65.115 sport=45680 dport=18080 [UNREPLIED] src=162.218.65.115 dst=97.113.149.238 sport=18080 dport=45680 mark=0 use=1 tcp 6 107 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37352 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37352 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=27.42.71.157 sport=9000 dport=10001 src=27.42.71.157 dst=97.113.149.238 sport=10001 dport=9000 mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=55878 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=55878 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=142.132.206.46 sport=58476 dport=13000 src=142.132.206.46 dst=97.113.149.238 sport=13000 dport=58476 [ASSURED] mark=0 use=1 udp 17 115 src=100.64.79.40 dst=142.250.69.206 sport=36183 dport=443 src=142.250.69.206 dst=97.113.149.238 sport=443 dport=36183 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=104.156.96.79 sport=9000 dport=9001 [UNREPLIED] src=104.156.96.79 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 118 SYN_SENT src=172.16.79.46 dst=3.223.15.108 sport=42273 dport=5222 [UNREPLIED] src=3.223.15.108 dst=97.113.149.238 sport=5222 dport=42273 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=37.122.252.18 sport=9000 dport=5050 src=37.122.252.18 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=35.194.125.249 sport=9000 dport=1536 [UNREPLIED] src=35.194.125.249 dst=97.113.149.238 sport=1536 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=168.119.203.213 sport=9000 dport=12000 src=168.119.203.213 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=37.19.216.43 sport=9000 dport=30016 [UNREPLIED] src=37.19.216.43 dst=97.113.149.238 sport=30016 dport=9000 mark=0 use=1 tcp 6 431987 ESTABLISHED src=77.231.39.205 dst=97.113.149.238 sport=57251 dport=18080 src=100.64.79.121 dst=77.231.39.205 sport=18080 dport=57251 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=198.244.213.124 sport=9000 dport=50004 [UNREPLIED] src=198.244.213.124 dst=97.113.149.238 sport=50004 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=135.181.40.116 sport=9000 dport=9000 [UNREPLIED] src=135.181.40.116 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=37.120.188.188 sport=9000 dport=12000 [UNREPLIED] src=37.120.188.188 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431993 ESTABLISHED src=65.108.9.158 dst=97.113.149.238 sport=37006 dport=18080 src=100.64.79.121 dst=65.108.9.158 sport=18080 dport=37006 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=3.91.9.204 sport=9000 dport=27849 [UNREPLIED] src=3.91.9.204 dst=97.113.149.238 sport=27849 dport=9000 mark=0 use=1 udp 17 1 src=100.64.79.122 dst=89.41.115.73 sport=9000 dport=9000 [UNREPLIED] src=89.41.115.73 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=86.219.159.95 sport=9000 dport=12103 [UNREPLIED] src=86.219.159.95 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 103 src=100.64.79.122 dst=79.20.137.58 sport=9000 dport=12103 src=79.20.137.58 dst=97.113.149.238 sport=12103 dport=9000 [ASSURED] mark=0 use=1 tcp 6 100 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37296 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37296 [ASSURED] mark=0 use=1 udp 17 13 src=172.16.79.42 dst=8.8.8.8 sport=49772 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=49772 mark=0 use=1 tcp 6 114 TIME_WAIT src=162.218.65.142 dst=97.113.149.238 sport=37958 dport=18080 src=100.64.79.121 dst=162.218.65.142 sport=18080 dport=37958 [ASSURED] mark=0 use=1 tcp 6 431585 ESTABLISHED src=172.16.79.47 dst=74.125.135.188 sport=50768 dport=5228 src=74.125.135.188 dst=97.113.149.238 sport=5228 dport=50768 [ASSURED] mark=0 use=1 tcp 6 80 TIME_WAIT src=100.64.79.122 dst=84.16.224.141 sport=41148 dport=9000 src=84.16.224.141 dst=97.113.149.238 sport=9000 dport=41148 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=50.66.186.187 sport=9000 dport=12503 [UNREPLIED] src=50.66.186.187 dst=97.113.149.238 sport=12503 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.109 dst=255.255.255.255 sport=5678 dport=5678 [UNREPLIED] src=255.255.255.255 dst=100.64.79.109 sport=5678 dport=5678 mark=0 use=2 tcp 6 431973 ESTABLISHED src=100.64.79.121 dst=68.48.131.251 sport=35054 dport=18080 src=68.48.131.251 dst=97.113.149.238 sport=18080 dport=35054 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=18.219.232.42 sport=9000 dport=4000 [UNREPLIED] src=18.219.232.42 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 30 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40376 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40376 [ASSURED] mark=0 use=1 tcp 6 431996 ESTABLISHED src=162.218.65.143 dst=97.113.149.238 sport=11349 dport=18080 src=100.64.79.121 dst=162.218.65.143 sport=18080 dport=11349 [ASSURED] mark=0 use=1 tcp 6 431977 ESTABLISHED src=100.64.79.40 dst=100.64.79.1 sport=38096 dport=22 src=100.64.79.1 dst=100.64.79.40 sport=22 dport=38096 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=71.186.231.173 sport=9000 dport=1026 [UNREPLIED] src=71.186.231.173 dst=97.113.149.238 sport=1026 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.40 dst=142.250.217.78 sport=54237 dport=443 src=142.250.217.78 dst=97.113.149.238 sport=443 dport=54237 mark=0 use=1 tcp 6 97 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35918 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35918 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=99.76.147.244 sport=9000 dport=42192 [UNREPLIED] src=99.76.147.244 dst=97.113.149.238 sport=42192 dport=9000 mark=0 use=1 tcp 6 431997 ESTABLISHED src=100.64.79.40 dst=172.217.14.234 sport=40474 dport=443 src=172.217.14.234 dst=97.113.149.238 sport=443 dport=40474 [ASSURED] mark=0 use=1 tcp 6 30 SYN_SENT src=100.64.79.121 dst=162.218.65.101 sport=58038 dport=18080 [UNREPLIED] src=162.218.65.101 dst=97.113.149.238 sport=18080 dport=58038 mark=0 use=1 tcp 6 431337 ESTABLISHED src=172.16.79.89 dst=13.64.180.106 sport=54017 dport=443 src=13.64.180.106 dst=97.113.149.238 sport=443 dport=54017 [ASSURED] mark=0 use=1 tcp 6 431996 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=43804 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=43804 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=34.228.13.55 sport=9000 dport=6234 [UNREPLIED] src=34.228.13.55 dst=97.113.149.238 sport=6234 dport=9000 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=50.71.194.217 sport=9000 dport=12103 src=50.71.194.217 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 431975 ESTABLISHED src=100.64.79.40 dst=23.206.3.148 sport=50690 dport=443 src=23.206.3.148 dst=97.113.149.238 sport=443 dport=50690 [ASSURED] mark=0 use=1 tcp 6 98 SYN_SENT src=100.64.79.121 dst=152.89.244.54 sport=55546 dport=18080 [UNREPLIED] src=152.89.244.54 dst=97.113.149.238 sport=18080 dport=55546 mark=0 use=1 tcp 6 68 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40478 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40478 [ASSURED] mark=0 use=1 tcp 6 92 TIME_WAIT src=100.64.79.40 dst=13.110.38.158 sport=55378 dport=443 src=13.110.38.158 dst=97.113.149.238 sport=443 dport=55378 [ASSURED] mark=0 use=1 tcp 6 12 TIME_WAIT src=100.64.79.122 dst=35.77.72.81 sport=40590 dport=9000 src=35.77.72.81 dst=97.113.149.238 sport=9000 dport=40590 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=40660 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=40660 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=3.253.32.99 sport=9000 dport=31401 [UNREPLIED] src=3.253.32.99 dst=97.113.149.238 sport=31401 dport=9000 mark=0 use=1 tcp 6 33 SYN_SENT src=100.64.79.122 dst=103.224.164.179 sport=57618 dport=9000 [UNREPLIED] src=103.224.164.179 dst=97.113.149.238 sport=9000 dport=57618 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=64.98.229.236 sport=9000 dport=9000 src=64.98.229.236 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=93.229.127.22 sport=9000 dport=12103 [UNREPLIED] src=93.229.127.22 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 431999 ESTABLISHED src=172.16.79.43 dst=142.250.69.202 sport=37746 dport=443 src=142.250.69.202 dst=97.113.149.238 sport=443 dport=37746 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=104.55.37.245 sport=9000 dport=12000 [UNREPLIED] src=104.55.37.245 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=119.236.237.211 sport=9000 dport=1061 [UNREPLIED] src=119.236.237.211 dst=97.113.149.238 sport=1061 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=206.189.233.70 sport=9000 dport=9000 [UNREPLIED] src=206.189.233.70 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=52.91.8.57 sport=9000 dport=13563 [UNREPLIED] src=52.91.8.57 dst=97.113.149.238 sport=13563 dport=9000 mark=0 use=1 tcp 6 431958 ESTABLISHED src=100.64.79.121 dst=157.90.165.25 sport=55224 dport=18080 src=157.90.165.25 dst=97.113.149.238 sport=18080 dport=55224 [ASSURED] mark=0 use=1 tcp 6 93 TIME_WAIT src=162.218.65.132 dst=97.113.149.238 sport=30892 dport=18080 src=100.64.79.121 dst=162.218.65.132 sport=18080 dport=30892 [ASSURED] mark=0 use=1 udp 17 15 src=172.16.79.41 dst=142.251.211.234 sport=46073 dport=443 src=142.251.211.234 dst=97.113.149.238 sport=443 dport=46073 [ASSURED] mark=0 use=1 tcp 6 42 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36464 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36464 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=194.163.155.183 sport=9000 dport=9000 src=194.163.155.183 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=24.225.175.13 sport=9000 dport=9000 [UNREPLIED] src=24.225.175.13 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 9 src=100.64.79.40 dst=142.251.215.227 sport=36118 dport=443 src=142.251.215.227 dst=97.113.149.238 sport=443 dport=36118 mark=0 use=1 tcp 6 73 TIME_WAIT src=100.64.79.122 dst=90.30.202.131 sport=33364 dport=9000 src=90.30.202.131 dst=97.113.149.238 sport=9000 dport=33364 [ASSURED] mark=0 use=1 tcp 6 25 TIME_WAIT src=162.218.65.98 dst=97.113.149.238 sport=27792 dport=18080 src=100.64.79.121 dst=162.218.65.98 sport=18080 dport=27792 [ASSURED] mark=0 use=1 tcp 6 431990 ESTABLISHED src=78.128.127.147 dst=97.113.149.238 sport=51478 dport=18080 src=100.64.79.121 dst=78.128.127.147 sport=18080 dport=51478 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=54.172.57.45 sport=9000 dport=58214 [UNREPLIED] src=54.172.57.45 dst=97.113.149.238 sport=58214 dport=9000 mark=0 use=1 tcp 6 0 TIME_WAIT src=162.218.65.86 dst=97.113.149.238 sport=40589 dport=18080 src=100.64.79.121 dst=162.218.65.86 sport=18080 dport=40589 [ASSURED] mark=0 use=2 udp 17 2 src=100.64.79.122 dst=73.50.219.63 sport=9000 dport=12000 src=73.50.219.63 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 6 src=172.16.79.43 dst=8.8.8.8 sport=38229 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=38229 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=65.108.68.21 sport=9000 dport=15401 [UNREPLIED] src=65.108.68.21 dst=97.113.149.238 sport=15401 dport=9000 mark=0 use=1 tcp 6 102 SYN_SENT src=100.64.79.122 dst=93.244.103.160 sport=44280 dport=13000 [UNREPLIED] src=93.244.103.160 dst=97.113.149.238 sport=13000 dport=44280 mark=0 use=1 udp 17 97 src=100.64.79.122 dst=18.118.255.212 sport=9000 dport=12000 src=18.118.255.212 dst=97.113.149.238 sport=12000 dport=9000 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=61.90.108.98 sport=9000 dport=12000 src=61.90.108.98 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=5.161.113.9 sport=9000 dport=12000 [UNREPLIED] src=5.161.113.9 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=217.27.190.106 sport=9000 dport=5050 [UNREPLIED] src=217.27.190.106 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431804 ESTABLISHED src=172.16.79.48 dst=142.250.217.106 sport=36916 dport=443 src=142.250.217.106 dst=97.113.149.238 sport=443 dport=36916 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=92.201.86.95 sport=9000 dport=22467 [UNREPLIED] src=92.201.86.95 dst=97.113.149.238 sport=22467 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=45.42.140.30 sport=9000 dport=31309 src=45.42.140.30 dst=97.113.149.238 sport=31309 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.122 dst=82.65.241.246 sport=9000 dport=14009 [UNREPLIED] src=82.65.241.246 dst=97.113.149.238 sport=14009 dport=9000 mark=0 use=1 tcp 6 431961 ESTABLISHED src=100.64.79.121 dst=95.217.77.209 sport=41386 dport=18080 src=95.217.77.209 dst=97.113.149.238 sport=18080 dport=41386 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=44.203.217.178 sport=9000 dport=4000 src=44.203.217.178 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 30 SYN_SENT src=100.64.79.121 dst=175.36.40.232 sport=55712 dport=18080 [UNREPLIED] src=175.36.40.232 dst=97.113.149.238 sport=18080 dport=55712 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=69.207.119.17 sport=9000 dport=1026 [UNREPLIED] src=69.207.119.17 dst=97.113.149.238 sport=1026 dport=9000 mark=0 use=1 tcp 6 431953 ESTABLISHED src=100.64.79.121 dst=95.216.210.137 sport=47456 dport=18080 src=95.216.210.137 dst=97.113.149.238 sport=18080 dport=47456 [ASSURED] mark=0 use=1 tcp 6 431969 ESTABLISHED src=100.64.79.121 dst=195.191.47.206 sport=59848 dport=18080 src=195.191.47.206 dst=97.113.149.238 sport=18080 dport=59848 [ASSURED] mark=0 use=1 tcp 6 73 TIME_WAIT src=162.218.65.122 dst=97.113.149.238 sport=43926 dport=18080 src=100.64.79.121 dst=162.218.65.122 sport=18080 dport=43926 [ASSURED] mark=0 use=1 tcp 6 431867 ESTABLISHED src=172.16.79.46 dst=54.205.183.133 sport=41563 dport=443 src=54.205.183.133 dst=97.113.149.238 sport=443 dport=41563 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=65.108.134.45 sport=9000 dport=5056 [UNREPLIED] src=65.108.134.45 dst=97.113.149.238 sport=5056 dport=9000 mark=0 use=1 tcp 6 431943 ESTABLISHED src=180.119.137.27 dst=97.113.149.238 sport=63779 dport=18080 src=100.64.79.121 dst=180.119.137.27 sport=18080 dport=63779 [ASSURED] mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46662 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46662 [ASSURED] mark=0 use=1 tcp 6 96 SYN_SENT src=100.64.79.121 dst=68.190.221.224 sport=58160 dport=18080 [UNREPLIED] src=68.190.221.224 dst=97.113.149.238 sport=18080 dport=58160 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=122.11.230.46 sport=9000 dport=12103 src=122.11.230.46 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=18.222.26.155 sport=9000 dport=4000 [UNREPLIED] src=18.222.26.155 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=137.184.196.95 sport=9000 dport=12000 src=137.184.196.95 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431995 ESTABLISHED src=100.64.79.121 dst=190.2.130.27 sport=57076 dport=18080 src=190.2.130.27 dst=97.113.149.238 sport=18080 dport=57076 [ASSURED] mark=0 use=1 udp 17 18 src=172.16.79.42 dst=8.8.8.8 sport=62281 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=62281 mark=0 use=1 tcp 6 22 TIME_WAIT src=100.64.79.121 dst=209.222.252.24 sport=57854 dport=18280 src=209.222.252.24 dst=97.113.149.238 sport=18280 dport=57854 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=20.125.80.205 sport=9000 dport=8250 [UNREPLIED] src=20.125.80.205 dst=97.113.149.238 sport=8250 dport=9000 mark=0 use=1 tcp 6 12 TIME_WAIT src=100.64.79.122 dst=157.90.74.110 sport=39998 dport=9000 src=157.90.74.110 dst=97.113.149.238 sport=9000 dport=39998 [ASSURED] mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46606 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46606 [ASSURED] mark=0 use=1 tcp 6 431991 ESTABLISHED src=100.64.79.121 dst=176.31.125.204 sport=37768 dport=18080 src=176.31.125.204 dst=97.113.149.238 sport=18080 dport=37768 [ASSURED] mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=15.204.196.173 sport=42618 dport=13000 src=15.204.196.173 dst=97.113.149.238 sport=13000 dport=42618 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=218.157.143.50 sport=53266 dport=13000 src=218.157.143.50 dst=97.113.149.238 sport=13000 dport=53266 [ASSURED] mark=0 use=1 tcp 6 52 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55112 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55112 [ASSURED] mark=0 use=1 tcp 6 5 SYN_SENT src=100.64.79.121 dst=162.218.65.89 sport=36554 dport=18080 [UNREPLIED] src=162.218.65.89 dst=97.113.149.238 sport=18080 dport=36554 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=73.231.190.85 sport=9000 dport=9001 [UNREPLIED] src=73.231.190.85 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 34 TIME_WAIT src=100.64.79.122 dst=34.92.49.226 sport=49990 dport=13000 src=34.92.49.226 dst=97.113.149.238 sport=13000 dport=49990 [ASSURED] mark=0 use=1 tcp 6 431976 ESTABLISHED src=172.16.79.45 dst=108.177.98.188 sport=54226 dport=5228 src=108.177.98.188 dst=97.113.149.238 sport=5228 dport=54226 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=203.91.232.71 sport=9000 dport=9001 src=203.91.232.71 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 26 src=100.64.79.122 dst=52.3.225.43 sport=9000 dport=12000 [UNREPLIED] src=52.3.225.43 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=2 udp 17 13 src=100.64.79.122 dst=185.232.76.172 sport=9000 dport=13000 src=185.232.76.172 dst=97.113.149.238 sport=13000 dport=9000 mark=0 use=1 tcp 6 74 TIME_WAIT src=100.64.79.121 dst=115.64.110.221 sport=46272 dport=18080 src=115.64.110.221 dst=97.113.149.238 sport=18080 dport=46272 [ASSURED] mark=0 use=1 udp 17 7 src=100.64.79.122 dst=34.227.52.178 sport=9000 dport=57187 [UNREPLIED] src=34.227.52.178 dst=97.113.149.238 sport=57187 dport=9000 mark=0 use=1 tcp 6 65 TIME_WAIT src=162.218.65.118 dst=97.113.149.238 sport=22147 dport=18080 src=100.64.79.121 dst=162.218.65.118 sport=18080 dport=22147 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=45.67.217.98 sport=9000 dport=35551 [UNREPLIED] src=45.67.217.98 dst=97.113.149.238 sport=35551 dport=9000 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=84.17.37.24 sport=9000 dport=30008 [UNREPLIED] src=84.17.37.24 dst=97.113.149.238 sport=30008 dport=9000 mark=0 use=1 tcp 6 41 TIME_WAIT src=100.64.79.121 dst=37.187.142.2 sport=49020 dport=18080 src=37.187.142.2 dst=97.113.149.238 sport=18080 dport=49020 [ASSURED] mark=0 use=1 tcp 6 106 SYN_SENT src=100.64.79.121 dst=162.218.65.139 sport=58372 dport=18080 [UNREPLIED] src=162.218.65.139 dst=97.113.149.238 sport=18080 dport=58372 mark=0 use=1 tcp 6 93 TIME_WAIT src=100.64.79.122 dst=65.108.140.187 sport=57882 dport=9000 src=65.108.140.187 dst=97.113.149.238 sport=9000 dport=57882 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=85.216.156.8 sport=9000 dport=9104 [UNREPLIED] src=85.216.156.8 dst=97.113.149.238 sport=9104 dport=9000 mark=0 use=1 tcp 6 431994 ESTABLISHED src=172.16.79.44 dst=142.250.217.110 sport=51936 dport=443 src=142.250.217.110 dst=97.113.149.238 sport=443 dport=51936 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=54.242.128.4 sport=9000 dport=9000 [UNREPLIED] src=54.242.128.4 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=65.108.104.113 sport=9000 dport=30303 src=65.108.104.113 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 431949 ESTABLISHED src=100.64.79.121 dst=81.104.252.13 sport=46398 dport=18080 src=81.104.252.13 dst=97.113.149.238 sport=18080 dport=46398 [ASSURED] mark=0 use=1 tcp 6 4 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54888 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54888 [ASSURED] mark=0 use=1 udp 17 17 src=172.16.79.34 dst=255.255.255.255 sport=68 dport=67 [UNREPLIED] src=255.255.255.255 dst=172.16.79.34 sport=67 dport=68 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=51.75.146.184 sport=9000 dport=12000 src=51.75.146.184 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 78 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35088 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35088 [ASSURED] mark=0 use=1 tcp 6 12 TIME_WAIT src=100.64.79.122 dst=34.138.30.166 sport=53374 dport=13000 src=34.138.30.166 dst=97.113.149.238 sport=13000 dport=53374 [ASSURED] mark=0 use=1 tcp 6 19 SYN_SENT src=100.64.79.121 dst=162.218.65.96 sport=36528 dport=18081 [UNREPLIED] src=162.218.65.96 dst=97.113.149.238 sport=18081 dport=36528 mark=0 use=1 udp 17 25 src=100.64.79.122 dst=24.253.84.77 sport=9000 dport=49489 [UNREPLIED] src=24.253.84.77 dst=97.113.149.238 sport=49489 dport=9000 mark=0 use=1 udp 17 24 src=100.64.79.122 dst=86.83.49.136 sport=9000 dport=9000 [UNREPLIED] src=86.83.49.136 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 90 SYN_SENT src=100.64.79.121 dst=24.143.104.97 sport=39314 dport=18080 [UNREPLIED] src=24.143.104.97 dst=97.113.149.238 sport=18080 dport=39314 mark=0 use=1 tcp 6 429058 ESTABLISHED src=172.16.79.38 dst=52.210.133.196 sport=58781 dport=5223 src=52.210.133.196 dst=97.113.149.238 sport=5223 dport=58781 [ASSURED] mark=0 use=1 udp 17 5 src=100.64.79.122 dst=54.198.20.34 sport=9000 dport=9000 [UNREPLIED] src=54.198.20.34 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 75 src=97.113.149.238 dst=74.120.12.135 sport=4500 dport=4500 src=74.120.12.135 dst=97.113.149.238 sport=4500 dport=4500 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=18.234.83.27 sport=9000 dport=1568 [UNREPLIED] src=18.234.83.27 dst=97.113.149.238 sport=1568 dport=9000 mark=0 use=1 tcp 6 88 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40728 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40728 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=73.223.114.55 sport=9000 dport=30303 src=73.223.114.55 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 431941 ESTABLISHED src=172.16.79.34 dst=44.235.194.199 sport=49237 dport=8886 src=44.235.194.199 dst=97.113.149.238 sport=8886 dport=49237 [ASSURED] mark=0 use=1 udp 17 104 src=100.64.79.122 dst=34.134.205.36 sport=9000 dport=4000 src=34.134.205.36 dst=97.113.149.238 sport=4000 dport=9000 [ASSURED] mark=0 use=1 udp 17 10 src=100.64.79.122 dst=13.48.61.166 sport=9000 dport=30303 src=13.48.61.166 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=84.17.42.218 sport=9000 dport=30303 src=84.17.42.218 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 74 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35062 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35062 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=147.124.204.87 sport=9000 dport=12000 [UNREPLIED] src=147.124.204.87 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=76.223.31.44 sport=39070 dport=443 src=76.223.31.44 dst=97.113.149.238 sport=443 dport=39070 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=73.51.25.157 sport=9000 dport=12000 [UNREPLIED] src=73.51.25.157 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431980 ESTABLISHED src=100.64.79.40 dst=170.72.231.10 sport=57744 dport=443 src=170.72.231.10 dst=97.113.149.238 sport=443 dport=57744 [ASSURED] mark=0 use=1 tcp 6 27 TIME_WAIT src=100.64.79.40 dst=13.110.37.158 sport=49756 dport=443 src=13.110.37.158 dst=97.113.149.238 sport=443 dport=49756 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=66.94.123.235 sport=9000 dport=9000 src=66.94.123.235 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=52.7.63.122 sport=53550 dport=443 src=52.7.63.122 dst=97.113.149.238 sport=443 dport=53550 [ASSURED] mark=0 use=1 tcp 6 431896 ESTABLISHED src=172.16.79.42 dst=17.57.144.183 sport=50848 dport=5223 src=17.57.144.183 dst=97.113.149.238 sport=5223 dport=50848 [ASSURED] mark=0 use=1 tcp 6 429092 ESTABLISHED src=172.16.79.35 dst=74.125.20.188 sport=41042 dport=5228 src=74.125.20.188 dst=97.113.149.238 sport=5228 dport=41042 [ASSURED] mark=0 use=2 udp 17 0 src=100.64.79.122 dst=51.210.220.135 sport=9000 dport=4000 [UNREPLIED] src=51.210.220.135 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=1.36.226.177 sport=9000 dport=12000 [UNREPLIED] src=1.36.226.177 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 45 TIME_WAIT src=100.64.79.122 dst=135.181.61.91 sport=43330 dport=9000 src=135.181.61.91 dst=97.113.149.238 sport=9000 dport=43330 [ASSURED] mark=0 use=1 tcp 6 46 SYN_SENT src=172.16.79.46 dst=3.223.15.108 sport=42267 dport=5222 [UNREPLIED] src=3.223.15.108 dst=97.113.149.238 sport=5222 dport=42267 mark=0 use=1 tcp 6 54 SYN_SENT src=100.64.79.121 dst=185.66.88.201 sport=55120 dport=18080 [UNREPLIED] src=185.66.88.201 dst=97.113.149.238 sport=18080 dport=55120 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=129.126.139.84 sport=9000 dport=12000 [UNREPLIED] src=129.126.139.84 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.122 dst=52.27.126.105 sport=9000 dport=12000 src=52.27.126.105 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431983 ESTABLISHED src=100.64.79.121 dst=88.198.62.15 sport=59422 dport=18080 src=88.198.62.15 dst=97.113.149.238 sport=18080 dport=59422 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=152.117.183.242 sport=9000 dport=12103 [UNREPLIED] src=152.117.183.242 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 tcp 6 431941 ESTABLISHED src=47.153.103.100 dst=97.113.149.238 sport=46554 dport=18080 src=100.64.79.121 dst=47.153.103.100 sport=18080 dport=46554 [ASSURED] mark=0 use=1 udp 17 15 src=172.16.79.42 dst=8.8.8.8 sport=61512 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=61512 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=95.223.72.133 sport=9000 dport=24059 [UNREPLIED] src=95.223.72.133 dst=97.113.149.238 sport=24059 dport=9000 mark=0 use=1 udp 17 20 src=100.64.79.122 dst=216.66.68.23 sport=9000 dport=27882 [UNREPLIED] src=216.66.68.23 dst=97.113.149.238 sport=27882 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=44.200.158.242 sport=9000 dport=5050 [UNREPLIED] src=44.200.158.242 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=46934 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=46934 [ASSURED] mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57490 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57490 [ASSURED] mark=0 use=1 tcp 6 74 SYN_SENT src=100.64.79.121 dst=162.218.65.123 sport=34342 dport=18080 [UNREPLIED] src=162.218.65.123 dst=97.113.149.238 sport=18080 dport=34342 mark=0 use=1 udp 17 15 src=100.64.79.122 dst=106.38.204.150 sport=9000 dport=12000 [UNREPLIED] src=106.38.204.150 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 11 TIME_WAIT src=100.64.79.121 dst=141.94.75.235 sport=57854 dport=18080 src=141.94.75.235 dst=97.113.149.238 sport=18080 dport=57854 [ASSURED] mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=168.119.203.200 sport=34644 dport=13000 src=168.119.203.200 dst=97.113.149.238 sport=13000 dport=34644 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.122 dst=51.178.65.184 sport=57848 dport=13000 src=51.178.65.184 dst=97.113.149.238 sport=13000 dport=57848 [ASSURED] mark=0 use=1 udp 17 17 src=100.64.79.122 dst=185.8.106.242 sport=9000 dport=12000 [UNREPLIED] src=185.8.106.242 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 94 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35902 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35902 [ASSURED] mark=0 use=1 tcp 6 429137 ESTABLISHED src=172.16.79.36 dst=74.125.20.188 sport=52892 dport=5228 src=74.125.20.188 dst=97.113.149.238 sport=5228 dport=52892 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=14.200.202.178 sport=9000 dport=12000 [UNREPLIED] src=14.200.202.178 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 429114 ESTABLISHED src=172.16.79.37 dst=172.253.117.188 sport=36488 dport=5228 src=172.253.117.188 dst=97.113.149.238 sport=5228 dport=36488 [ASSURED] mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=142.250.99.188 sport=55528 dport=5228 src=142.250.99.188 dst=97.113.149.238 sport=5228 dport=55528 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=194.163.137.51 sport=9000 dport=9000 [UNREPLIED] src=194.163.137.51 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=20.87.242.196 sport=9000 dport=2097 [UNREPLIED] src=20.87.242.196 dst=97.113.149.238 sport=2097 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=35.228.64.99 sport=9000 dport=9852 src=35.228.64.99 dst=97.113.149.238 sport=9852 dport=9000 mark=0 use=1 tcp 6 431947 ESTABLISHED src=45.124.54.195 dst=97.113.149.238 sport=41448 dport=18080 src=100.64.79.121 dst=45.124.54.195 sport=18080 dport=41448 [ASSURED] mark=0 use=1 udp 17 117 src=100.64.79.40 dst=142.251.33.110 sport=52640 dport=443 src=142.251.33.110 dst=97.113.149.238 sport=443 dport=52640 [ASSURED] mark=0 use=1 tcp 6 86 SYN_SENT src=100.64.79.121 dst=162.218.65.129 sport=46152 dport=18080 [UNREPLIED] src=162.218.65.129 dst=97.113.149.238 sport=18080 dport=46152 mark=0 use=1 udp 17 18 src=100.64.79.122 dst=34.219.161.15 sport=9000 dport=9000 [UNREPLIED] src=34.219.161.15 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 9 src=100.64.79.122 dst=52.242.79.133 sport=9000 dport=30303 src=52.242.79.133 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.40 dst=8.8.4.4 sport=46275 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=46275 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=195.9.124.50 sport=9000 dport=12000 [UNREPLIED] src=195.9.124.50 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 14 src=100.64.79.122 dst=104.248.199.44 sport=9000 dport=9000 [UNREPLIED] src=104.248.199.44 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 37 src=100.64.79.122 dst=100.27.46.12 sport=9000 dport=5050 src=100.27.46.12 dst=97.113.149.238 sport=5050 dport=9000 [ASSURED] mark=0 use=1 udp 17 104 src=100.64.79.40 dst=172.217.14.206 sport=36532 dport=443 src=172.217.14.206 dst=97.113.149.238 sport=443 dport=36532 [ASSURED] mark=0 use=1 tcp 6 83 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40682 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40682 [ASSURED] mark=0 use=1 tcp 6 30 TIME_WAIT src=162.218.65.101 dst=97.113.149.238 sport=34222 dport=18080 src=100.64.79.121 dst=162.218.65.101 sport=18080 dport=34222 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=142.251.33.74 sport=56174 dport=443 src=142.251.33.74 dst=97.113.149.238 sport=443 dport=56174 [ASSURED] mark=0 use=2 tcp 6 46 SYN_SENT src=100.64.79.121 dst=162.218.65.109 sport=42592 dport=18080 [UNREPLIED] src=162.218.65.109 dst=97.113.149.238 sport=18080 dport=42592 mark=0 use=1 tcp 6 37 TIME_WAIT src=162.218.65.104 dst=97.113.149.238 sport=31421 dport=18080 src=100.64.79.121 dst=162.218.65.104 sport=18080 dport=31421 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=24.128.127.237 sport=9000 dport=9000 [UNREPLIED] src=24.128.127.237 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 7 src=100.64.79.40 dst=100.64.79.1 sport=68 dport=67 src=100.64.79.1 dst=100.64.79.40 sport=67 dport=68 mark=0 use=1 tcp 6 77 TIME_WAIT src=100.64.79.40 dst=13.110.38.158 sport=53424 dport=443 src=13.110.38.158 dst=97.113.149.238 sport=443 dport=53424 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=98.51.38.39 sport=9000 dport=15149 [UNREPLIED] src=98.51.38.39 dst=97.113.149.238 sport=15149 dport=9000 mark=0 use=1 tcp 6 52 TIME_WAIT src=100.64.79.122 dst=34.212.212.113 sport=38362 dport=9000 src=34.212.212.113 dst=97.113.149.238 sport=9000 dport=38362 [ASSURED] mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=64.98.229.236 sport=42826 dport=9000 src=64.98.229.236 dst=97.113.149.238 sport=9000 dport=42826 [ASSURED] mark=0 use=1 tcp 6 431995 ESTABLISHED src=172.16.79.45 dst=142.251.215.234 sport=34934 dport=443 src=142.251.215.234 dst=97.113.149.238 sport=443 dport=34934 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=64.71.153.56 sport=9000 dport=30303 [UNREPLIED] src=64.71.153.56 dst=97.113.149.238 sport=30303 dport=9000 mark=0 use=1 tcp 6 429121 ESTABLISHED src=172.16.79.36 dst=74.125.20.188 sport=58468 dport=5228 src=74.125.20.188 dst=97.113.149.238 sport=5228 dport=58468 [ASSURED] mark=0 use=1 tcp 6 86 TIME_WAIT src=100.64.79.122 dst=129.146.100.244 sport=42956 dport=9000 src=129.146.100.244 dst=97.113.149.238 sport=9000 dport=42956 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=218.157.143.50 sport=9000 dport=12000 src=218.157.143.50 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 99 TIME_WAIT src=162.218.65.135 dst=97.113.149.238 sport=63851 dport=18080 src=100.64.79.121 dst=162.218.65.135 sport=18080 dport=63851 [ASSURED] mark=0 use=1 udp 17 15 src=100.64.79.122 dst=52.23.230.47 sport=9000 dport=21803 [UNREPLIED] src=52.23.230.47 dst=97.113.149.238 sport=21803 dport=9000 mark=0 use=1 udp 17 8 src=100.64.79.122 dst=203.206.116.203 sport=9000 dport=12000 src=203.206.116.203 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=3.226.250.54 sport=9000 dport=5050 [UNREPLIED] src=3.226.250.54 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 tcp 6 87 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40726 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40726 [ASSURED] mark=0 use=1 tcp 6 41 TIME_WAIT src=100.64.79.40 dst=13.110.37.158 sport=35554 dport=443 src=13.110.37.158 dst=97.113.149.238 sport=443 dport=35554 [ASSURED] mark=0 use=1 udp 17 53 src=100.64.79.122 dst=107.6.94.196 sport=9000 dport=31016 src=107.6.94.196 dst=97.113.149.238 sport=31016 dport=9000 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.122 dst=88.18.49.27 sport=9000 dport=12103 [UNREPLIED] src=88.18.49.27 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 16 src=100.64.79.122 dst=94.204.197.31 sport=9000 dport=12002 [UNREPLIED] src=94.204.197.31 dst=97.113.149.238 sport=12002 dport=9000 mark=0 use=1 udp 17 28 src=100.64.79.40 dst=8.8.4.4 sport=47440 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=47440 mark=0 use=1 tcp 6 431975 ESTABLISHED src=78.47.76.75 dst=97.113.149.238 sport=55812 dport=18080 src=100.64.79.121 dst=78.47.76.75 sport=18080 dport=55812 [ASSURED] mark=0 use=1 udp 17 28 src=100.64.79.122 dst=34.86.194.22 sport=9000 dport=12000 [UNREPLIED] src=34.86.194.22 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 12 SYN_SENT src=100.64.79.122 dst=95.91.4.65 sport=37924 dport=9000 [UNREPLIED] src=95.91.4.65 dst=97.113.149.238 sport=9000 dport=37924 mark=0 use=1 tcp 6 37 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40428 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40428 [ASSURED] mark=0 use=1 tcp 6 431962 ESTABLISHED src=100.64.79.121 dst=87.102.203.194 sport=49870 dport=18080 src=87.102.203.194 dst=97.113.149.238 sport=18080 dport=49870 [ASSURED] mark=0 use=1 tcp 6 40 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=36450 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=36450 [ASSURED] mark=0 use=1 tcp 6 93 TIME_WAIT src=100.64.79.122 dst=18.194.104.211 sport=49242 dport=9000 src=18.194.104.211 dst=97.113.149.238 sport=9000 dport=49242 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=54.164.48.119 sport=9000 dport=12000 [UNREPLIED] src=54.164.48.119 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=43152 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=43152 [ASSURED] mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=76.223.31.44 sport=39078 dport=443 src=76.223.31.44 dst=97.113.149.238 sport=443 dport=39078 [ASSURED] mark=0 use=1 tcp 6 34 SYN_SENT src=100.64.79.121 dst=162.218.65.103 sport=38960 dport=18080 [UNREPLIED] src=162.218.65.103 dst=97.113.149.238 sport=18080 dport=38960 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=94.130.98.83 sport=9000 dport=12000 src=94.130.98.83 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=94.252.122.210 sport=9000 dport=55457 [UNREPLIED] src=94.252.122.210 dst=97.113.149.238 sport=55457 dport=9000 mark=0 use=1 tcp 6 431794 ESTABLISHED src=172.16.79.45 dst=142.251.211.234 sport=58416 dport=443 src=142.251.211.234 dst=97.113.149.238 sport=443 dport=58416 [ASSURED] mark=0 use=1 tcp 6 60 SYN_SENT src=100.64.79.121 dst=79.107.59.147 sport=42436 dport=18080 [UNREPLIED] src=79.107.59.147 dst=97.113.149.238 sport=18080 dport=42436 mark=0 use=1 tcp 6 32 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=33126 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=33126 [ASSURED] mark=0 use=1 udp 17 24 src=100.64.79.122 dst=5.161.48.205 sport=9000 dport=30800 [UNREPLIED] src=5.161.48.205 dst=97.113.149.238 sport=30800 dport=9000 mark=0 use=1 tcp 6 38 SYN_SENT src=100.64.79.121 dst=162.218.65.105 sport=34886 dport=18080 [UNREPLIED] src=162.218.65.105 dst=97.113.149.238 sport=18080 dport=34886 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=142.132.248.98 sport=9000 dport=5050 src=142.132.248.98 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=2 tcp 6 431991 ESTABLISHED src=100.64.79.40 dst=52.175.198.74 sport=40896 dport=443 src=52.175.198.74 dst=97.113.149.238 sport=443 dport=40896 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=5.9.98.124 sport=9000 dport=12000 [UNREPLIED] src=5.9.98.124 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431986 ESTABLISHED src=100.64.79.40 dst=157.240.3.20 sport=57472 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=57472 [ASSURED] mark=0 use=1 tcp 6 25 TIME_WAIT src=100.64.79.122 dst=24.10.18.99 sport=44328 dport=9001 src=24.10.18.99 dst=97.113.149.238 sport=9001 dport=44328 [ASSURED] mark=0 use=1 tcp 6 54 SYN_SENT src=100.64.79.121 dst=162.218.65.113 sport=33816 dport=18080 [UNREPLIED] src=162.218.65.113 dst=97.113.149.238 sport=18080 dport=33816 mark=0 use=1 udp 17 27 src=100.64.79.40 dst=8.8.8.8 sport=60253 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=60253 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=3.80.106.198 sport=9000 dport=12000 [UNREPLIED] src=3.80.106.198 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 26 src=100.64.79.122 dst=70.184.88.101 sport=9000 dport=19004 src=70.184.88.101 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 tcp 6 14 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44568 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44568 [ASSURED] mark=0 use=1 udp 17 9 src=100.64.79.122 dst=35.203.134.210 sport=9000 dport=45569 [UNREPLIED] src=35.203.134.210 dst=97.113.149.238 sport=45569 dport=9000 mark=0 use=1 tcp 6 54 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=55142 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=55142 [ASSURED] mark=0 use=1 tcp 6 29 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40368 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40368 [ASSURED] mark=0 use=1 tcp 6 299 ESTABLISHED src=100.64.79.122 dst=106.172.96.170 sport=39192 dport=9000 src=106.172.96.170 dst=97.113.149.238 sport=9000 dport=39192 [ASSURED] mark=0 use=1 tcp 6 18 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44614 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44614 [ASSURED] mark=0 use=1 tcp 6 431998 ESTABLISHED src=100.64.79.40 dst=74.125.142.129 sport=48266 dport=443 src=74.125.142.129 dst=97.113.149.238 sport=443 dport=48266 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=172.16.79.42 dst=23.214.80.62 sport=50882 dport=443 src=23.214.80.62 dst=97.113.149.238 sport=443 dport=50882 [ASSURED] mark=0 use=1 tcp 6 25 SYN_SENT src=100.64.79.122 dst=198.244.167.74 sport=43514 dport=9001 [UNREPLIED] src=198.244.167.74 dst=97.113.149.238 sport=9001 dport=43514 mark=0 use=1 tcp 6 79 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40644 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40644 [ASSURED] mark=0 use=1 tcp 6 8 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54918 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54918 [ASSURED] mark=0 use=1 tcp 6 24 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47972 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47972 [ASSURED] mark=0 use=1 udp 17 65 src=100.64.79.122 dst=54.90.225.39 sport=9000 dport=25547 src=54.90.225.39 dst=97.113.149.238 sport=25547 dport=9000 [ASSURED] mark=0 use=1 udp 17 8 src=100.64.79.122 dst=170.64.156.90 sport=9000 dport=7946 src=170.64.156.90 dst=97.113.149.238 sport=7946 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=35.246.220.147 sport=9000 dport=25311 [UNREPLIED] src=35.246.220.147 dst=97.113.149.238 sport=25311 dport=9000 mark=0 use=1 tcp 6 75 SYN_SENT src=100.64.79.121 dst=115.188.67.116 sport=56946 dport=18080 [UNREPLIED] src=115.188.67.116 dst=97.113.149.238 sport=18080 dport=56946 mark=0 use=1 udp 17 23 src=100.64.79.122 dst=103.125.233.27 sport=9000 dport=13027 [UNREPLIED] src=103.125.233.27 dst=97.113.149.238 sport=13027 dport=9000 mark=0 use=1 tcp 6 25 TIME_WAIT src=100.64.79.122 dst=85.239.234.164 sport=33192 dport=9000 src=85.239.234.164 dst=97.113.149.238 sport=9000 dport=33192 [ASSURED] mark=0 use=1 tcp 6 431963 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=59218 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=59218 [ASSURED] mark=0 use=1 tcp 6 38 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40432 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40432 [ASSURED] mark=0 use=1 tcp 6 10 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44514 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44514 [ASSURED] mark=0 use=1 udp 17 20 src=100.64.79.122 dst=13.112.148.107 sport=9000 dport=30767 [UNREPLIED] src=13.112.148.107 dst=97.113.149.238 sport=30767 dport=9000 mark=0 use=1 tcp 6 58 TIME_WAIT src=115.64.110.221 dst=97.113.149.238 sport=35886 dport=18080 src=100.64.79.121 dst=115.64.110.221 sport=18080 dport=35886 [ASSURED] mark=0 use=1 tcp 6 5 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54896 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54896 [ASSURED] mark=0 use=1 udp 17 1 src=100.64.79.122 dst=3.80.230.208 sport=9000 dport=60750 [UNREPLIED] src=3.80.230.208 dst=97.113.149.238 sport=60750 dport=9000 mark=0 use=1 tcp 6 111 TIME_WAIT src=100.64.79.122 dst=98.237.212.162 sport=45872 dport=9001 src=98.237.212.162 dst=97.113.149.238 sport=9001 dport=45872 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=3.36.74.127 sport=9000 dport=9000 [UNREPLIED] src=3.36.74.127 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 unknown 50 599 src=74.120.12.135 dst=97.113.149.238 src=97.113.149.238 dst=74.120.12.135 mark=0 use=1 udp 17 28 src=100.64.79.122 dst=161.97.115.242 sport=9000 dport=12000 [UNREPLIED] src=161.97.115.242 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=195.14.6.150 sport=9000 dport=12000 [UNREPLIED] src=195.14.6.150 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 49 TIME_WAIT src=162.218.65.110 dst=97.113.149.238 sport=51854 dport=18080 src=100.64.79.121 dst=162.218.65.110 sport=18080 dport=51854 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=108.60.168.235 sport=9000 dport=9001 [UNREPLIED] src=108.60.168.235 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=18.162.114.45 sport=9000 dport=12000 [UNREPLIED] src=18.162.114.45 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431994 ESTABLISHED src=172.16.79.46 dst=63.35.161.167 sport=47362 dport=5223 src=63.35.161.167 dst=97.113.149.238 sport=5223 dport=47362 [ASSURED] mark=0 use=2 tcp 6 25 SYN_SENT src=100.64.79.121 dst=162.218.65.99 sport=58036 dport=18080 [UNREPLIED] src=162.218.65.99 dst=97.113.149.238 sport=18080 dport=58036 mark=0 use=1 tcp 6 108 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37358 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37358 [ASSURED] mark=0 use=1 udp 17 0 src=100.64.79.122 dst=35.90.161.222 sport=9000 dport=9000 src=35.90.161.222 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=68.204.235.186 sport=9000 dport=12000 [UNREPLIED] src=68.204.235.186 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 17 src=100.64.79.122 dst=34.70.104.169 sport=9000 dport=50553 [UNREPLIED] src=34.70.104.169 dst=97.113.149.238 sport=50553 dport=9000 mark=0 use=1 tcp 6 431956 ESTABLISHED src=94.253.185.34 dst=97.113.149.238 sport=52978 dport=18080 src=100.64.79.121 dst=94.253.185.34 sport=18080 dport=52978 [ASSURED] mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=142.250.99.188 sport=55486 dport=5228 src=142.250.99.188 dst=97.113.149.238 sport=5228 dport=55486 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=37.120.188.16 sport=9000 dport=12000 [UNREPLIED] src=37.120.188.16 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431943 ESTABLISHED src=100.64.79.121 dst=109.255.31.136 sport=56248 dport=18080 src=109.255.31.136 dst=97.113.149.238 sport=18080 dport=56248 [ASSURED] mark=0 use=1 udp 17 27 src=100.64.79.40 dst=8.8.4.4 sport=60253 dport=53 src=8.8.4.4 dst=97.113.149.238 sport=53 dport=60253 mark=0 use=1 udp 17 29 src=100.64.79.122 dst=64.145.67.241 sport=9000 dport=9223 [UNREPLIED] src=64.145.67.241 dst=97.113.149.238 sport=9223 dport=9000 mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.122 dst=68.79.196.46 sport=52746 dport=9000 src=68.79.196.46 dst=97.113.149.238 sport=9000 dport=52746 [ASSURED] mark=0 use=1 tcp 6 431219 ESTABLISHED src=100.64.79.40 dst=172.16.79.44 sport=40722 dport=8009 src=172.16.79.44 dst=100.64.79.40 sport=8009 dport=40722 [ASSURED] mark=0 use=1 tcp 6 106 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=37346 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=37346 [ASSURED] mark=0 use=1 tcp 6 431994 ESTABLISHED src=172.16.79.40 dst=52.84.162.68 sport=55379 dport=443 src=52.84.162.68 dst=97.113.149.238 sport=443 dport=55379 [ASSURED] mark=0 use=1 udp 17 4 src=100.64.79.122 dst=185.232.76.173 sport=9000 dport=13000 [UNREPLIED] src=185.232.76.173 dst=97.113.149.238 sport=13000 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=46626 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=46626 [ASSURED] mark=0 use=1 udp 17 2 src=100.64.79.122 dst=144.76.107.174 sport=9000 dport=9104 src=144.76.107.174 dst=97.113.149.238 sport=9104 dport=9000 mark=0 use=1 udp 17 22 src=100.64.79.122 dst=119.17.138.133 sport=9000 dport=9001 [UNREPLIED] src=119.17.138.133 dst=97.113.149.238 sport=9001 dport=9000 mark=0 use=1 tcp 6 431996 ESTABLISHED src=100.64.79.122 dst=47.180.135.186 sport=56868 dport=13000 src=47.180.135.186 dst=97.113.149.238 sport=13000 dport=56868 [ASSURED] mark=0 use=1 tcp 6 431961 ESTABLISHED src=100.64.79.121 dst=157.245.111.167 sport=35964 dport=18080 src=157.245.111.167 dst=97.113.149.238 sport=18080 dport=35964 [ASSURED] mark=0 use=1 udp 17 3 src=100.64.79.40 dst=8.8.8.8 sport=46275 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=46275 mark=0 use=1 tcp 6 68 SYN_SENT src=100.64.79.121 dst=162.218.65.120 sport=49278 dport=18081 [UNREPLIED] src=162.218.65.120 dst=97.113.149.238 sport=18081 dport=49278 mark=0 use=1 udp 17 117 src=100.64.79.40 dst=157.240.3.20 sport=35622 dport=443 src=157.240.3.20 dst=97.113.149.238 sport=443 dport=35622 [ASSURED] mark=0 use=1 udp 17 18 src=172.16.79.42 dst=8.8.8.8 sport=62465 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=62465 mark=0 use=1 tcp 6 85 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=40702 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=40702 [ASSURED] mark=0 use=1 tcp 6 20 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=47926 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=47926 [ASSURED] mark=0 use=1 tcp 6 22 TIME_WAIT src=162.218.65.97 dst=97.113.149.238 sport=28827 dport=18080 src=100.64.79.121 dst=162.218.65.97 sport=18080 dport=28827 [ASSURED] mark=0 use=1 tcp 6 431955 ESTABLISHED src=100.64.79.121 dst=78.46.189.221 sport=55610 dport=18080 src=78.46.189.221 dst=97.113.149.238 sport=18080 dport=55610 [ASSURED] mark=0 use=1 tcp 6 16 TIME_WAIT src=162.218.65.94 dst=97.113.149.238 sport=8691 dport=18080 src=100.64.79.121 dst=162.218.65.94 sport=18080 dport=8691 [ASSURED] mark=0 use=1 tcp 6 18 TIME_WAIT src=162.218.65.95 dst=97.113.149.238 sport=64761 dport=18080 src=100.64.79.121 dst=162.218.65.95 sport=18080 dport=64761 [ASSURED] mark=0 use=1 tcp 6 431965 ESTABLISHED src=100.64.79.121 dst=82.14.15.56 sport=59890 dport=18080 src=82.14.15.56 dst=97.113.149.238 sport=18080 dport=59890 [ASSURED] mark=0 use=1 udp 17 14 src=100.64.79.122 dst=159.223.210.29 sport=9000 dport=9000 [UNREPLIED] src=159.223.210.29 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431934 ESTABLISHED src=172.16.79.48 dst=74.125.197.188 sport=46018 dport=5228 src=74.125.197.188 dst=97.113.149.238 sport=5228 dport=46018 [ASSURED] mark=0 use=1 tcp 6 0 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=54848 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=54848 [ASSURED] mark=0 use=1 udp 17 23 src=100.64.79.122 dst=71.175.45.144 sport=9000 dport=19004 src=71.175.45.144 dst=97.113.149.238 sport=19004 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=20.22.48.188 sport=9000 dport=5120 [UNREPLIED] src=20.22.48.188 dst=97.113.149.238 sport=5120 dport=9000 mark=0 use=1 tcp 6 104 TIME_WAIT src=91.121.144.105 dst=97.113.149.238 sport=36902 dport=18080 src=100.64.79.121 dst=91.121.144.105 sport=18080 dport=36902 [ASSURED] mark=0 use=1 tcp 6 431999 ESTABLISHED src=100.64.79.40 dst=74.125.20.129 sport=35094 dport=443 src=74.125.20.129 dst=97.113.149.238 sport=443 dport=35094 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=18.142.33.16 sport=9000 dport=21473 [UNREPLIED] src=18.142.33.16 dst=97.113.149.238 sport=21473 dport=9000 mark=0 use=1 tcp 6 53 SYN_SENT src=100.64.79.122 dst=84.160.215.196 sport=53968 dport=9000 [UNREPLIED] src=84.160.215.196 dst=97.113.149.238 sport=9000 dport=53968 mark=0 use=1 tcp 6 91 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35878 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35878 [ASSURED] mark=0 use=2 tcp 6 89 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35858 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35858 [ASSURED] mark=0 use=1 tcp 6 118 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=35416 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=35416 [ASSURED] mark=0 use=1 udp 17 6 src=100.64.79.122 dst=204.16.244.236 sport=9000 dport=5050 src=204.16.244.236 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 110 src=172.16.79.48 dst=136.22.110.229 sport=53466 dport=2153 src=136.22.110.229 dst=97.113.149.238 sport=2153 dport=53466 [ASSURED] mark=0 use=1 icmp 1 3 src=172.16.79.45 dst=172.16.79.1 type=8 code=0 id=17542 src=172.16.79.1 dst=172.16.79.45 type=0 code=0 id=17542 mark=0 use=1 udp 17 12 src=100.64.79.122 dst=45.79.220.213 sport=9000 dport=9000 [UNREPLIED] src=45.79.220.213 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 431992 ESTABLISHED src=100.64.79.121 dst=185.198.58.15 sport=32984 dport=18080 src=185.198.58.15 dst=97.113.149.238 sport=18080 dport=32984 [ASSURED] mark=0 use=1 udp 17 11 src=100.64.79.122 dst=3.88.100.20 sport=9000 dport=10711 [UNREPLIED] src=3.88.100.20 dst=97.113.149.238 sport=10711 dport=9000 mark=0 use=1 udp 17 13 src=100.64.79.122 dst=75.144.254.101 sport=9000 dport=12000 [UNREPLIED] src=75.144.254.101 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 36 TIME_WAIT src=100.64.79.122 dst=15.235.145.64 sport=41372 dport=13000 src=15.235.145.64 dst=97.113.149.238 sport=13000 dport=41372 [ASSURED] mark=0 use=1 udp 17 22 src=100.64.79.122 dst=47.242.146.248 sport=9000 dport=12000 src=47.242.146.248 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 431942 ESTABLISHED src=100.64.79.121 dst=103.82.4.108 sport=38796 dport=18080 src=103.82.4.108 dst=97.113.149.238 sport=18080 dport=38796 [ASSURED] mark=0 use=1 tcp 6 1 CLOSE src=100.64.79.122 dst=35.159.4.148 sport=41916 dport=13000 src=35.159.4.148 dst=97.113.149.238 sport=13000 dport=41916 [ASSURED] mark=0 use=1 udp 17 12 src=100.64.79.122 dst=143.47.46.67 sport=9000 dport=4000 src=143.47.46.67 dst=97.113.149.238 sport=4000 dport=9000 mark=0 use=1 tcp 6 96 TIME_WAIT src=68.190.221.224 dst=97.113.149.238 sport=60610 dport=18080 src=100.64.79.121 dst=68.190.221.224 sport=18080 dport=60610 [ASSURED] mark=0 use=1 tcp 6 82 SYN_SENT src=100.64.79.121 dst=162.218.65.127 sport=46504 dport=18080 [UNREPLIED] src=162.218.65.127 dst=97.113.149.238 sport=18080 dport=46504 mark=0 use=1 tcp 6 431944 ESTABLISHED src=212.125.110.44 dst=97.113.149.238 sport=57280 dport=18080 src=100.64.79.121 dst=212.125.110.44 sport=18080 dport=57280 [ASSURED] mark=0 use=1 tcp 6 35 SYN_SENT src=100.64.79.121 dst=142.188.197.223 sport=53266 dport=18080 [UNREPLIED] src=142.188.197.223 dst=97.113.149.238 sport=18080 dport=53266 mark=0 use=1 tcp 6 15 TIME_WAIT src=44.12.14.250 dst=97.113.149.238 sport=44580 dport=18081 src=100.64.79.121 dst=44.12.14.250 sport=18081 dport=44580 [ASSURED] mark=0 use=1 udp 17 21 src=100.64.79.122 dst=193.239.85.120 sport=9000 dport=9000 src=193.239.85.120 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=188.241.26.108 sport=9000 dport=12000 [UNREPLIED] src=188.241.26.108 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 21 src=100.64.79.122 dst=54.170.181.250 sport=9000 dport=9040 [UNREPLIED] src=54.170.181.250 dst=97.113.149.238 sport=9040 dport=9000 mark=0 use=1 udp 17 11 src=100.64.79.122 dst=198.20.97.250 sport=9000 dport=25610 src=198.20.97.250 dst=97.113.149.238 sport=25610 dport=9000 mark=0 use=1 udp 17 6 src=100.64.79.122 dst=3.239.83.110 sport=9000 dport=5050 [UNREPLIED] src=3.239.83.110 dst=97.113.149.238 sport=5050 dport=9000 mark=0 use=1 udp 17 2 src=100.64.79.122 dst=65.108.197.153 sport=9000 dport=9000 src=65.108.197.153 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 86 SYN_SENT src=100.64.79.122 dst=80.60.104.108 sport=34322 dport=9000 [UNREPLIED] src=80.60.104.108 dst=97.113.149.238 sport=9000 dport=34322 mark=0 use=1 tcp 6 45 TIME_WAIT src=162.218.65.108 dst=97.113.149.238 sport=2564 dport=18080 src=100.64.79.121 dst=162.218.65.108 sport=18080 dport=2564 [ASSURED] mark=0 use=1 tcp 6 431743 ESTABLISHED src=172.16.79.47 dst=157.240.3.13 sport=33764 dport=443 src=157.240.3.13 dst=97.113.149.238 sport=443 dport=33764 [ASSURED] mark=0 use=1 tcp 6 104 SYN_SENT src=100.64.79.121 dst=162.218.65.138 sport=35028 dport=18081 [UNREPLIED] src=162.218.65.138 dst=97.113.149.238 sport=18081 dport=35028 mark=0 use=1 tcp 6 431976 ESTABLISHED src=100.64.79.121 dst=81.187.79.193 sport=51606 dport=18080 src=81.187.79.193 dst=97.113.149.238 sport=18080 dport=51606 [ASSURED] mark=0 use=1 udp 17 18 src=100.64.79.122 dst=34.229.102.39 sport=9000 dport=9000 [UNREPLIED] src=34.229.102.39 dst=97.113.149.238 sport=9000 dport=9000 mark=0 use=1 tcp 6 87 TIME_WAIT src=162.218.65.129 dst=97.113.149.238 sport=46820 dport=18080 src=100.64.79.121 dst=162.218.65.129 sport=18080 dport=46820 [ASSURED] mark=0 use=1 tcp 6 431985 ESTABLISHED src=100.64.79.40 dst=74.125.195.129 sport=47612 dport=443 src=74.125.195.129 dst=97.113.149.238 sport=443 dport=47612 [ASSURED] mark=0 use=1 tcp 6 4 TIME_WAIT src=100.64.79.122 dst=173.244.194.87 sport=40904 dport=25610 src=173.244.194.87 dst=97.113.149.238 sport=25610 dport=40904 [ASSURED] mark=0 use=1 udp 17 13 src=100.64.79.122 dst=174.58.113.77 sport=9000 dport=12000 [UNREPLIED] src=174.58.113.77 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 tcp 6 60 TIME_WAIT src=100.64.79.122 dst=89.44.40.92 sport=34720 dport=9000 src=89.44.40.92 dst=97.113.149.238 sport=9000 dport=34720 [ASSURED] mark=0 use=1 tcp 6 12 TIME_WAIT src=100.64.79.122 dst=34.76.255.33 sport=49112 dport=9000 src=34.76.255.33 dst=97.113.149.238 sport=9000 dport=49112 [ASSURED] mark=0 use=1 tcp 6 431987 ESTABLISHED src=100.64.79.40 dst=45.79.97.20 sport=45690 dport=22 src=45.79.97.20 dst=97.113.149.238 sport=22 dport=45690 [ASSURED] mark=0 use=1 udp 17 20 src=172.16.79.44 dst=8.8.8.8 sport=44854 dport=53 src=8.8.8.8 dst=97.113.149.238 sport=53 dport=44854 mark=0 use=1 tcp 6 97 TIME_WAIT src=100.64.79.121 dst=76.210.206.118 sport=51920 dport=18080 src=76.210.206.118 dst=97.113.149.238 sport=18080 dport=51920 [ASSURED] mark=0 use=1 udp 17 29 src=100.64.79.122 dst=13.91.161.17 sport=9000 dport=24584 [UNREPLIED] src=13.91.161.17 dst=97.113.149.238 sport=24584 dport=9000 mark=0 use=1 udp 17 19 src=100.64.79.122 dst=5.135.142.164 sport=9000 dport=58250 [UNREPLIED] src=5.135.142.164 dst=97.113.149.238 sport=58250 dport=9000 mark=0 use=2 udp 17 10 src=100.64.79.122 dst=124.43.6.12 sport=9000 dport=59199 [UNREPLIED] src=124.43.6.12 dst=97.113.149.238 sport=59199 dport=9000 mark=0 use=1 udp 17 3 src=100.64.79.40 dst=172.217.14.227 sport=56249 dport=443 src=172.217.14.227 dst=97.113.149.238 sport=443 dport=56249 mark=0 use=1 tcp 6 431978 ESTABLISHED src=172.16.79.44 dst=74.125.199.188 sport=58692 dport=5228 src=74.125.199.188 dst=97.113.149.238 sport=5228 dport=58692 [ASSURED] mark=0 use=1 udp 17 16 src=100.64.79.122 dst=84.144.226.160 sport=9000 dport=12103 [UNREPLIED] src=84.144.226.160 dst=97.113.149.238 sport=12103 dport=9000 mark=0 use=1 udp 17 5 src=100.64.79.122 dst=108.160.135.248 sport=9000 dport=12000 [UNREPLIED] src=108.160.135.248 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 0 src=100.64.79.122 dst=34.245.91.65 sport=9000 dport=60167 [UNREPLIED] src=34.245.91.65 dst=97.113.149.238 sport=60167 dport=9000 mark=0 use=1 udp 17 4 src=100.64.79.122 dst=34.204.170.9 sport=9000 dport=12000 [UNREPLIED] src=34.204.170.9 dst=97.113.149.238 sport=12000 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=78.41.194.15 sport=9000 dport=19526 [UNREPLIED] src=78.41.194.15 dst=97.113.149.238 sport=19526 dport=9000 mark=0 use=1 udp 17 10 src=100.64.79.122 dst=219.77.59.133 sport=9000 dport=60187 [UNREPLIED] src=219.77.59.133 dst=97.113.149.238 sport=60187 dport=9000 mark=0 use=1 IP Configuration 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever 2: ens3: mtu 1500 qdisc fq_codel state UP group default qlen 1000 inet 100.64.79.1/24 scope global ens3 valid_lft forever preferred_lft forever 3: ens4: mtu 1500 qdisc fq_codel state UP group default qlen 1000 inet 172.16.79.1/24 scope global ens4 valid_lft forever preferred_lft forever 6: ens15: mtu 1500 qdisc fq_codel state UP group default qlen 1000 inet 192.168.79.1/24 scope global ens15 valid_lft forever preferred_lft forever inet 192.168.79.254/24 scope global secondary ens15 valid_lft forever preferred_lft forever 7: ens16: mtu 1500 qdisc fq_codel state UP group default qlen 1000 inet 100.64.201.1/24 scope global ens16 valid_lft forever preferred_lft forever 8: ppp0: mtu 1492 qdisc fq_codel state UNKNOWN group default qlen 3 inet 97.113.149.238 peer 63.231.10.69/32 scope global ppp0 valid_lft forever preferred_lft forever 13: edge@NONE: mtu 1449 qdisc noqueue state UNKNOWN group default qlen 1000 inet 100.66.79.2 peer 100.66.79.1/30 brd 100.66.79.3 scope global edge valid_lft forever preferred_lft forever IP Stats 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 RX: bytes packets errors dropped missed mcast 9662 147 0 0 0 0 TX: bytes packets errors dropped carrier collsns 9662 147 0 0 0 0 2: ens3: mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000 link/ether 52:54:00:42:9e:e1 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 869177696 645094 0 0 0 0 TX: bytes packets errors dropped carrier collsns 474179860 738200 0 0 0 0 3: ens4: mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000 link/ether 52:54:00:e6:24:58 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 43167690 373375 0 0 0 0 TX: bytes packets errors dropped carrier collsns 1246075289 881919 0 0 0 0 4: ens11: mtu 1500 qdisc noop state DOWN mode DEFAULT group default qlen 1000 link/ether 94:57:a5:ab:1a:1b brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 0 0 0 0 0 0 TX: bytes packets errors dropped carrier collsns 0 0 0 0 0 0 5: ens12: mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000 link/ether 52:54:00:b8:48:b9 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 52401 410 0 0 0 0 TX: bytes packets errors dropped carrier collsns 33234 221 0 0 0 0 6: ens15: mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000 link/ether 52:54:00:ad:35:ed brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 88269 601 0 0 0 0 TX: bytes packets errors dropped carrier collsns 33761 192 0 0 0 0 7: ens16: mtu 1500 qdisc fq_codel state UP mode DEFAULT group default qlen 1000 link/ether 52:54:00:79:d8:17 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 1813620975 1681484 0 309 0 0 TX: bytes packets errors dropped carrier collsns 950017557 1462023 0 0 0 0 8: ppp0: mtu 1492 qdisc fq_codel state UNKNOWN mode DEFAULT group default qlen 3 link/ppp RX: bytes packets errors dropped missed mcast 1776461178 1680389 0 0 0 0 TX: bytes packets errors dropped carrier collsns 917849166 1461624 0 0 0 0 9: gre0@NONE: mtu 1476 qdisc noop state DOWN mode DEFAULT group default qlen 1000 link/gre 0.0.0.0 brd 0.0.0.0 RX: bytes packets errors dropped missed mcast 0 0 0 0 0 0 TX: bytes packets errors dropped carrier collsns 0 0 0 0 0 0 10: gretap0@NONE: mtu 1462 qdisc noop state DOWN mode DEFAULT group default qlen 1000 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 0 0 0 0 0 0 TX: bytes packets errors dropped carrier collsns 0 0 0 0 0 0 11: erspan0@NONE: mtu 1450 qdisc noop state DOWN mode DEFAULT group default qlen 1000 link/ether 00:00:00:00:00:00 brd ff:ff:ff:ff:ff:ff RX: bytes packets errors dropped missed mcast 0 0 0 0 0 0 TX: bytes packets errors dropped carrier collsns 0 0 0 0 0 0 13: edge@NONE: mtu 1449 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000 link/gre 100.64.79.1 peer 100.65.12.1 RX: bytes packets errors dropped missed mcast 9828 117 0 0 0 0 TX: bytes packets errors dropped carrier collsns 11844 141 0 0 0 0 Bridges Routing Rules 0: from all lookup local 220: from all lookup 220 32766: from all lookup main 32767: from all lookup default Table 220: 100.65.12.1 via 74.120.12.135 dev ppp0 proto static src 100.64.79.1 Table default: Table local: local 97.113.149.238 dev ppp0 proto kernel scope host src 97.113.149.238 local 192.168.79.254 dev ens15 proto kernel scope host src 192.168.79.1 local 192.168.79.1 dev ens15 proto kernel scope host src 192.168.79.1 local 172.16.79.1 dev ens4 proto kernel scope host src 172.16.79.1 local 127.0.0.1 dev lo proto kernel scope host src 127.0.0.1 local 100.66.79.2 dev edge proto kernel scope host src 100.66.79.2 local 100.64.79.1 dev ens3 proto kernel scope host src 100.64.79.1 local 100.64.201.1 dev ens16 proto kernel scope host src 100.64.201.1 broadcast 192.168.79.255 dev ens15 proto kernel scope link src 192.168.79.1 broadcast 172.16.79.255 dev ens4 proto kernel scope link src 172.16.79.1 broadcast 127.255.255.255 dev lo proto kernel scope link src 127.0.0.1 broadcast 100.66.79.3 dev edge proto kernel scope link src 100.66.79.2 broadcast 100.64.79.255 dev ens3 proto kernel scope link src 100.64.79.1 broadcast 100.64.201.255 dev ens16 proto kernel scope link src 100.64.201.1 local 127.0.0.0/8 dev lo proto kernel scope host src 127.0.0.1 Table main: 74.120.12.136 dev edge scope link src 100.64.79.1 63.231.10.69 dev ppp0 proto kernel scope link src 97.113.149.238 100.66.79.0/30 dev edge proto kernel scope link src 100.66.79.2 192.168.79.0/24 dev ens15 proto kernel scope link src 192.168.79.1 172.16.79.0/24 dev ens4 proto kernel scope link src 172.16.79.1 100.64.79.0/24 dev ens3 proto kernel scope link src 100.64.79.1 100.64.201.0/24 dev ens16 proto kernel scope link src 100.64.201.1 100.65.0.0/16 dev edge scope link default dev ppp0 scope link Per-IP Counters iptaccount is not installed NF Accounting No NF Accounting defined (nfacct not found) Events PFKEY SPD src 100.64.79.1/32 dst 100.65.12.1/32 uid 0 dir out action allow index 169 priority 367231 ptype main share any flag (0x00000000) lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 0(sec), hard 0(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 0(bytes), 0(packets) add 2023-01-02 00:52:24 use 2023-01-02 00:52:24 tmpl src 97.113.149.238 dst 74.120.12.135 proto esp spi 0xc50d1ac9(3305970377) reqid 1(0x00000001) mode tunnel level required share any enc-mask ffffffff auth-mask ffffffff comp-mask ffffffff src 100.65.12.1/32 dst 100.64.79.1/32 uid 0 dir fwd action allow index 162 priority 367231 ptype main share any flag (0x00000000) lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 0(sec), hard 0(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 0(bytes), 0(packets) add 2023-01-02 00:52:24 use - tmpl src 74.120.12.135 dst 97.113.149.238 proto esp spi 0x00000000(0) reqid 1(0x00000001) mode tunnel level required share any enc-mask ffffffff auth-mask ffffffff comp-mask ffffffff src 100.65.12.1/32 dst 100.64.79.1/32 uid 0 dir in action allow index 152 priority 367231 ptype main share any flag (0x00000000) lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 0(sec), hard 0(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 0(bytes), 0(packets) add 2023-01-02 00:52:24 use 2023-01-02 00:54:11 tmpl src 74.120.12.135 dst 97.113.149.238 proto esp spi 0x00000000(0) reqid 1(0x00000001) mode tunnel level required share any enc-mask ffffffff auth-mask ffffffff comp-mask ffffffff PFKEY SAD src 97.113.149.238 dst 74.120.12.135 proto esp spi 0xc50d1ac9(3305970377) reqid 1(0x00000001) mode tunnel replay-window 0 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0xf6a931ccd2ceeec0ba1e992e0ec8274413080222 (160 bits) 128 anti-replay context: seq 0x0, oseq 0x6a, bitmap 0x00000000 lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 81832(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 11448(bytes), 106(packets) add 2023-01-02 00:52:24 use 2023-01-02 00:52:24 stats: replay-window 0 replay 0 failed 0 src 74.120.12.135 dst 97.113.149.238 proto esp spi 0xcb334827(3409135655) reqid 1(0x00000001) mode tunnel replay-window 32 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0x09d5330b12a0e4cec4443015c5514dc09935abaf (160 bits) 128 anti-replay context: seq 0x6a, oseq 0x0, bitmap 0xffffffff lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 85233(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 11448(bytes), 106(packets) add 2023-01-02 00:52:24 use 2023-01-02 00:52:24 stats: replay-window 0 replay 0 failed 0 src 97.113.149.238 dst 74.120.12.135 proto esp spi 0xc89e9ac8(3365837512) reqid 1(0x00000001) mode tunnel replay-window 0 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0x7b01134d34e4fc5bf7961ac6787c0cf443eddb30 (160 bits) 128 anti-replay context: seq 0x0, oseq 0x5, bitmap 0x00000000 lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 82443(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 540(bytes), 5(packets) add 2023-01-02 00:52:18 use 2023-01-02 00:52:19 stats: replay-window 0 replay 0 failed 0 src 74.120.12.135 dst 97.113.149.238 proto esp spi 0xc2a87850(3265820752) reqid 1(0x00000001) mode tunnel replay-window 32 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0x694545ad989cf95ac034d8f141fda9139e3b8b03 (160 bits) 128 anti-replay context: seq 0x5, oseq 0x0, bitmap 0x0000001f lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 79964(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 540(bytes), 5(packets) add 2023-01-02 00:52:18 use 2023-01-02 00:52:19 stats: replay-window 0 replay 0 failed 0 src 97.113.149.238 dst 74.120.12.135 proto esp spi 0xc2deed20(3269389600) reqid 1(0x00000001) mode tunnel replay-window 0 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0xf22d3d877ae245c6e58968b7305f2e7b47559175 (160 bits) 128 anti-replay context: seq 0x0, oseq 0x6, bitmap 0x00000000 lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 85293(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 648(bytes), 6(packets) add 2023-01-02 00:52:12 use 2023-01-02 00:52:13 stats: replay-window 0 replay 0 failed 0 src 74.120.12.135 dst 97.113.149.238 proto esp spi 0xc7d7a1bc(3352797628) reqid 1(0x00000001) mode tunnel replay-window 32 seq 0x00000000 flag af-unspec (0x00100000) aead rfc4106(gcm(aes)) 0xacd9c55d8ce1357821fa09d603bbad940640129d (160 bits) 128 anti-replay context: seq 0x6, oseq 0x0, bitmap 0x0000003f lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 81153(sec), hard 95040(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 648(bytes), 6(packets) add 2023-01-02 00:52:12 use 2023-01-02 00:52:13 stats: replay-window 0 replay 0 failed 0 src 74.120.12.135 dst 97.113.149.238 proto esp spi 0xc3e6d119(3286683929) reqid 0(0x00000000) mode tunnel replay-window 0 seq 0x00000000 flag (0x00000000) anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 74.120.12.135/32 dst 97.113.149.238/32 uid 0 lifetime config: limit: soft (INF)(bytes), hard (INF)(bytes) limit: soft (INF)(packets), hard (INF)(packets) expire add: soft 0(sec), hard 165(sec) expire use: soft 0(sec), hard 0(sec) lifetime current: 0(bytes), 0(packets) add 2023-01-02 00:51:57 use - stats: replay-window 0 replay 0 failed 0 /proc /proc/version = Linux version 6.0.0-0.deb11.2-amd64 (debian-kernel@lists.debian.org) (gcc-10 (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT_DYNAMIC Debian 6.0.3-1~bpo11+1 (2022-10-29) /proc/sys/net/ipv4/ip_forward = 1 /proc/sys/net/ipv4/icmp_echo_ignore_all = 0 /proc/sys/net/ipv4/conf/all/proxy_arp = 0 /proc/sys/net/ipv4/conf/all/arp_filter = 0 /proc/sys/net/ipv4/conf/all/arp_ignore = 0 /proc/sys/net/ipv4/conf/all/rp_filter = 1 /proc/sys/net/ipv4/conf/all/log_martians = 0 /proc/sys/net/ipv4/conf/default/proxy_arp = 0 /proc/sys/net/ipv4/conf/default/arp_filter = 0 /proc/sys/net/ipv4/conf/default/arp_ignore = 0 /proc/sys/net/ipv4/conf/default/rp_filter = 1 /proc/sys/net/ipv4/conf/default/log_martians = 0 /proc/sys/net/ipv4/conf/edge/proxy_arp = 0 /proc/sys/net/ipv4/conf/edge/arp_filter = 0 /proc/sys/net/ipv4/conf/edge/arp_ignore = 0 /proc/sys/net/ipv4/conf/edge/rp_filter = 1 /proc/sys/net/ipv4/conf/edge/log_martians = 0 /proc/sys/net/ipv4/conf/ens11/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens11/arp_filter = 1 /proc/sys/net/ipv4/conf/ens11/arp_ignore = 2 /proc/sys/net/ipv4/conf/ens11/rp_filter = 0 /proc/sys/net/ipv4/conf/ens11/log_martians = 0 /proc/sys/net/ipv4/conf/ens12/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens12/arp_filter = 0 /proc/sys/net/ipv4/conf/ens12/arp_ignore = 0 /proc/sys/net/ipv4/conf/ens12/rp_filter = 1 /proc/sys/net/ipv4/conf/ens12/log_martians = 0 /proc/sys/net/ipv4/conf/ens15/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens15/arp_filter = 0 /proc/sys/net/ipv4/conf/ens15/arp_ignore = 0 /proc/sys/net/ipv4/conf/ens15/rp_filter = 1 /proc/sys/net/ipv4/conf/ens15/log_martians = 0 /proc/sys/net/ipv4/conf/ens16/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens16/arp_filter = 1 /proc/sys/net/ipv4/conf/ens16/arp_ignore = 2 /proc/sys/net/ipv4/conf/ens16/rp_filter = 1 /proc/sys/net/ipv4/conf/ens16/log_martians = 0 /proc/sys/net/ipv4/conf/ens3/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens3/arp_filter = 1 /proc/sys/net/ipv4/conf/ens3/arp_ignore = 2 /proc/sys/net/ipv4/conf/ens3/rp_filter = 1 /proc/sys/net/ipv4/conf/ens3/log_martians = 0 /proc/sys/net/ipv4/conf/ens4/proxy_arp = 0 /proc/sys/net/ipv4/conf/ens4/arp_filter = 1 /proc/sys/net/ipv4/conf/ens4/arp_ignore = 2 /proc/sys/net/ipv4/conf/ens4/rp_filter = 1 /proc/sys/net/ipv4/conf/ens4/log_martians = 0 /proc/sys/net/ipv4/conf/erspan0/proxy_arp = 0 /proc/sys/net/ipv4/conf/erspan0/arp_filter = 0 /proc/sys/net/ipv4/conf/erspan0/arp_ignore = 0 /proc/sys/net/ipv4/conf/erspan0/rp_filter = 1 /proc/sys/net/ipv4/conf/erspan0/log_martians = 0 /proc/sys/net/ipv4/conf/gre0/proxy_arp = 0 /proc/sys/net/ipv4/conf/gre0/arp_filter = 0 /proc/sys/net/ipv4/conf/gre0/arp_ignore = 0 /proc/sys/net/ipv4/conf/gre0/rp_filter = 1 /proc/sys/net/ipv4/conf/gre0/log_martians = 0 /proc/sys/net/ipv4/conf/gretap0/proxy_arp = 0 /proc/sys/net/ipv4/conf/gretap0/arp_filter = 0 /proc/sys/net/ipv4/conf/gretap0/arp_ignore = 0 /proc/sys/net/ipv4/conf/gretap0/rp_filter = 1 /proc/sys/net/ipv4/conf/gretap0/log_martians = 0 /proc/sys/net/ipv4/conf/lo/proxy_arp = 0 /proc/sys/net/ipv4/conf/lo/arp_filter = 0 /proc/sys/net/ipv4/conf/lo/arp_ignore = 0 /proc/sys/net/ipv4/conf/lo/rp_filter = 1 /proc/sys/net/ipv4/conf/lo/log_martians = 0 /proc/sys/net/ipv4/conf/ppp0/proxy_arp = 0 /proc/sys/net/ipv4/conf/ppp0/arp_filter = 0 /proc/sys/net/ipv4/conf/ppp0/arp_ignore = 0 /proc/sys/net/ipv4/conf/ppp0/rp_filter = 1 /proc/sys/net/ipv4/conf/ppp0/log_martians = 0 ARP ? (172.16.79.45) at 20:1f:3b:75:aa:a7 [ether] on ens4 ? (100.64.79.125) at 76:c5:73:ea:f7:d5 [ether] on ens3 ? (100.64.79.123) at aa:f7:c8:eb:20:31 [ether] on ens3 ? (172.16.79.43) at d4:f5:47:1b:d4:be [ether] on ens4 ? (100.64.79.102) at 52:54:00:da:a3:aa [ether] on ens3 ? (100.64.79.66) at 52:54:00:f4:af:c3 [ether] on ens3 ? (100.64.79.121) at fa:cf:b7:96:ab:cc [ether] on ens3 ? (172.16.79.41) at 6e:7e:60:7a:b2:e7 [ether] on ens4 ? (172.16.79.5) at on ens4 ? (172.16.79.39) at on ens4 ? (100.64.79.64) at de:2a:a3:e8:65:64 [ether] on ens3 ? (172.16.79.54) at 1c:a0:b8:75:b4:0a [ether] on ens4 ? (100.64.79.7) at f2:9d:69:f8:45:9b [ether] on ens3 ? (172.16.79.37) at on ens4 ? (172.16.79.35) at on ens4 ? (172.16.79.46) at 44:5c:e9:e7:2e:22 [ether] on ens4 ? (100.64.79.3) at 00:16:3e:6d:b9:4e [ether] on ens3 ? (172.16.79.48) at ea:b2:8d:3a:95:16 [ether] on ens4 ? (192.168.79.101) at b4:fb:e4:c0:49:3c [ether] on ens15 ? (172.16.79.44) at 14:c1:4e:cd:5a:97 [ether] on ens4 ? (100.64.79.124) at fe:85:86:2f:2c:eb [ether] on ens3 ? (100.64.79.12) at 00:16:3e:22:ec:03 [ether] on ens3 ? (100.64.79.122) at ae:08:e1:ec:f2:00 [ether] on ens3 ? (172.16.79.42) at 46:a3:67:cf:80:45 [ether] on ens4 ? (172.16.79.40) at 50:1a:c5:97:87:dc [ether] on ens4 ? (192.168.79.99) at 52:54:00:20:e9:de [ether] on ens15 ? (172.16.79.38) at on ens4 ? (172.16.79.36) at on ens4 ? (100.64.79.40) at 8c:dc:d4:59:fb:00 [ether] on ens3 ? (100.64.79.4) at 00:16:3e:6d:a9:4e [ether] on ens3 ? (172.16.79.34) at 18:69:d8:8e:64:59 [ether] on ens4 ? (172.16.79.89) at cc:f9:e4:bb:16:6f [ether] on ens4 ? (100.64.79.133) at 52:54:00:36:81:58 [ether] on ens3 ? (172.16.79.47) at 2a:1d:39:1a:62:e8 [ether] on ens4 Modules ip_gre 32768 0 ip_tables 36864 56 ipt_REJECT 16384 4 ip_tunnel 36864 1 ip_gre nf_conntrack 188416 25 xt_conntrack,nf_nat_irc,nf_nat,nf_conntrack_tftp,nf_nat_ftp,nf_conntrack_pptp,nf_conntrack_netbios_ns,nf_conntrack_sane,xt_nat,nf_nat_tftp,nf_nat_amanda,nf_conntrack_sip,nf_conntrack_h323,nf_nat_pptp,nf_conntrack_broadcast,nf_conntrack_irc,nf_conntrack_amanda,nf_conntrack_netlink,nf_conntrack_ftp,xt_CT,nf_nat_h323,nf_conntrack_snmp,nf_nat_snmp_basic,xt_MASQUERADE,nf_nat_sip nf_conntrack_amanda 16384 1 nf_nat_amanda nf_conntrack_broadcast 16384 2 nf_conntrack_netbios_ns,nf_conntrack_snmp nf_conntrack_ftp 24576 1 nf_nat_ftp nf_conntrack_h323 81920 1 nf_nat_h323 nf_conntrack_irc 20480 3 nf_nat_irc nf_conntrack_netbios_ns 16384 0 nf_conntrack_netlink 57344 0 nf_conntrack_pptp 24576 1 nf_nat_pptp nf_conntrack_sane 20480 0 nf_conntrack_sip 45056 1 nf_nat_sip nf_conntrack_snmp 16384 1 nf_nat_snmp_basic nf_conntrack_tftp 20480 2 nf_nat_tftp nf_defrag_ipv4 16384 1 nf_conntrack nf_defrag_ipv6 24576 1 nf_conntrack nf_log_syslog 24576 74 nf_nat 57344 10 nf_nat_irc,nf_nat_ftp,xt_nat,nf_nat_tftp,nf_nat_amanda,nf_nat_pptp,nf_nat_h323,nft_chain_nat,xt_MASQUERADE,nf_nat_sip nf_nat_amanda 16384 0 nf_nat_ftp 20480 0 nf_nat_h323 24576 0 nf_nat_irc 20480 0 nf_nat_pptp 20480 0 nf_nat_sip 20480 0 nf_nat_snmp_basic 20480 0 nf_nat_tftp 16384 0 nf_reject_ipv4 16384 1 ipt_REJECT nf_tables 282624 3162 nft_compat,nft_chain_nat xt_addrtype 16384 221 xt_comment 16384 132 xt_conntrack 16384 158 xt_CT 16384 3 xt_LOG 20480 74 xt_mark 16384 1 xt_MASQUERADE 20480 6 xt_multiport 20480 0 xt_nat 16384 3 xt_NFLOG 16384 0 xt_policy 16384 163 xt_recent 24576 1 xt_tcpmss 16384 0 xt_TCPMSS 16384 1 xt_tcpudp 20480 125 Shorewall has detected the following iptables/netfilter capabilities: ACCOUNT Target (ACCOUNT_TARGET): Not available Address Type Match (ADDRTYPE): Available Amanda Helper: Available Arptables JF (ARPTABLESJF): Not available AUDIT Target (AUDIT_TARGET): Available Basic Ematch (BASIC_EMATCH): Available Basic Filter (BASIC_FILTER): Available Capabilities Version (CAPVERSION): 50200 Checksum Target (CHECKSUM_TARGET): Available CLASSIFY Target (CLASSIFY_TARGET): Available Comments (COMMENTS): Available Condition Match (CONDITION_MATCH): Not available Connection Tracking Match (CONNTRACK_MATCH): Available Connlimit Match (CONNLIMIT_MATCH): Available Connmark Match (CONNMARK_MATCH): Available CONNMARK Target (CONNMARK): Available CT Target (CT_TARGET): Available DSCP Match (DSCP_MATCH): Available DSCP Target (DSCP_TARGET): Available Enhanced Multi-port Match (EMULIPORT): Available Extended Connection Tracking Match Support (NEW_CONNTRACK_MATCH): Available Extended Connmark Match (XCONNMARK_MATCH): Available Extended CONNMARK Target (XCONNMARK): Available Extended MARK Target 2 (EXMARK): Available Extended MARK Target (XMARK): Available Extended Multi-port Match (XMULIPORT): Available Extended REJECT (ENHANCED_REJECT): Available FLOW Classifier (FLOW_FILTER): Available FTP-0 Helper: Not available FTP Helper: Available fwmark route mask (FWMARK_RT_MASK): Available Geo IP Match (GEOIP_MATCH): Not available Goto Support (GOTO_TARGET): Available H323 Helper: Available Hashlimit Match (HASHLIMIT_MATCH): Available Header Match (HEADER_MATCH): Not available Helper Match (HELPER_MATCH): Available Iface Match (IFACE_MATCH): Not available IMQ Target (IMQ_TARGET): Not available INPUT chain in nat table (NAT_INPUT_CHAIN): Available IPMARK Target (IPMARK_TARGET): Not available IPP2P Match (IPP2P_MATCH): Not available IP range Match(IPRANGE_MATCH): Available Ipset Match (IPSET_MATCH): Not available ipset V5 (IPSET_V5): Not available iptables-restore --wait option (RESTORE_WAIT_OPTION): Available iptables -S (IPTABLES_S): Available iptables --wait option (WAIT_OPTION): Available IRC-0 Helper: Not available IRC Helper: Available Kernel Version (KERNELVERSION): 60000 LOGMARK Target (LOGMARK_TARGET): Not available LOG Target (LOG_TARGET): Available Mangle FORWARD Chain (MANGLE_FORWARD): Available Mark in the filter table (MARK_ANYWHERE): Available MARK Target (MARK): Available MASQUERADE Target (MASQUERADE_TGT): Available Multi-port Match (MULTIPORT): Available NAT (NAT_ENABLED): Available Netbios_ns Helper: Available NETMAP Target (NETMAP_TARGET): Available New tos Match (NEW_TOS_MATCH): Available NFAcct Match: Not available --nflog-size support (NFLOG_SIZE): Available NFLOG Target (NFLOG_TARGET): Available NFQUEUE CPU Fanout (CPU_FANOUT): Available NFQUEUE Target (NFQUEUE_TARGET): Available Owner Match (OWNER_MATCH): Available Owner Name Match (OWNER_NAME_MATCH): Available Packet length Match (LENGTH_MATCH): Available Packet Mangling (MANGLE_ENABLED): Available Persistent SNAT (PERSISTENT_SNAT): Available Physdev-is-bridged Support (PHYSDEV_BRIDGE): Available Physdev Match (PHYSDEV_MATCH): Available Policy Match (POLICY_MATCH): Available PPTP Helper: Available Raw Table (RAW_TABLE): Available Realm Match (REALM_MATCH): Available Recent Match "--reap" option (REAP_OPTION): Available Recent Match (RECENT_MATCH): Available Repeat match (KLUDGEFREE): Available RPFilter Match (RPFILTER_MATCH): Available SANE-0 Helper: Not available SANE Helper: Available SIP-0 Helper: Not available SIP Helper: Available SNMP Helper: Available Statistic Match (STATISTIC_MATCH): Available TARPIT Target (TARPIT_TARGET): Not available TCPMSS Match (TCPMSS_MATCH): Available TCPMSS Target (TCPMSS_TARGET): Available TFTP-0 Helper: Not available TFTP Helper: Available Time Match (TIME_MATCH): Available TPROXY Target (TPROXY_TARGET): Available UDPLITE Port Redirection (UDPLITEREDIRECT): Not available ULOG Target (ULOG_TARGET): Not available Netid State Recv-Q Send-Q Local Address:Port Peer Address:Port Process udp UNCONN 0 0 0.0.0.0:1900 0.0.0.0:* users:(("minissdpd",pid=1223,fd=4)) udp UNCONN 0 0 0.0.0.0:2049 0.0.0.0:* udp UNCONN 0 0 100.66.79.2:53 0.0.0.0:* users:(("named",pid=1179,fd=90)) udp UNCONN 0 0 100.66.79.2:53 0.0.0.0:* users:(("named",pid=1179,fd=91)) udp UNCONN 0 0 97.113.149.238:53 0.0.0.0:* users:(("named",pid=1179,fd=86)) udp UNCONN 0 0 97.113.149.238:53 0.0.0.0:* users:(("named",pid=1179,fd=87)) udp UNCONN 0 0 100.64.201.1:53 0.0.0.0:* users:(("named",pid=1179,fd=46)) udp UNCONN 0 0 100.64.201.1:53 0.0.0.0:* users:(("named",pid=1179,fd=45)) udp UNCONN 0 0 192.168.79.254:53 0.0.0.0:* users:(("named",pid=1179,fd=42)) udp UNCONN 0 0 192.168.79.254:53 0.0.0.0:* users:(("named",pid=1179,fd=41)) udp UNCONN 0 0 192.168.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=38)) udp UNCONN 0 0 192.168.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=37)) udp UNCONN 0 0 172.16.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=34)) udp UNCONN 0 0 172.16.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=33)) udp UNCONN 0 0 100.64.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=30)) udp UNCONN 0 0 100.64.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=29)) udp UNCONN 0 0 127.0.0.1:53 0.0.0.0:* users:(("named",pid=1179,fd=24)) udp UNCONN 0 0 127.0.0.1:53 0.0.0.0:* users:(("named",pid=1179,fd=23)) udp UNCONN 0 0 0.0.0.0:67 0.0.0.0:* users:(("dhcpd",pid=1498,fd=12)) udp UNCONN 0 0 0.0.0.0:69 0.0.0.0:* users:(("in.tftpd",pid=1364,fd=4)) udp UNCONN 0 0 0.0.0.0:111 0.0.0.0:* users:(("rpcbind",pid=440,fd=5),("systemd",pid=1,fd=37)) udp UNCONN 0 0 100.66.79.2:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=37)) udp UNCONN 0 0 97.113.149.238:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=36)) udp UNCONN 0 0 100.64.201.1:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=23)) udp UNCONN 0 0 192.168.79.254:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=22)) udp UNCONN 0 0 192.168.79.1:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=21)) udp UNCONN 0 0 172.16.79.1:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=20)) udp UNCONN 0 0 100.64.79.1:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=19)) udp UNCONN 0 0 127.0.0.1:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=18)) udp UNCONN 0 0 0.0.0.0:123 0.0.0.0:* users:(("ntpd",pid=1203,fd=17)) udp UNCONN 0 0 127.0.0.1:161 0.0.0.0:* users:(("snmpd",pid=1219,fd=8)) udp UNCONN 0 0 0.0.0.0:33971 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=8)) udp UNCONN 0 0 0.0.0.0:39176 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=12)) udp UNCONN 0 0 0.0.0.0:52583 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=16)) udp UNCONN 0 0 0.0.0.0:4500 0.0.0.0:* users:(("charon-systemd",pid=50064,fd=12)) udp UNCONN 0 0 0.0.0.0:45482 0.0.0.0:* udp UNCONN 0 0 0.0.0.0:500 0.0.0.0:* users:(("charon-systemd",pid=50064,fd=11)) udp UNCONN 0 0 0.0.0.0:514 0.0.0.0:* users:(("syslog-ng",pid=1200,fd=12)) udp UNCONN 0 0 127.0.0.1:54001 0.0.0.0:* users:(("snmpd",pid=1219,fd=9)) tcp LISTEN 0 10 100.64.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=32)) tcp LISTEN 0 10 100.64.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=31)) tcp LISTEN 0 10 100.64.201.1:53 0.0.0.0:* users:(("named",pid=1179,fd=48)) tcp LISTEN 0 10 100.64.201.1:53 0.0.0.0:* users:(("named",pid=1179,fd=47)) tcp LISTEN 0 10 192.168.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=40)) tcp LISTEN 0 10 192.168.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=39)) tcp LISTEN 0 4096 0.0.0.0:51747 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=17)) tcp LISTEN 0 4096 0.0.0.0:47649 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=13)) tcp LISTEN 0 10 100.66.79.2:53 0.0.0.0:* users:(("named",pid=1179,fd=92)) tcp LISTEN 0 10 100.66.79.2:53 0.0.0.0:* users:(("named",pid=1179,fd=93)) tcp LISTEN 0 255 0.0.0.0:514 0.0.0.0:* users:(("syslog-ng",pid=1200,fd=15)) tcp LISTEN 0 20 127.0.0.1:25 0.0.0.0:* users:(("exim4",pid=1761,fd=4)) tcp LISTEN 0 4096 0.0.0.0:33379 0.0.0.0:* users:(("rpc.mountd",pid=1208,fd=9)) tcp LISTEN 0 10 127.0.0.1:53 0.0.0.0:* users:(("named",pid=1179,fd=27)) tcp LISTEN 0 10 127.0.0.1:53 0.0.0.0:* users:(("named",pid=1179,fd=25)) tcp LISTEN 0 4096 127.0.0.1:953 0.0.0.0:* users:(("named",pid=1179,fd=22)) tcp LISTEN 0 10 172.16.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=36)) tcp LISTEN 0 10 172.16.79.1:53 0.0.0.0:* users:(("named",pid=1179,fd=35)) tcp LISTEN 0 10 192.168.79.254:53 0.0.0.0:* users:(("named",pid=1179,fd=44)) tcp LISTEN 0 10 192.168.79.254:53 0.0.0.0:* users:(("named",pid=1179,fd=43)) tcp LISTEN 0 64 0.0.0.0:39069 0.0.0.0:* tcp LISTEN 0 128 0.0.0.0:22 0.0.0.0:* users:(("sshd",pid=1220,fd=3)) tcp LISTEN 0 64 0.0.0.0:2049 0.0.0.0:* tcp LISTEN 0 10 97.113.149.238:53 0.0.0.0:* users:(("named",pid=1179,fd=88)) tcp LISTEN 0 10 97.113.149.238:53 0.0.0.0:* users:(("named",pid=1179,fd=89)) tcp LISTEN 0 4096 0.0.0.0:111 0.0.0.0:* users:(("rpcbind",pid=440,fd=4),("systemd",pid=1,fd=36)) tcp ESTAB 0 0 100.64.79.1:22 100.64.79.40:38096 users:(("sshd",pid=49180,fd=4),("sshd",pid=49173,fd=4)) tcp ESTAB 0 0 100.64.79.1:22 100.64.79.40:39750 users:(("sshd",pid=49642,fd=4),("sshd",pid=49635,fd=4)) Traffic Control Device lo: qdisc noqueue 0: root refcnt 2 Sent 0 bytes 0 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 Device ens3: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 474424056 bytes 738461 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 1506 drop_overlimit 0 new_flow_count 14 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device ens4: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 1255960003 bytes 888510 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 78 drop_overlimit 0 new_flow_count 6 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device ens12: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 33234 bytes 221 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 0 drop_overlimit 0 new_flow_count 0 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device ens15: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 33761 bytes 192 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 0 drop_overlimit 0 new_flow_count 0 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device ens16: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 950222214 bytes 1465117 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 0 drop_overlimit 0 new_flow_count 0 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device ppp0: qdisc fq_codel 0: root refcnt 2 limit 10240p flows 1024 quantum 1514 target 5ms interval 100ms memory_limit 32Mb ecn drop_batch 64 Sent 917985791 bytes 927647 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 maxpacket 23872 drop_overlimit 0 new_flow_count 1395 ecn_mark 0 new_flows_len 0 old_flows_len 0 Device edge: qdisc noqueue 0: root refcnt 2 Sent 0 bytes 0 pkt (dropped 0, overlimits 0 requeues 0) backlog 0b 0p requeues 0 TC Filters Device lo: Device ens3: Device ens4: Device ens12: Device ens15: Device ens16: Device ppp0: Device edge: