Files
netzwerk_diagramm_scanner/config/config-gw-nue01.egonetix.lan-20251010104729.xml

5260 lines
289 KiB
XML

<?xml version="1.0"?>
<pfsense>
<version>24.0</version>
<lastchange></lastchange>
<theme>pfsense_ng</theme>
<sysctl>
<item>
<descr><![CDATA[Enable mounting the FS read only with more checks.]]></descr>
<tunable>vfs.forcesync</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Disable the pf ftp proxy handler.]]></descr>
<tunable>debug.pfftpproxy</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Increase UFS read-ahead speeds to match current state of hard drives and NCQ. More information here: http://ivoras.sharanet.org/blog/tree/2010-11-19.ufs-read-ahead.html]]></descr>
<tunable>vfs.read_max</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Set the ephemeral port range to be lower.]]></descr>
<tunable>net.inet.ip.portrange.first</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Drop packets to closed TCP ports without returning a RST]]></descr>
<tunable>net.inet.tcp.blackhole</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Do not send ICMP port unreachable messages for closed UDP ports]]></descr>
<tunable>net.inet.udp.blackhole</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Randomize the ID field in IP packets (default is 0: sequential IP IDs)]]></descr>
<tunable>net.inet.ip.random_id</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Drop SYN-FIN packets (breaks RFC1379, but nobody uses it anyway)]]></descr>
<tunable>net.inet.tcp.drop_synfin</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Enable sending IPv4 redirects]]></descr>
<tunable>net.inet.ip.redirect</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Enable sending IPv6 redirects]]></descr>
<tunable>net.inet6.ip6.redirect</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Enable privacy settings for IPv6 (RFC 4941)]]></descr>
<tunable>net.inet6.ip6.use_tempaddr</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Prefer privacy addresses and use them over the normal addresses]]></descr>
<tunable>net.inet6.ip6.prefer_tempaddr</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Generate SYN cookies for outbound SYN-ACK packets]]></descr>
<tunable>net.inet.tcp.syncookies</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Maximum incoming/outgoing TCP datagram size (receive)]]></descr>
<tunable>net.inet.tcp.recvspace</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Maximum incoming/outgoing TCP datagram size (send)]]></descr>
<tunable>net.inet.tcp.sendspace</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Do not delay ACK to try and piggyback it onto a data packet]]></descr>
<tunable>net.inet.tcp.delayed_ack</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Maximum outgoing UDP datagram size]]></descr>
<tunable>net.inet.udp.maxdgram</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Handling of non-IP packets which are not passed to pfil (see if_bridge(4))]]></descr>
<tunable>net.link.bridge.pfil_onlyip</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Set to 0 to disable filtering on the incoming and outgoing member interfaces.]]></descr>
<tunable>net.link.bridge.pfil_member</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Set to 1 to enable filtering on the bridge interface]]></descr>
<tunable>net.link.bridge.pfil_bridge</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Allow unprivileged access to tap(4) device nodes]]></descr>
<tunable>net.link.tap.user_open</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Randomize PID&#039;s (see src/sys/kern/kern_fork.c: sysctl_kern_randompid())]]></descr>
<tunable>kern.randompid</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Maximum size of the IP input queue]]></descr>
<tunable>net.inet.ip.intr_queue_maxlen</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Disable CTRL+ALT+Delete reboot from keyboard.]]></descr>
<tunable>hw.syscons.kbd_reboot</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Enable TCP Inflight mode]]></descr>
<tunable>net.inet.tcp.inflight.enable</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Enable TCP extended debugging]]></descr>
<tunable>net.inet.tcp.log_debug</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Set ICMP Limits]]></descr>
<tunable>net.inet.icmp.icmplim</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[TCP Offload Engine]]></descr>
<tunable>net.inet.tcp.tso</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[UDP Checksums]]></descr>
<tunable>net.inet.udp.checksum</tunable>
<value>default</value>
</item>
<item>
<descr><![CDATA[Maximum socket buffer size]]></descr>
<tunable>kern.ipc.maxsockbuf</tunable>
<value>default</value>
</item>
<item>
<tunable>net.inet.ip.portrange.reservedhigh</tunable>
<value>0</value>
<descr></descr>
</item>
<item>
<tunable>hw.hn.tso_maxlen</tunable>
<value>65535</value>
<descr></descr>
</item>
<item>
<tunable>hw.vtnet.tso_disable</tunable>
<value>0</value>
<descr></descr>
</item>
<item>
<tunable>dev.vtnet.0.txq0.tso</tunable>
<value>0</value>
<descr></descr>
</item>
<item>
<tunable>dev.vtnet.0.tx_tso_offloaded</tunable>
<value>0</value>
<descr></descr>
</item>
<item>
<tunable>dev.vtnet.0.tx_tso_not_tcp</tunable>
<value>0</value>
<descr></descr>
</item>
<item>
<tunable>dev.vtnet.0.tx_tso_bad_ethtype</tunable>
<value>0</value>
<descr></descr>
</item>
</sysctl>
<system>
<optimization>normal</optimization>
<hostname>gw-nue01</hostname>
<domain>egonetix.lan</domain>
<group>
<name>all</name>
<description><![CDATA[All Users]]></description>
<scope>system</scope>
<gid>1998</gid>
</group>
<group>
<name>admins</name>
<description><![CDATA[System Administrators]]></description>
<scope>system</scope>
<gid>1999</gid>
<member>0</member>
<priv>page-all</priv>
</group>
<user>
<name>admin</name>
<descr><![CDATA[System Administrator]]></descr>
<scope>system</scope>
<groupname>admins</groupname>
<password><![CDATA[$1$LI2d7.F5$ySW1UR1KxOekoql3oA2FA1]]></password>
<uid>0</uid>
<priv>user-shell-access</priv>
<md5-hash>ac324e38f8a489d153940fadc57a7cbd</md5-hash>
<expires></expires>
<authorizedkeys></authorizedkeys>
<ipsecpsk></ipsecpsk>
</user>
<nextuid>2000</nextuid>
<nextgid>2000</nextgid>
<timezone>Europe/Berlin</timezone>
<time-update-interval></time-update-interval>
<timeservers>0.pfsense.pool.ntp.org</timeservers>
<webgui>
<protocol>https</protocol>
<ssl-certref>53038dda9a6b6</ssl-certref>
<port></port>
<max_procs>2</max_procs>
<disablehttpredirect></disablehttpredirect>
<loginautocomplete></loginautocomplete>
<dashboardcolumns>2</dashboardcolumns>
<webguicss>pfSense-dark.css</webguicss>
<logincss>1e3f75;</logincss>
<nodnsrebindcheck></nodnsrebindcheck>
<nohttpreferercheck></nohttpreferercheck>
<roaming>enabled</roaming>
</webgui>
<disablesegmentationoffloading></disablesegmentationoffloading>
<ipv6allow></ipv6allow>
<powerd_ac_mode>hadp</powerd_ac_mode>
<powerd_battery_mode>hadp</powerd_battery_mode>
<bogons>
<interval>monthly</interval>
</bogons>
<maximumstates></maximumstates>
<aliasesresolveinterval></aliasesresolveinterval>
<maximumtables></maximumtables>
<maximumtableentries>400000</maximumtableentries>
<reflectiontimeout></reflectiontimeout>
<language>en_US</language>
<authserver>
<refid>53bbc3372d555</refid>
<type>ldap</type>
<name>srvdc02</name>
<ldap_caref>53bbbfe6c587c</ldap_caref>
<host>10.0.0.21</host>
<ldap_port>389</ldap_port>
<ldap_urltype>Standard TCP</ldap_urltype>
<ldap_protver>3</ldap_protver>
<ldap_scope>one</ldap_scope>
<ldap_basedn><![CDATA[DC=egonetix,DC=lan]]></ldap_basedn>
<ldap_authcn><![CDATA[CN=Users,DC=egonetix,DC=lan]]></ldap_authcn>
<ldap_extended_enabled></ldap_extended_enabled>
<ldap_extended_query></ldap_extended_query>
<ldap_attr_user><![CDATA[samAccountName]]></ldap_attr_user>
<ldap_attr_group><![CDATA[cn]]></ldap_attr_group>
<ldap_attr_member><![CDATA[memberOf]]></ldap_attr_member>
<ldap_binddn><![CDATA[egonetix\monitor]]></ldap_binddn>
<ldap_bindpw><![CDATA[eccmts42*]]></ldap_bindpw>
<ldap_attr_groupobj><![CDATA[posixGroup]]></ldap_attr_groupobj>
<ldap_timeout>25</ldap_timeout>
</authserver>
<serialspeed>9600</serialspeed>
<primaryconsole>serial</primaryconsole>
<disablechecksumoffloading></disablechecksumoffloading>
<disablelargereceiveoffloading></disablelargereceiveoffloading>
<already_run_config_upgrade></already_run_config_upgrade>
<crypto_hardware>aesni_cryptodev</crypto_hardware>
<pkg_repo_conf_path>2_8_1</pkg_repo_conf_path>
<ssh>
<enable>enabled</enable>
<sshdagentforwarding>enabled</sshdagentforwarding>
</ssh>
<powerd_normal_mode>hadp</powerd_normal_mode>
<use_mfs_tmp_size></use_mfs_tmp_size>
<use_mfs_var_size></use_mfs_var_size>
<pti_disabled></pti_disabled>
<hn_altq_enable></hn_altq_enable>
<gitsync>
<repositoryurl></repositoryurl>
<branch></branch>
</gitsync>
<acb>
<enable>yes</enable>
<hint></hint>
<frequency>cron</frequency>
<minute>20</minute>
<hour>0</hour>
<month>*</month>
<day>*</day>
<dow>*</dow>
<numman>3</numman>
<reverse>yes</reverse>
<encryption_password><![CDATA[eccmts42*]]></encryption_password>
</acb>
<dns1gw>none</dns1gw>
<dns2gw>none</dns2gw>
<dns3gw>none</dns3gw>
<dnsserver>194.242.2.2</dnsserver>
<dnsserver>193.19.108.2</dnsserver>
<dnsserver>91.239.100.100</dnsserver>
<earlyshellcmd>service wireguardd start</earlyshellcmd>
</system>
<interfaces>
<wan>
<enable></enable>
<if>vtnet0</if>
<ipaddr>dhcp</ipaddr>
<ipaddrv6>dhcp6</ipaddrv6>
<gateway></gateway>
<blockpriv>on</blockpriv>
<blockbogons>on</blockbogons>
<media></media>
<mediaopt></mediaopt>
<dhcp6-duid></dhcp6-duid>
<dhcp6-ia-pd-len>0</dhcp6-ia-pd-len>
<descr><![CDATA[WAN]]></descr>
</wan>
<lan>
<enable></enable>
<if>vtnet1</if>
<ipaddr>10.0.0.1</ipaddr>
<subnet>24</subnet>
<ipaddrv6></ipaddrv6>
<subnetv6></subnetv6>
<media></media>
<mediaopt></mediaopt>
<track6-interface>wan</track6-interface>
<track6-prefix-id>0</track6-prefix-id>
<gateway></gateway>
<gatewayv6></gatewayv6>
<descr><![CDATA[LAN]]></descr>
</lan>
<opt1>
<descr><![CDATA[wireguardnachhause]]></descr>
<if>tun_wg0</if>
<enable></enable>
<spoofmac></spoofmac>
<mtu>1300</mtu>
<mss>1260</mss>
<ipaddr>10.69.69.1</ipaddr>
<subnet>30</subnet>
<gateway>WirusguardusGW</gateway>
</opt1>
</interfaces>
<staticroutes>
<route>
<network>172.20.0.0/16</network>
<gateway>WirusguardusGW</gateway>
<descr><![CDATA[heyme]]></descr>
</route>
</staticroutes>
<dhcpd>
<lan>
<range>
<from>10.0.0.100</from>
<to>10.0.0.150</to>
</range>
<defaultleasetime>7200</defaultleasetime>
<maxleasetime></maxleasetime>
<netmask></netmask>
<failover_peerip></failover_peerip>
<gateway>10.0.0.1</gateway>
<domain>egonetix.lan</domain>
<domainsearchlist>egonetix.lan</domainsearchlist>
<ddnsdomain>egonetix.lan</ddnsdomain>
<tftp></tftp>
<ldap></ldap>
<filename></filename>
<rootpath></rootpath>
<numberoptions></numberoptions>
<staticmap>
<mac>fe:0a:ea:4d:6c:78</mac>
<cid></cid>
<ipaddr>10.0.0.23</ipaddr>
<hostname>srvmail01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>32:38:39:37:39:39</mac>
<cid></cid>
<ipaddr>10.0.0.24</ipaddr>
<hostname>srvmonitor01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>96:63:70:a2:bd:6b</mac>
<cid></cid>
<ipaddr>10.0.0.29</ipaddr>
<hostname>srvrevproxy02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>7e:9b:28:bb:d7:df</mac>
<cid></cid>
<ipaddr>10.0.0.37</ipaddr>
<hostname>srvmailgw02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>bc:24:11:54:de:9d</mac>
<cid></cid>
<ipaddr>10.0.0.37</ipaddr>
<hostname>srvmailgw03</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>0a:e9:b9:ac:59:8f</mac>
<cid></cid>
<ipaddr>10.0.0.39</ipaddr>
<hostname>srvnextcloud02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>a6:91:f4:10:2e:47</mac>
<cid></cid>
<ipaddr>10.0.0.41</ipaddr>
<hostname>srvrmgw01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<ddnsupdate></ddnsupdate>
<ddnsforcehostname></ddnsforcehostname>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>da:42:70:74:c0:13</mac>
<cid></cid>
<ipaddr>10.0.0.42</ipaddr>
<hostname>srvwiki01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>f6:49:5d:6b:6c:57</mac>
<cid></cid>
<ipaddr>10.0.0.43</ipaddr>
<hostname>srvwordpress01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>96:87:94:11:3d:23</mac>
<cid></cid>
<ipaddr>10.0.0.44</ipaddr>
<hostname>srvnextcloud03</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>be:0e:83:ec:fd:01</mac>
<cid></cid>
<ipaddr>10.0.0.45</ipaddr>
<hostname>srvdms01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>5e:d7:34:84:2e:5f</mac>
<cid></cid>
<ipaddr>10.0.0.46</ipaddr>
<hostname>srvdocker04</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>b2:81:4e:c2:8a:47</mac>
<cid></cid>
<ipaddr>10.0.0.47</ipaddr>
<hostname>srvdocker01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>be:b1:4b:77:28:a5</mac>
<cid></cid>
<ipaddr>10.0.0.48</ipaddr>
<hostname>srvdocker02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>e6:f6:41:0e:1f:d9</mac>
<cid></cid>
<ipaddr>10.0.0.49</ipaddr>
<hostname>srvdocker03</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>2a:43:da:a9:b8:32</mac>
<cid></cid>
<ipaddr>10.0.0.50</ipaddr>
<hostname>srvfs02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>2a:78:fa:54:85:8e</mac>
<cid></cid>
<ipaddr>10.0.0.51</ipaddr>
<hostname>srvhome01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
</staticmap>
<staticmap>
<mac>26:9f:33:83:31:d9</mac>
<cid></cid>
<ipaddr>10.0.0.52</ipaddr>
<hostname>srvplex</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>d2:d6:43:a8:5c:60</mac>
<cid></cid>
<ipaddr>10.0.0.53</ipaddr>
<hostname>srvgrass01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>ce:7c:2b:3e:16:91</mac>
<cid></cid>
<ipaddr>10.0.0.54</ipaddr>
<hostname>srvgrass02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>b6:ee:e8:89:88:41</mac>
<cid></cid>
<ipaddr>10.0.0.55</ipaddr>
<hostname>srvmail02</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>92:f5:8c:d2:06:19</mac>
<cid></cid>
<ipaddr>10.0.0.56</ipaddr>
<hostname>srvnextcloud01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>82:72:5d:a2:0d:73</mac>
<cid></cid>
<ipaddr>10.0.0.57</ipaddr>
<hostname>srvgpt01</hostname>
<descr></descr>
<arp_table_static_entry></arp_table_static_entry>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>bc:24:11:b7:be:31</mac>
<cid></cid>
<ipaddr>10.0.0.58</ipaddr>
<hostname>srvai01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>bc:24:11:98:40:27</mac>
<cid></cid>
<ipaddr>10.0.0.59</ipaddr>
<hostname>srvts01</hostname>
<descr></descr>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
</staticmap>
<staticmap>
<mac>bc:24:11:29:a0:c6</mac>
<cid></cid>
<ipaddr>10.0.0.60</ipaddr>
<hostname>srvcode01</hostname>
<descr></descr>
<earlydnsregpolicy>default</earlydnsregpolicy>
<filename></filename>
<rootpath></rootpath>
<defaultleasetime></defaultleasetime>
<maxleasetime></maxleasetime>
<gateway></gateway>
<domain></domain>
<domainsearchlist></domainsearchlist>
<ddnsdomain></ddnsdomain>
<ddnsdomainprimary></ddnsdomainprimary>
<ddnsdomainsecondary></ddnsdomainsecondary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkeyalgorithm></ddnsdomainkeyalgorithm>
<ddnsdomainkey></ddnsdomainkey>
<tftp></tftp>
<ldap></ldap>
<nextserver></nextserver>
<filename32></filename32>
<filename64></filename64>
<filename32arm></filename32arm>
<filename64arm></filename64arm>
<uefihttpboot></uefihttpboot>
<numberoptions></numberoptions>
<custom_kea_config></custom_kea_config>
</staticmap>
<dhcpleaseinlocaltime></dhcpleaseinlocaltime>
<mac_allow></mac_allow>
<mac_deny></mac_deny>
<nextserver></nextserver>
<enable></enable>
<ddnsdomainprimary>10.0.0.21</ddnsdomainprimary>
<ddnsdomainkeyname></ddnsdomainkeyname>
<ddnsdomainkey></ddnsdomainkey>
<filename32></filename32>
<filename64></filename64>
<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
<ddnsclientupdates>allow</ddnsclientupdates>
<dnsserver>10.0.0.21</dnsserver>
<dnsserver>10.0.0.1</dnsserver>
<ntpserver>192.53.103.108</ntpserver>
</lan>
</dhcpd>
<dnsmasq>
<strict_order></strict_order>
<custom_options></custom_options>
<interface></interface>
</dnsmasq>
<snmpd>
<syslocation></syslocation>
<syscontact></syscontact>
<rocommunity>zabbix</rocommunity>
<modules>
<mibii></mibii>
<netgraph></netgraph>
<pf></pf>
<hostres></hostres>
<ucd></ucd>
<regex></regex>
</modules>
<pollport>161</pollport>
<trapserver>10.0.0.13</trapserver>
<trapserverport>162</trapserverport>
<trapstring>zabbix</trapstring>
<bindip>lan</bindip>
<enable></enable>
</snmpd>
<diag>
<ipv6nat></ipv6nat>
</diag>
<bridge></bridge>
<syslog>
<reverse></reverse>
<nentries>200</nentries>
<sourceip></sourceip>
<ipproto>ipv4</ipproto>
<logcompressiontype>bzip2</logcompressiontype>
<format>rfc3164</format>
<rotatecount></rotatecount>
<remoteserver>10.0.0.48:514</remoteserver>
<remoteserver2></remoteserver2>
<remoteserver3></remoteserver3>
<logall></logall>
<logconfigchanges>enabled</logconfigchanges>
</syslog>
<nat>
<rule>
<disabled></disabled>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>3478</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<target>10.0.0.13</target>
<local-port>3478</local-port>
<interface>wan</interface>
<descr><![CDATA[Nextcloud Stun Coturn]]></descr>
<associated-rule-id>nat_5e92beea5d78f1.42043041</associated-rule-id>
<created>
<time>1586675434</time>
<username><![CDATA[admin@172.20.20.26 (Local Database)]]></username>
</created>
<updated>
<time>1685707782</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>993</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.21</target>
<local-port>993</local-port>
<interface>wan</interface>
<descr><![CDATA[IMAPS]]></descr>
<associated-rule-id>nat_5d25d87dd02951.07124574</associated-rule-id>
<updated>
<time>1562761341</time>
<username><![CDATA[admin@172.22.22.233 (Local Database)]]></username>
</updated>
<created>
<time>1562761341</time>
<username><![CDATA[admin@172.22.22.233 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>143</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.21</target>
<local-port>143</local-port>
<interface>wan</interface>
<descr><![CDATA[IMAP]]></descr>
<associated-rule-id>nat_5d2701c9192b32.34567247</associated-rule-id>
<created>
<time>1562837449</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</created>
<updated>
<time>1564137375</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>465</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.21</target>
<local-port>465</local-port>
<interface>wan</interface>
<descr><![CDATA[SMTPS]]></descr>
<associated-rule-id>nat_5d25d8abe71685.94398056</associated-rule-id>
<updated>
<time>1562761387</time>
<username><![CDATA[admin@172.22.22.233 (Local Database)]]></username>
</updated>
<created>
<time>1562761387</time>
<username><![CDATA[admin@172.22.22.233 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>587</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.21</target>
<local-port>587</local-port>
<interface>wan</interface>
<descr><![CDATA[SMTP Submission]]></descr>
<associated-rule-id>nat_5d2701adab3610.52057307</associated-rule-id>
<created>
<time>1562837421</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</created>
<updated>
<time>1562837433</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>443</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp</protocol>
<target>10.0.0.29</target>
<local-port>443</local-port>
<interface>wan</interface>
<descr><![CDATA[srvrevproxy01]]></descr>
<associated-rule-id>nat_50e97d06d902a9.84018420</associated-rule-id>
<updated>
<time>1705596091</time>
<username><![CDATA[admin@172.20.20.197 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>8448</port>
</destination>
<protocol>tcp</protocol>
<target>10.0.0.29</target>
<local-port>8448</local-port>
<interface>wan</interface>
<descr><![CDATA[srvrevproxy01]]></descr>
<associated-rule-id>nat_5fea1971842a03.40302471</associated-rule-id>
<updated>
<time>1609177457</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</updated>
<created>
<time>1609177457</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>3478</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<target>10.0.0.48</target>
<local-port>3478</local-port>
<interface>wan</interface>
<descr><![CDATA[srvdocker02]]></descr>
<associated-rule-id>nat_685d3713508ee4.95814256</associated-rule-id>
<updated>
<time>1750939411</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
<created>
<time>1750939411</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>222</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<target>10.0.0.48</target>
<local-port>222</local-port>
<interface>wan</interface>
<descr><![CDATA[srvdocker02 gitea access]]></descr>
<associated-rule-id>nat_686e2fcf3041e7.42519569</associated-rule-id>
<updated>
<time>1752051663</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
<created>
<time>1752051663</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>32400</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.48</target>
<local-port>32400</local-port>
<interface>wan</interface>
<descr><![CDATA[Plex]]></descr>
<associated-rule-id>nat_5d4416fb4814a6.29962428</associated-rule-id>
<created>
<time>1564743419</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</created>
<updated>
<time>1610048548</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>8096</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.48</target>
<local-port>8096</local-port>
<interface>wan</interface>
<descr><![CDATA[Jellyfin for Kodi]]></descr>
<associated-rule-id>nat_5d62bcbf4ecca4.82154889</associated-rule-id>
<created>
<time>1566751935</time>
<username><![CDATA[admin@172.20.20.180 (Local Database)]]></username>
</created>
<updated>
<time>1610050573</time>
<username><![CDATA[admin@172.20.20.191 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>22000</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<target>10.0.0.48</target>
<local-port>22000</local-port>
<interface>wan</interface>
<descr><![CDATA[syncthing]]></descr>
<associated-rule-id>nat_68a5a9afadbd58.32830902</associated-rule-id>
<created>
<time>1755687343</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</created>
<updated>
<time>1755687503</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>8080</port>
</destination>
<protocol>tcp</protocol>
<target>10.0.0.21</target>
<local-port>8080</local-port>
<interface>wan</interface>
<descr><![CDATA[Ical]]></descr>
<associated-rule-id>nat_5d3aaabf9675e6.22055731</associated-rule-id>
<updated>
<time>1564125887</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</updated>
<created>
<time>1564125887</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>8443</port>
</destination>
<protocol>tcp</protocol>
<target>10.0.0.21</target>
<local-port>8443</local-port>
<interface>wan</interface>
<descr><![CDATA[Icals]]></descr>
<associated-rule-id>nat_5d271068503fb1.72834721</associated-rule-id>
<updated>
<time>1562841192</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
<created>
<time>1562841192</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>80</port>
</destination>
<ipprotocol>inet</ipprotocol>
<protocol>tcp</protocol>
<target>10.0.0.29</target>
<local-port>80</local-port>
<interface>wan</interface>
<descr><![CDATA[srvrevproxy01]]></descr>
<associated-rule-id>nat_50eb17fbd17572.66536060</associated-rule-id>
<updated>
<time>1705596084</time>
<username><![CDATA[admin@172.20.20.197 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>25</port>
</destination>
<protocol>tcp/udp</protocol>
<target>10.0.0.37</target>
<local-port>25</local-port>
<interface>wan</interface>
<descr><![CDATA[email]]></descr>
<associated-rule-id>nat_50f8185cd2a136.83136546</associated-rule-id>
<updated>
<time>1611308157</time>
<username><![CDATA[admin@172.20.20.150 (Local Database)]]></username>
</updated>
</rule>
<outbound>
<rule>
<source>
<network>12.1.0.0/24</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target></target>
<target_subnet></target_subnet>
<interface>openvpn</interface>
<poolopts></poolopts>
<source_hash_key></source_hash_key>
<nonat></nonat>
<destination>
<network>172.20.0.0/16</network>
</destination>
<updated>
<time>1750756929</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
<created>
<time>1750756929</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<network>lan</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target></target>
<target_subnet></target_subnet>
<interface>opt1</interface>
<poolopts></poolopts>
<source_hash_key></source_hash_key>
<nonat></nonat>
<destination>
<network>172.20.0.0/16</network>
</destination>
<created>
<time>1750404616</time>
<username><![CDATA[admin@12.1.0.4 (Local Database)]]></username>
</created>
<updated>
<time>1750406268</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<source>
<network>any</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target>enc0ip</target>
<interface>enc0</interface>
<poolopts></poolopts>
<destination>
<any></any>
</destination>
<target_subnet></target_subnet>
</rule>
<rule>
<source>
<network>172.20.20.0/24</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target>wanip</target>
<interface>wan</interface>
<poolopts></poolopts>
<destination>
<any></any>
</destination>
<target_subnet></target_subnet>
</rule>
<rule>
<source>
<network>10.0.0.0/24</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target>wanip</target>
<interface>wan</interface>
<poolopts></poolopts>
<destination>
<any></any>
</destination>
<target_subnet></target_subnet>
</rule>
<rule>
<source>
<network>10.10.20.0/24</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target>wanip</target>
<interface>wan</interface>
<poolopts></poolopts>
<destination>
<any></any>
</destination>
<created>
<time>1392913341</time>
<username><![CDATA[admin@10.0.0.7]]></username>
</created>
<updated>
<time>1392913385</time>
<username><![CDATA[admin@10.0.0.7]]></username>
</updated>
<target_subnet></target_subnet>
</rule>
<rule>
<source>
<network>172.20.20.0/24</network>
</source>
<sourceport></sourceport>
<descr></descr>
<target>wanip</target>
<interface>wan</interface>
<poolopts></poolopts>
<destination>
<any></any>
</destination>
<created>
<time>1392914576</time>
<username><![CDATA[admin@10.0.0.7]]></username>
</created>
<updated>
<time>1417298536</time>
<username><![CDATA[admin@172.20.20.20]]></username>
</updated>
<target_subnet></target_subnet>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>127.0.0.0/8</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - localhost to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>127.0.0.0/8</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - localhost to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>::1/128</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - localhost to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>::1/128</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - localhost to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.0.0.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - LAN to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.0.0.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - LAN to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.11.11.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.11.11.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.10.20.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.10.20.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>12.1.0.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>12.1.0.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.10.30.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.10.30.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - OpenVPN server to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.0.120.0/24</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - IPsec client to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>10.0.120.0/24</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - IPsec client to WAN]]></descr>
<created>
<time>1704275355</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>172.20.0.0/16</network>
</source>
<dstport>500</dstport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<staticnatport></staticnatport>
<descr><![CDATA[Auto created rule for ISAKMP - static route to WAN]]></descr>
<created>
<time>1750249430</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<rule>
<interface>wan</interface>
<source>
<network>172.20.0.0/16</network>
</source>
<sourceport></sourceport>
<target>wanip</target>
<destination>
<any></any>
</destination>
<natport></natport>
<descr><![CDATA[Auto created rule - static route to WAN]]></descr>
<created>
<time>1750249430</time>
<username><![CDATA[Manual Outbound NAT Switch]]></username>
</created>
</rule>
<mode>advanced</mode>
</outbound>
<separator></separator>
</nat>
<filter>
<rule>
<ipprotocol>inet</ipprotocol>
<type>reject</type>
<descr><![CDATA[pfB_PRI1_v4]]></descr>
<source>
<any></any>
</source>
<destination>
<address>pfB_PRI1_v4</address>
</destination>
<log></log>
<created>
<time>1755687647</time>
<username><![CDATA[Auto]]></username>
</created>
<interface>lan</interface>
<tracker>1770008075</tracker>
</rule>
<rule>
<id></id>
<tracker>1426500457</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<address>80.241.60.212</address>
</source>
<destination>
<any></any>
<port>25</port>
</destination>
<descr><![CDATA[Mailbox.org]]></descr>
<updated>
<time>1426500457</time>
<username><![CDATA[admin@172.20.20.22]]></username>
</updated>
<created>
<time>1426500457</time>
<username><![CDATA[admin@172.20.20.22]]></username>
</created>
</rule>
<rule>
<id></id>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<type>block</type>
<descr><![CDATA[pfBlockerTopSpammers auto rule]]></descr>
<source>
<address>pfBlockerTopSpammers</address>
</source>
<destination>
<any></any>
</destination>
<log></log>
<interface>wan</interface>
<tracker>1422395664</tracker>
<disabled></disabled>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>443</port>
</destination>
<disabled></disabled>
<descr></descr>
<tracker>1422395665</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>80</port>
</destination>
<disabled></disabled>
<descr></descr>
<tracker>1422395666</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<any></any>
<port>22</port>
</destination>
<disabled></disabled>
<descr></descr>
<tracker>1422395667</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<any></any>
<port>443</port>
</destination>
<disabled></disabled>
<descr></descr>
<tracker>1422395668</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp/udp</protocol>
<source>
<any></any>
<port>4500</port>
</source>
<destination>
<any></any>
<port>4500</port>
</destination>
<descr></descr>
<tracker>1422395669</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
<port>500</port>
</source>
<destination>
<any></any>
<port>500</port>
</destination>
<descr></descr>
<tracker>1422395670</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>esp</protocol>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<tracker>1422395671</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>ah</protocol>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<tracker>1422395672</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<address>10.0.0.29</address>
<port>443</port>
</destination>
<descr><![CDATA[NAT srvrevproxy01]]></descr>
<associated-rule-id>nat_50e97d06d902a9.84018420</associated-rule-id>
<tracker>1422395674</tracker>
<ipprotocol>inet</ipprotocol>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>wan</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<address>10.0.0.29</address>
<port>80</port>
</destination>
<descr><![CDATA[NAT srvrevproxy01]]></descr>
<associated-rule-id>nat_50eb17fbd17572.66536060</associated-rule-id>
<tracker>1422395675</tracker>
<ipprotocol>inet</ipprotocol>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.37</address>
<port>25</port>
</destination>
<descr><![CDATA[NAT email]]></descr>
<associated-rule-id>nat_50f8185cd2a136.83136546</associated-rule-id>
<tracker>1422395678</tracker>
</rule>
<rule>
<id></id>
<tracker>1422395684</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp/udp</protocol>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>1195</port>
</destination>
<descr><![CDATA[OpenVPN egonetix robert wizard]]></descr>
<created>
<time>1392836817</time>
<username><![CDATA[admin@10.0.0.7]]></username>
</created>
<updated>
<time>1748852196</time>
<username><![CDATA[admin@10.69.69.2 (Local Database)]]></username>
</updated>
</rule>
<rule>
<type>pass</type>
<interface>wan</interface>
<descr><![CDATA[Easy Rule: Passed from Firewall Log View]]></descr>
<protocol>icmp</protocol>
<icmptype>echoreq</icmptype>
<source>
<address>213.133.113.84</address>
</source>
<destination>
<address>176.9.95.82</address>
</destination>
<tracker>1422395698</tracker>
</rule>
<rule>
<id></id>
<tracker>1480950946</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
<port>30331</port>
</source>
<destination>
<address>10.0.0.20</address>
<port>3389</port>
</destination>
<descr><![CDATA[Terminal Server]]></descr>
<created>
<time>1480950946</time>
<username><![CDATA[admin@12.0.0.6]]></username>
</created>
<updated>
<time>1480950976</time>
<username><![CDATA[admin@12.0.0.6]]></username>
</updated>
<disabled></disabled>
</rule>
<rule>
<id></id>
<tracker>1531912851</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<address>10.0.0.34</address>
</destination>
<descr><![CDATA[NAT TURN Server Nextcloud]]></descr>
<updated>
<time>1531912851</time>
<username><![CDATA[admin@12.0.0.2]]></username>
</updated>
<created>
<time>1531912851</time>
<username><![CDATA[admin@12.0.0.2]]></username>
</created>
<disabled></disabled>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.21</address>
<port>993</port>
</destination>
<descr><![CDATA[NAT IMAPS]]></descr>
<associated-rule-id>nat_5d25d87dd02951.07124574</associated-rule-id>
<tracker>1562761341</tracker>
<created>
<time>1562761341</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.21</address>
<port>465</port>
</destination>
<descr><![CDATA[NAT SMTPS]]></descr>
<associated-rule-id>nat_5d25d8abe71685.94398056</associated-rule-id>
<tracker>1562761387</tracker>
<created>
<time>1562761387</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<descr><![CDATA[Easy Rule: Passed from Firewall Log View]]></descr>
<protocol>tcp</protocol>
<source>
<address>92.79.82.210</address>
</source>
<destination>
<address>95.216.21.72</address>
<port>110</port>
</destination>
<created>
<time>1562836606</time>
<username><![CDATA[Easy Rule]]></username>
</created>
<tracker>1562836606</tracker>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.21</address>
<port>587</port>
</destination>
<descr><![CDATA[NAT SMTP Submission]]></descr>
<associated-rule-id>nat_5d2701adab3610.52057307</associated-rule-id>
<tracker>1562837421</tracker>
<created>
<time>1562837421</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.21</address>
<port>143</port>
</destination>
<descr><![CDATA[NAT IMAP]]></descr>
<associated-rule-id>nat_5d2701c9192b32.34567247</associated-rule-id>
<tracker>1562837449</tracker>
<created>
<time>1562837449</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp</protocol>
<destination>
<address>10.0.0.21</address>
<port>8443</port>
</destination>
<descr><![CDATA[NAT Icals]]></descr>
<associated-rule-id>nat_5d271068503fb1.72834721</associated-rule-id>
<tracker>1562841192</tracker>
<created>
<time>1562841192</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp</protocol>
<destination>
<address>10.0.0.21</address>
<port>8080</port>
</destination>
<descr><![CDATA[NAT Ical]]></descr>
<associated-rule-id>nat_5d3aaabf9675e6.22055731</associated-rule-id>
<tracker>1564125887</tracker>
<created>
<time>1564125887</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.48</address>
<port>32400</port>
</destination>
<descr><![CDATA[NAT Plex]]></descr>
<associated-rule-id>nat_5d4416fb4814a6.29962428</associated-rule-id>
<tracker>1564743419</tracker>
<created>
<time>1564743419</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.48</address>
<port>8096</port>
</destination>
<descr><![CDATA[NAT Jellyfin for Kodi]]></descr>
<associated-rule-id>nat_5d62bcbf4ecca4.82154889</associated-rule-id>
<tracker>1566751935</tracker>
<created>
<time>1566751935</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.13</address>
<port>3478</port>
</destination>
<descr><![CDATA[NAT Nextcloud Stun Coturn]]></descr>
<associated-rule-id>nat_5e92beea5d78f1.42043041</associated-rule-id>
<tracker>1586675434</tracker>
<created>
<time>1586675434</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
<ipprotocol>inet</ipprotocol>
<disabled></disabled>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<protocol>tcp</protocol>
<destination>
<address>10.0.0.29</address>
<port>8448</port>
</destination>
<descr><![CDATA[NAT srvrevproxy01]]></descr>
<associated-rule-id>nat_5fea1971842a03.40302471</associated-rule-id>
<tracker>1609177457</tracker>
<created>
<time>1609177457</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<id></id>
<tracker>1748421225</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp/udp</protocol>
<source>
<any></any>
</source>
<destination>
<network>wanip</network>
<port>51820</port>
</destination>
<descr><![CDATA[wireguard]]></descr>
<created>
<time>1748421225</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
<updated>
<time>1748421240</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<id></id>
<tracker>1748864974</tracker>
<type>pass</type>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>tcp</protocol>
<source>
<any></any>
</source>
<destination>
<any></any>
<port>853</port>
</destination>
<descr></descr>
<updated>
<time>1748864974</time>
<username><![CDATA[admin@10.69.69.2 (Local Database)]]></username>
</updated>
<created>
<time>1748864974</time>
<username><![CDATA[admin@10.69.69.2 (Local Database)]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.48</address>
<port>3478</port>
</destination>
<descr><![CDATA[NAT srvdocker02]]></descr>
<associated-rule-id>nat_685d3713508ee4.95814256</associated-rule-id>
<tracker>1750939411</tracker>
<created>
<time>1750939411</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.48</address>
<port>222</port>
</destination>
<descr><![CDATA[NAT srvdocker02 gitea access]]></descr>
<associated-rule-id>nat_686e2fcf3041e7.42519569</associated-rule-id>
<tracker>1752051663</tracker>
<created>
<time>1752051663</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<source>
<any></any>
</source>
<interface>wan</interface>
<ipprotocol>inet</ipprotocol>
<protocol>tcp/udp</protocol>
<destination>
<address>10.0.0.48</address>
<port>22000</port>
</destination>
<descr><![CDATA[NAT syncthing]]></descr>
<associated-rule-id>nat_68a5a9afadbd58.32830902</associated-rule-id>
<tracker>1755687343</tracker>
<created>
<time>1755687343</time>
<username><![CDATA[NAT Port Forward]]></username>
</created>
</rule>
<rule>
<id></id>
<tracker>1750255444</tracker>
<type>pass</type>
<interface>lan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<network>lan</network>
</source>
<destination>
<address>10.69.69.2</address>
</destination>
<descr><![CDATA[Passed via EasyRule]]></descr>
<created>
<time>1750255444</time>
<username><![CDATA[EasyRule]]></username>
</created>
<updated>
<time>1750255466</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<id></id>
<tracker>1486659007</tracker>
<type>pass</type>
<interface>lan</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<updated>
<time>1486659007</time>
<username><![CDATA[admin@172.20.20.194]]></username>
</updated>
<created>
<time>1486659007</time>
<username><![CDATA[admin@172.20.20.194]]></username>
</created>
</rule>
<rule>
<id></id>
<tracker>1750250633</tracker>
<type>pass</type>
<interface>WireGuard</interface>
<ipprotocol>inet46</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<created>
<time>1750250633</time>
<username><![CDATA[admin@12.1.0.2 (Local Database)]]></username>
</created>
<updated>
<time>1750405863</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>enc0</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<tracker>1422395712</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>enc0</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>icmp</protocol>
<icmptype>echorep</icmptype>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr><![CDATA[icmp echo reply]]></descr>
<tracker>1422395713</tracker>
</rule>
<rule>
<id></id>
<type>pass</type>
<interface>enc0</interface>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<protocol>icmp</protocol>
<icmptype>echoreq</icmptype>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr><![CDATA[icmp echo request]]></descr>
<tracker>1422395714</tracker>
</rule>
<rule>
<id></id>
<tracker>1422395715</tracker>
<type>pass</type>
<interface>openvpn</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<allowopts></allowopts>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr><![CDATA[OpenVPN OpenVPNMobile wizard]]></descr>
<created>
<time>1382102542</time>
<username><![CDATA[OpenVPN Wizard]]></username>
</created>
<updated>
<time>1613641237</time>
<username><![CDATA[admin@172.20.20.191 (Local Database)]]></username>
</updated>
</rule>
<rule>
<id></id>
<tracker>1748422740</tracker>
<type>pass</type>
<interface>opt1</interface>
<ipprotocol>inet</ipprotocol>
<tag></tag>
<tagged></tagged>
<max></max>
<max-src-nodes></max-src-nodes>
<max-src-conn></max-src-conn>
<max-src-states></max-src-states>
<statetimeout></statetimeout>
<statetype><![CDATA[keep state]]></statetype>
<os></os>
<source>
<any></any>
</source>
<destination>
<any></any>
</destination>
<descr></descr>
<updated>
<time>1748422740</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</updated>
<created>
<time>1748422740</time>
<username><![CDATA[admin@12.1.0.3 (Local Database)]]></username>
</created>
</rule>
<separator>
<lan></lan>
<wan></wan>
<openvpn></openvpn>
<opt1></opt1>
</separator>
</filter>
<shaper></shaper>
<ipsec>
<preferoldsa></preferoldsa>
<phase1>
<ikeid>1</ikeid>
<interface>wan</interface>
<remote-gateway>droelf.no-ip.org</remote-gateway>
<mode>aggressive</mode>
<myid_type>address</myid_type>
<myid_data>176.9.95.82</myid_data>
<peerid_type>peeraddress</peerid_type>
<peerid_data></peerid_data>
<lifetime>28800</lifetime>
<pre-shared-key>eccmts42*</pre-shared-key>
<private-key></private-key>
<certref></certref>
<caref></caref>
<authentication_method>pre_shared_key</authentication_method>
<generate_policy></generate_policy>
<proposal_check></proposal_check>
<descr><![CDATA[robert&#039;s bude]]></descr>
<nat_traversal>force</nat_traversal>
<dpd_delay>10</dpd_delay>
<dpd_maxfail>5</dpd_maxfail>
<iketype>ikev1</iketype>
<disabled></disabled>
<encryption>
<item>
<encryption-algorithm>
<name>aes</name>
<keylen>128</keylen>
</encryption-algorithm>
<hash-algorithm>sha1</hash-algorithm>
<dhgroup>1</dhgroup>
</item>
</encryption>
<protocol>inet</protocol>
</phase1>
<phase1>
<ikeid>2</ikeid>
<interface>wan</interface>
<mobile></mobile>
<mode>aggressive</mode>
<myid_type>myaddress</myid_type>
<myid_data></myid_data>
<peerid_type>fqdn</peerid_type>
<peerid_data>admin.egonetix.local</peerid_data>
<lifetime>28800</lifetime>
<pre-shared-key>eccmts42*</pre-shared-key>
<private-key></private-key>
<certref>517944f936e9b</certref>
<caref></caref>
<authentication_method>xauth_psk_server</authentication_method>
<generate_policy>unique</generate_policy>
<proposal_check>strict</proposal_check>
<descr><![CDATA[mobile clients]]></descr>
<nat_traversal>force</nat_traversal>
<dpd_delay>60</dpd_delay>
<dpd_maxfail>5</dpd_maxfail>
<iketype>ikev1</iketype>
<disabled></disabled>
<encryption>
<item>
<encryption-algorithm>
<name>aes</name>
<keylen>128</keylen>
</encryption-algorithm>
<hash-algorithm>sha1</hash-algorithm>
<dhgroup>2</dhgroup>
</item>
</encryption>
<protocol>inet</protocol>
</phase1>
<client>
<enable></enable>
<user_source>system</user_source>
<group_source>system</group_source>
<pool_address>10.0.120.0</pool_address>
<pool_netbits>24</pool_netbits>
<net_list></net_list>
<dns_domain>egonetix.local</dns_domain>
<dns_server1>10.0.0.6</dns_server1>
<dns_server2>10.0.0.1</dns_server2>
<dns_server3>141.1.1.1</dns_server3>
<dns_server4></dns_server4>
</client>
<phase2>
<ikeid>1</ikeid>
<mode>tunnel</mode>
<natlocalid>
<type>network</type>
<address>13.0.0.0</address>
<netbits>24</netbits>
</natlocalid>
<localid>
<type>lan</type>
</localid>
<remoteid>
<type>network</type>
<address>172.20.20.0</address>
<netbits>24</netbits>
</remoteid>
<protocol>esp</protocol>
<encryption-algorithm-option>
<name>aes</name>
<keylen>256</keylen>
</encryption-algorithm-option>
<hash-algorithm-option>hmac_sha1</hash-algorithm-option>
<pfsgroup>0</pfsgroup>
<lifetime>3600</lifetime>
<pinghost>172.20.20.1</pinghost>
<descr><![CDATA[robert&#039;s bude]]></descr>
<uniqid>54c808fc5c1d6</uniqid>
<reqid>1</reqid>
</phase2>
<phase2>
<ikeid>2</ikeid>
<mode>tunnel</mode>
<localid>
<type>lan</type>
</localid>
<remoteid>
<type>mobile</type>
</remoteid>
<protocol>esp</protocol>
<encryption-algorithm-option>
<name>aes</name>
<keylen>auto</keylen>
</encryption-algorithm-option>
<hash-algorithm-option>hmac_sha1</hash-algorithm-option>
<pfsgroup>0</pfsgroup>
<lifetime>28800</lifetime>
<pinghost></pinghost>
<descr><![CDATA[mobile clients]]></descr>
<mobile></mobile>
<uniqid>54c808fc5c21d</uniqid>
<reqid>2</reqid>
</phase2>
<logging>
<dmn>1</dmn>
<mgr>1</mgr>
<ike>1</ike>
<chd>1</chd>
<job>1</job>
<cfg>1</cfg>
<knl>1</knl>
<net>1</net>
<asn>1</asn>
<enc>1</enc>
<imc>1</imc>
<imv>1</imv>
<pts>1</pts>
<tls>1</tls>
<esp>1</esp>
<lib>1</lib>
</logging>
<vtimaps>
<item>
<reqid>2</reqid>
<index>0</index>
<ifnum>2000</ifnum>
</item>
</vtimaps>
</ipsec>
<aliases>
<alias>
<name>pfB_PRI1_v4</name>
<url>https://127.0.0.1:443/pfblockerng/pfblockerng.php?pfb=pfB_PRI1_v4</url>
<updatefreq>32</updatefreq>
<address></address>
<descr><![CDATA[pfBlockerNG Auto Alias [ Abuse_Feodo_C2_v4,Abuse_SSLBL_v4,CINS_army_v4,ET_Block_v4,ET_Comp_v4,ISC_Block_v4,Spamhaus_Drop_v4,Spamhaus_eDrop_v4,Talos_BL_v4, ]]]></descr>
<type>urltable</type>
<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
</alias>
<alias>
<name>pfBlockerTopSpammers</name>
<url>https://127.0.0.1:443/pfblocker.php?pfb=pfBlockerTopSpammers</url>
<updatefreq>32</updatefreq>
<address></address>
<descr><![CDATA[pfBlocker country list]]></descr>
<type>urltable</type>
<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
</alias>
<alias>
<name>snort_allow</name>
<type>host</type>
<address>212.93.4.42 92.79.82.210</address>
<descr></descr>
<detail><![CDATA[Entry added Wed, 07 Dec 2016 15:28:04 +0100||Entry added Tue, 21 Aug 2018 12:15:38 +0200]]></detail>
</alias>
</aliases>
<proxyarp></proxyarp>
<cron>
<item>
<minute>1,31</minute>
<hour>0-5</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 adjkerntz -a</command>
</item>
<item>
<minute>1</minute>
<hour>3</hour>
<mday>1</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /etc/rc.update_bogons.sh</command>
</item>
<item>
<minute>1</minute>
<hour>1</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /etc/rc.dyndns.update</command>
</item>
<item>
<minute>*/60</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /usr/local/sbin/expiretable -v -t 3600 virusprot</command>
</item>
<item>
<minute>30</minute>
<hour>12</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /etc/rc.update_urltables</command>
</item>
<item>
<minute>0</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/local/bin/php -q /usr/local/www/pfblocker.php cron</command>
</item>
<item>
<minute>1</minute>
<hour>0</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /etc/rc.update_pkg_metadata</command>
</item>
<item>
<minute>16</minute>
<hour>3</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/local/pkg/acme/acme_command.sh &quot;renewall&quot;</command>
</item>
<item>
<minute>*/1</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/sbin/newsyslog</command>
</item>
<item>
<minute>1</minute>
<hour>3</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/etc/rc.periodic daily</command>
</item>
<item>
<minute>15</minute>
<hour>4</hour>
<mday>*</mday>
<month>*</month>
<wday>6</wday>
<who>root</who>
<command>/etc/rc.periodic weekly</command>
</item>
<item>
<minute>30</minute>
<hour>5</hour>
<mday>1</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/etc/rc.periodic monthly</command>
</item>
<item>
<minute>20</minute>
<hour>0</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /usr/local/bin/php /usr/local/sbin/execacb.php</command>
</item>
<item>
<minute>*</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /usr/local/bin/php /usr/local/sbin/acbupload.php</command>
</item>
<item>
<minute>0</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/local/bin/php /usr/local/www/pfblockerng/pfblockerng.php cron &gt;&gt; /var/log/pfblockerng/pfblockerng.log 2&gt;&amp;1</command>
</item>
<item>
<minute>*/1</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/local/pkg/servicewatchdog_cron.php</command>
</item>
<item>
<minute>0</minute>
<hour>6</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/local/bin/php /usr/local/www/pfblockerng/pfblockerng.php dcc &gt;&gt; /var/log/pfblockerng/extras.log 2&gt;&amp;1</command>
</item>
<item>
<minute>*/5</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /usr/local/bin/php -f /usr/local/pkg/snort/snort_check_cron_misc.inc</command>
</item>
<item>
<minute>*/2</minute>
<hour>*</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /sbin/pfctl -q -t snort2c -T expire 900</command>
</item>
<item>
<minute>26</minute>
<hour>0,6,12,18</hour>
<mday>*</mday>
<month>*</month>
<wday>*</wday>
<who>root</who>
<command>/usr/bin/nice -n20 /usr/local/bin/php -f /usr/local/pkg/snort/snort_check_for_rule_updates.php</command>
</item>
</cron>
<wol></wol>
<rrd>
<enable></enable>
</rrd>
<widgets>
<sequence>gateways:col1:open:0,system_information:col1:open:0,disks:col1:open:0,interface_statistics:col1:open:0,interfaces:col2:open:0,wireguard:col2:open:0,openvpn:col2:open:0,services_status:col2:open:0,traffic_graphs:col2:open:0,pfblockerng:col2:open:0,snort_alerts:col1:open:0</sequence>
<trafficgraphs></trafficgraphs>
<traffic_graphs>
<refreshinterval>1</refreshinterval>
<invert>true</invert>
<size>1</size>
<backgroundupdate>true</backgroundupdate>
<filter></filter>
</traffic_graphs>
<gateways-0>
<descr><![CDATA[Gateways]]></descr>
<display_type>gw_ip</display_type>
<gatewaysfilter>WAN_DHCP6,WirusguardusGW</gatewaysfilter>
</gateways-0>
</widgets>
<revision>
<time>1759530000</time>
<description><![CDATA[(system): Scheduled Backup via AutoConfigBackup]]></description>
<username><![CDATA[(system)]]></username>
</revision>
<openvpn>
<openvpn-server>
<vpnid>1</vpnid>
<mode>server_user</mode>
<authmode>srvdc02</authmode>
<protocol>UDP4</protocol>
<dev_mode>tun</dev_mode>
<interface>wan</interface>
<ipaddr></ipaddr>
<local_port>1195</local_port>
<description><![CDATA[Mobeil Users]]></description>
<custom_options>tun-mtu 1400;
mssfix 1360;
push &quot;mssfix 1360&quot;;</custom_options>
<tls>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</tls>
<tls_type>auth</tls_type>
<tlsauth_keydir>default</tlsauth_keydir>
<caref>53bbbfe6c587c</caref>
<crlref></crlref>
<ocspurl></ocspurl>
<certref>5b5ef3932235a</certref>
<dh_length>4096</dh_length>
<ecdh_curve>none</ecdh_curve>
<cert_depth>1</cert_depth>
<data_ciphers_fallback>AES-128-CBC</data_ciphers_fallback>
<digest>SHA1</digest>
<engine>none</engine>
<tunnel_network>12.1.0.0/24</tunnel_network>
<tunnel_networkv6></tunnel_networkv6>
<remote_network></remote_network>
<remote_networkv6></remote_networkv6>
<gwredir></gwredir>
<gwredir6></gwredir6>
<local_network>10.0.0.0/24,172.20.0.0/16,172.22.22.0/24</local_network>
<local_networkv6></local_networkv6>
<maxclients>4</maxclients>
<connlimit></connlimit>
<allow_compression>no</allow_compression>
<compression></compression>
<compression_push>yes</compression_push>
<passtos></passtos>
<client2client>yes</client2client>
<dynamic_ip>yes</dynamic_ip>
<topology>subnet</topology>
<serverbridge_dhcp></serverbridge_dhcp>
<serverbridge_interface>none</serverbridge_interface>
<serverbridge_routegateway></serverbridge_routegateway>
<serverbridge_dhcp_start></serverbridge_dhcp_start>
<serverbridge_dhcp_end></serverbridge_dhcp_end>
<dns_domain>egonetix.lan</dns_domain>
<dns_server1>10.0.0.21</dns_server1>
<dns_server2>172.20.20.1</dns_server2>
<dns_server3></dns_server3>
<dns_server4></dns_server4>
<username_as_common_name><![CDATA[enabled]]></username_as_common_name>
<udp_fast_io>yes</udp_fast_io>
<exit_notify>none</exit_notify>
<sndrcvbuf>1048576</sndrcvbuf>
<push_register_dns>yes</push_register_dns>
<netbios_enable></netbios_enable>
<netbios_ntype>0</netbios_ntype>
<netbios_scope></netbios_scope>
<create_gw>both</create_gw>
<verbosity_level>1</verbosity_level>
<duplicate_cn></duplicate_cn>
<data_ciphers>AES-256-GCM,AES-128-GCM,AES-128-CBC</data_ciphers>
<ping_method>keepalive</ping_method>
<keepalive_interval>10</keepalive_interval>
<keepalive_timeout>60</keepalive_timeout>
<ping_seconds>10</ping_seconds>
<ping_push></ping_push>
<ping_action>ping_restart</ping_action>
<ping_action_seconds>60</ping_action_seconds>
<ping_action_push></ping_action_push>
<inactive_seconds>0</inactive_seconds>
</openvpn-server>
<openvpn-server>
<vpnid>5</vpnid>
<disable></disable>
<mode>p2p_tls</mode>
<protocol>UDP4</protocol>
<dev_mode>tun</dev_mode>
<interface>wan</interface>
<ipaddr></ipaddr>
<local_port>1197</local_port>
<description><![CDATA[home v2]]></description>
<custom_options></custom_options>
<tls>Iw0KIyAyMDQ4IGJpdCBPcGVuVlBOIHN0YXRpYyBrZXkNCiMNCi0tLS0tQkVHSU4gT3BlblZQTiBTdGF0aWMga2V5IFYxLS0tLS0NCjZlODU0N2ExZmM2NmQ5ZDBjYWIyNGRmNWRhMjFmYTk5DQpmOWI5NDlmYjAwMmM4N2NlYzI3YmQ3YmZiZTljNzMxZA0KMzk0NjQ4YjNjN2U0MTQwZWIwOWJjZjliYTAxM2E4NjUNCjZiY2FhOWEwZjE3ODViYmZmYWI1MDY0ZmZmMmEzOTIzDQpmNDhhYzZhNzcyNmJlZWQ5MTU2NzhiNGYzYTU5YzcwZg0KZWI5ZTVkYzIyOTZiODUzODJmNGVhYmRiYjk1MzkzZjMNCmUxMTM2MDJmNzliYTNiYWQ3YjA1MTZhODZiYmNiMjI1DQo2OTY5MmE2OGUyODU4NzRkNTgzZjkxYTMxNTUzZmUzZg0KNDM3NGI2MzNhNzFhMzljMDIyMjgxNmNhMTczZTU0NzcNCmFmM2EwMzZiMjE3ZWNiYmE4MTZiNWIzNmYyM2RlMDQwDQo5NDc3MzA0MDMxNjBhZTMzMDMxNDk4M2UzYTQzNzZjYw0KNmFkYjAwMzM1MjU4ZGU2NzA2OGNjZjhiNjY4M2M5ZTgNCmE5MGUzY2M1Mzk0ZmIwMTAyYTY0NDVjODZlMjA3ZWE2DQpkNDExZjU4ZDZmNzYxZDU2MzM5ZDRjN2ViM2FjMDY3NA0KNDBiOTkyY2RjNDI1NWNkNDI1NWIzYzA2YzZkZWQ0YWQNCmVjNGVkYmFjNWE2ZjFlMmIxNDFmOGRmNTU2MjlkZGExDQotLS0tLUVORCBPcGVuVlBOIFN0YXRpYyBrZXkgVjEtLS0tLQ0K</tls>
<tls_type>auth</tls_type>
<tlsauth_keydir>1</tlsauth_keydir>
<caref>664ca7c2efc5b</caref>
<crlref></crlref>
<ocspurl></ocspurl>
<certref>664ca810f149a</certref>
<dh_length>4096</dh_length>
<ecdh_curve>none</ecdh_curve>
<cert_depth></cert_depth>
<remote_cert_tls></remote_cert_tls>
<data_ciphers_fallback>AES-128-CBC</data_ciphers_fallback>
<digest>SHA1</digest>
<engine>none</engine>
<tunnel_network>10.10.40.0/30</tunnel_network>
<tunnel_networkv6></tunnel_networkv6>
<remote_network>172.20.20.0/24,192.168.178.0/24</remote_network>
<remote_networkv6></remote_networkv6>
<gwredir></gwredir>
<gwredir6></gwredir6>
<local_network>10.0.0.0/24</local_network>
<local_networkv6></local_networkv6>
<maxclients></maxclients>
<connlimit></connlimit>
<allow_compression>no</allow_compression>
<compression>lz4-v2</compression>
<compression_push></compression_push>
<passtos></passtos>
<client2client></client2client>
<dynamic_ip></dynamic_ip>
<topology>subnet</topology>
<serverbridge_dhcp></serverbridge_dhcp>
<serverbridge_interface>none</serverbridge_interface>
<serverbridge_routegateway></serverbridge_routegateway>
<serverbridge_dhcp_start></serverbridge_dhcp_start>
<serverbridge_dhcp_end></serverbridge_dhcp_end>
<username_as_common_name><![CDATA[enabled]]></username_as_common_name>
<exit_notify>none</exit_notify>
<sndrcvbuf>1048576</sndrcvbuf>
<netbios_enable></netbios_enable>
<netbios_ntype>0</netbios_ntype>
<netbios_scope></netbios_scope>
<create_gw>both</create_gw>
<verbosity_level>3</verbosity_level>
<data_ciphers>AES-128-GCM,AES-128-CBC</data_ciphers>
<ping_method>keepalive</ping_method>
<keepalive_interval>10</keepalive_interval>
<keepalive_timeout>60</keepalive_timeout>
<ping_seconds>10</ping_seconds>
<ping_push></ping_push>
<ping_action>ping_restart</ping_action>
<ping_action_seconds>60</ping_action_seconds>
<ping_action_push></ping_action_push>
<inactive_seconds>0</inactive_seconds>
<unbound_restart></unbound_restart>
</openvpn-server>
<openvpn-csc>
<custom_options>push &quot;route 172.20.20.0 255.255.255.0&quot;;</custom_options>
<common_name><![CDATA[robert.wiegand]]></common_name>
<block></block>
<description></description>
<tunnel_network></tunnel_network>
<local_network></local_network>
<local_networkv6></local_networkv6>
<remote_network></remote_network>
<remote_networkv6></remote_networkv6>
<gwredir></gwredir>
<netbios_enable></netbios_enable>
<netbios_ntype>0</netbios_ntype>
<netbios_scope></netbios_scope>
</openvpn-csc>
<openvpn-csc>
<server_list>5</server_list>
<custom_options></custom_options>
<common_name><![CDATA[site2site openvpn]]></common_name>
<block></block>
<description><![CDATA[site2site openvpn]]></description>
<tunnel_network></tunnel_network>
<tunnel_networkv6></tunnel_networkv6>
<local_network></local_network>
<local_networkv6></local_networkv6>
<remote_network>172.20.20.0/24</remote_network>
<remote_networkv6></remote_networkv6>
<gwredir></gwredir>
<netbios_enable></netbios_enable>
<netbios_ntype>0</netbios_ntype>
<netbios_scope></netbios_scope>
<unbound_restart></unbound_restart>
</openvpn-csc>
</openvpn>
<dnshaper></dnshaper>
<cert>
<refid>53038dda9a6b6</refid>
<descr><![CDATA[webConfigurator default]]></descr>
<crt>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</crt>
<prv>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</prv>
<type>user</type>
</cert>
<cert>
<refid>53bbc01859953</refid>
<descr><![CDATA[egonetix]]></descr>
<caref>53bbbfe6c587c</caref>
<crt>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</crt>
<prv>LS0tLS1CRUdJTiBQUklWQVRFIEtFWS0tLS0tCk1JSUpRd0lCQURBTkJna3Foa2lHOXcwQkFRRUZBQVNDQ1Mwd2dna3BBZ0VBQW9JQ0FRQzA2NlVENWIrZFJuWXQKZ3BGaDhhNmU2NkZDMS9qbGR0ZVFLc0NBbndpSFIySGdDaEIwdCt2SFk0c2x0TDNzR1Zoa002SEc2SWxaeWVIMgpROFM1ZU81QmlIVWhPb1I0K2lsanh5Vmdvc1JQK1VEcksrMmNjQzllQWNRVU1LY3JROFdLUzB1RHR4R0pya2s4ClVKalA3MEdUMTVLQUd1M1VlUDAvTGxoWGlhYlZEWHVnSTBkMzRVWGVRbTJKamtUR2NIOVZ4SjNrclliUkI2OUUKSWkwUVAzdzBwNUpYUzluYnlvbTgra0FNUlIvNmNTRklYK09JZU9MZFZyS25RVWMwMjdMUjBlVzRWQ2E4L2tFawpSVjVZRVB3K1llVjRHaGpLZTFIZlpJNlJyVW04b1p0WmVWZWc2YUV1RkMzZnV2c3RDWEhCNS9naHcvbEpBSlRBCjNJMTFZQXpJYnAwZlVnNUVjbm16dUZYQS90Y1Z5MnpyR1pwZTUzSXBPanZkTmlxQVJKVWRoZmVCdXU4R0pRM20KamQzMDRkdWRzUktMb1V2dUxNZTgzVTdVRVFtNzk1Vi8vbGh0ZjgwL3RQUkM1VmZvdjRkc1dYaUZJVHhhOHZLRQpwbjlPeE9GOTNscXFPcHc5TldnMXY4UlZTL2JTOUhVZWJBdWp2Mms1M2plR3NBTXE4Zk5LeG52aTZHSDdnOFI3ClRiK2hSTk52ZUVNazlUbE83NEk4SzNFdjBHQXlwM0M1N25QUlFaek1QWVlhTmthcmxNaTc1NHJaRjJkR0NudjcKSWZCVy9YZ1duanNVRllKT1lwalh6WTltS0pmR29vZ0t2THEzZThRQ1laQ0ppSVRsaklIclhJOUtaZFdUM1J4KwpZZkpZbWxsRkFBNVdoa0hNZ24rbnBJZzdkVkRGelFJREFRQUJBb0lDQVFDSkN6S3RPQndrVzFwcmNNc0ZnUmdBCkE0YmM1bElBSnp4MFZSNEtqK3phNUNSc205TUpSc1JQL2NSS1pKVzB3U0ltak1IUHRSZE5yMUg5eENuQlFLeGgKY2FjZjYzNnJVUHVIUERQQTlxcHoxZC9xQkJWeCtieTNuZWpVVG1KaXNHeHpMRVBnV3d6cTJOMWExY1piUStYTgp3bTZUb1ZKa0x0M09QU0huOVRvdGlwQUpwbytkYkVRTGJ4QWdNV2RCVmJmdTFRZXhVQXllVEE3a01tc21NcUM0CkZmTVJNMENzYjhoVUlNL2hPMzlVcXR0R1FuUk5UUnkwQXRkRFFIeGF1c3pDaVJkVXdGR3p1WGpJcTg4aU1JT1MKRVgvTHNTRDBSK09scnpzYmVFTXhvc3pWUXNndytLZ0NDb0VSUjBhNlA3d3U0TE1oaUp4TlF5WnF6T1pPY2RwYgp0cFMyQm9QcVVRK1kxMXBxL0hwVGlldHR5Z3BVRFFaT0wxdCtYMStxNXBSUkJlVmh0ck1jNWJORlkxVC8wT3ZuClA0M2Z2aUdmRWNNWWJmeXJQTnNoQVRvNW13bkRWa1FpRTFrWWZ5UGRYNWcrRFZteitHSEFVclNGeVJVcVo3NlYKS052ZmJiNDB5RnJTY2ZaQWdlTGhwZjBYa1dVdjNsUGtNUDZySDczTDgyeGJ3bmRtZVRXU0tiWmdmTk84M3gvZwpBRU5icDk4MnFqN3RqTGdYZSt5aUx0OWJ2MzRoaGhpWmxvNUswc3pkRDRvdGl1ZDFSOFV5Q2dEZGdhTTZEYUlKCjRCaTRYUXdxTVVVVERFTllJekRKTXluRVgrbmYxWDh6bTRINWtHU0svenM3dllHRkpnOHJVa0Q3Yk1ybXpoSUkKQ3RGdXRzKzFpa1Qrc2p4cmhJRmlBUUtDQVFFQTRpMmFwM0JkcnQ3Y0lCbGdhOXcvdXZDNG8xUG5OTWV0NVlENQpuSk9lYmxjRUhPNWEycGRKY1UxNG9IUFplcHlhL1lGVWdYOEdNeEpydEtlSUl1dGtEL3VxcklBRlhYY1Q1TjFaCkhBY2h4S0x2Ri84NTE5QmVDbzFiN084QWlzRkRwOHJJcitnVnBQNnVOd3d6UUE3VWlQT3J1MEZIRVhGcGJyeFcKZlMrenNHZ2VXVC9wVkJNVVdBcUpWeVB0VzNoTWc1T3hJOWVNblEvL2ZJTVY1cmd3dWMyaWVLUTRpSTZsU2ZzSApnMW5paFhtTUlKUWJyMlJwUVBIQS9Vei9lZ1RPZmZ4R0RFVjdZSkVHbXZHL0tySzYyTGVxYzJMZU1oSXRxeW90CnhOcU9FMnFHaU4zZEUySlZZc3RQMjJDQW1wc3F0YVZMMlFxK3h5QVA2Q3JnbjdCZlRRS0NBUUVBek1acTlyWU4KT3Bxa1BQZ1lFeS9qcy9JNUJqT1ZOQk1TUUpBNUVkeVhOTVFWOXVYVVpJQ3A2V01MU2pCVzd4MURjV1R4Ujd6MApmOVlYd0s1aTFZTnhqRGM1dGhqZ0dpdkNlM203OGpwV1dQc09yaC9GSWJjN2k1cW9seG5WMzF4YlBZTmxGcyt0Cnp3ZERHVmxYMDRaVGVOZXdFeW5Kb1ZSMEs1VURWUVFqTXVCRk8xMzBHWUkySVd6bXVHdkVPOHlraFNyVEdCZkYKZXhiWUFqQlVSd3V4aHBOREhRckVEZkRvMGpoeTBsSS9IT0FzNDVMb2RadDFlWG5FNG4rQTZISTNnVHlrU2FTLwpseHVQbmVBckJqUG04WEJybjNIK3dyUlRobjF2VW41SG9lYTVVL0p1TjJRRTU2YURaeVhEbC9aaU5xN2JiYmVLCkJZNkJKZEl2RUZQQWdRS0NBUUJmNTNCMVlTc0lORTFvZXZvc29pYVAwUFNwcExFYjZ6TnNabVR4SkpNQVBIdHMKL1JDZk1aa2RwdmpvS0ZkbUt6TjVITGJGZGlRZDBjakR3R24wVEpXUVJXbFlYYXhvdGs1RU5DdE52Q1J3YVpveQpOYkhFTmdFNlBqaGxYZTUvNTNVVmwrSEMzUWtZZmpsRzlEQmpFQ2JFcjNYNUg3UFB6S1FsSlUwVEpmL3VaQ2ZDCk5seHNudTU0YW5kVDhOTDdmeVlLZ0x5Uzh4b1hteW45Rk9SYmdXeC96SmNBeXJtQ0JlSkdYV0FSTFRMazMrWXcKQmowN0FMdTBvdzN2R2hBV0lDV2l2QzdEazA2K1lxQkhZUXhyUVlBQzF0WTZ1UWg0ZU1iT2xrTHovcXhSeFZDbwpobEx3bmppUWZKOHU2VnQrc3g3SUNRQUJWeElRQXlOYmtaclBlNHpkQW9JQkFRQzVNTFJwZkFrSXQvUFNZN2c2CkdmUSt0OCtVYVRBRlVUNFBmNTd0SldibHhIUHN2cnRQVFFEYzNjTEhER0tDaXgrRVBIcnNtdGt2aDJvaHlsUDkKcm9zUStKekxyMEYweWFCdjFJOEJxSHFRckRRQml4L1h0d00xNU4rVkR6dFpiZ2ZoNEtPYWRxVkVkdGZhNCs3RwprRk9MRk56YTU4NitoVWN1WnV3RmhlRmpVR21zSC9MeTRzeWJmQVpJUU1YT0l1dWl0ekVETi9SVHRqd1I5cTB4Ck4wVU1aTCtzVXlFdFRuTHdNemE4T0w5MUdOUGYxK3M4K1NQTGdURnFlVThXYUwwRHR0a0k5T0tFQU52b05tUVMKanZ2TDNCU290UXBtQVhrTVJ3SlhRM2I2MTFOQnRSeXlJVlZDUGxmVi85UWM2U2kzTlhtaWh2dGV2UnJWSG5tTAp0WUtCQW9JQkFHc1dkWW9vRU1jOGlmNlR3UUd2cmw4RE9OM2RXaU5nZm5YMENyRml6VWtWRmhtcHJQMDdGOVYzCmM2a2pzK0VWRXBzYnMrR2VpVitkWUhVWW81aHZQTGUzWmNZSXZQaFZwVDNFYmxTVFYrZzUzY0VzOWh4amlVRlAKUnhwazk1TVBsbGZBZHhkSnIyM1hrRWY4MTlOS2dBdGRUOEpWMVg0eGdyR2svcGQ5S1dQMU1VeHpadWlBOVZkWQpxaFF1ay9kcTRJTjRKUDY5TVZNTi9tOCtmUUwxWVFEbk1wSHY3YWI5VTR0Y2FWcXFLZmtaaGp0aStpdzFhVTZaCjJ5RGc0V3NPSVBocTJTdGQ1eDMyTWhCT1NFRVY0d2lFK3E2MnpvQmxBMzBvS1lqZkczT05zcnRDOGRWYm0rblEKWXVld1YzWnhob3BSUTN6NTkyREFrSlpWSFg4Tml6QT0KLS0tLS1FTkQgUFJJVkFURSBLRVktLS0tLQo=</prv>
<type>user</type>
</cert>
<cert>
<refid>5b3e06407f794</refid>
<descr><![CDATA[gw-nue01]]></descr>
<prv>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</prv>
</cert>
<cert>
<refid>5b5ef3932235a</refid>
<descr><![CDATA[gw-nue01_server_cert]]></descr>
<type>server</type>
<caref>53bbbfe6c587c</caref>
<crt>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</crt>
<prv>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</prv>
</cert>
<cert>
<refid>664ca810f149a</refid>
<descr><![CDATA[Server openvpn site2site]]></descr>
<type>server</type>
<caref>664ca7c2efc5b</caref>
<crt>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</crt>
<prv>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</prv>
</cert>
<cert>
<refid>664ca862a1dc2</refid>
<descr><![CDATA[Client openvpn site2site]]></descr>
<type>user</type>
<caref>664ca7c2efc5b</caref>
<crt>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</crt>
<prv>LS0tLS1CRUdJTiBQUklWQVRFIEtFWS0tLS0tCk1JSUpRZ0lCQURBTkJna3Foa2lHOXcwQkFRRUZBQVNDQ1N3d2dna29BZ0VBQW9JQ0FRQ2xqbDhIYVl0WHRnb3YKM3ZMZGtRTzE1MmxOZ2Z6Tk9MbDB5ZXZiMzQyUmgwSzNkbXdhK0ZHdDRhR2FjRUpsRW5qWTE5QkU3bnVFU2h0ZApoNDByNk42Q2ZVRGFCWERmNXZDeHdkUkNJQW5ZQWVwMEUyc1YzeXZMRlFLenhyT2ZGUUhrRHJSaFNRVlZxNWpsCjUwRWt5dDNvVUc2OUlXU3Yzb3N6cWZLZVRsOS9tb0dkY1MwOXMzUVVXTGl1a2xTUVd5MVZEK2IwU0JyU0dvcDkKQUNsakJZWWx5QWg3Tko1cDMyZyt0dDlBRG9iTzMxQm5oYkcxNUVsa0RNWFkySkIxSzMwVkJ6Z1JTdzlQV2c3ego5b2hWb2lwU3REMkVzOGxPeXE3UHJNbi9CN0ZHd0FmOHBYL1NsU3hOZFRXVk40SXRjdEEwbHBJdXFySnRuZjhhClZiTnUzb051TTNsSmh6V1lFd0dvdm5vbkRXTDI5dVVvUFJhSi9UM2FhM2RsUnF6cTIyakNOY3NIZ1pOWTVocmgKblpqZWo1WUkrc1plR04xaE52VVlHcDJzRHpjRVBpMmNPVFhMYmdWV0N2UjNmbnZEWHpMT3N6MCtLK2VzNW1jWQpLZVNJTVZOY0ZlUnRSUmw2Tm0rak9XMDhETlNnNlRpakp4TlhtQndyY1NYcTJNVmRpOVVEZHJ0Q0dvbjlpUXUwCkd4UjU1OXk0eGRtNEV3Y2NkZ0UrRGFBSU1rUjZidXNpOUYyTDlWMFZkaHFGcHc1dG5jaVVBb3U4dGwzMHpvcVkKS1YzWVhHUU5GbkpybFZrQm9nT0p3N2M3K2gyUHFmOStWWWp2VkY1UHpyL1ZseFBqak5MZHpGeUNuUkNmblVRZApIM3E4d1BiSHp2eWNzNlJIRE1WSXUxYTRsYy94aXdJREFRQUJBb0lDQUJTaGpGZ1pJQU03TFVQUDdjWU10MENvCjZPZCt4bWt3bzNQWlllb1Jqc3ZPNWxLRWtHNC8rYlhJZzJJQ2tWT1ZITGd4Rk1ReVQvUXBaQVdneWNmcUNpaUsKd1ZVcURtbm9scUFnUG5wTEVjNzRWaVpHOFRaVmpGaVBjcm5DamtuSnpXV0ZLNWRnQ1NrbTdEUGlRS3o4RnZGSApiTFZtL3V3bnVJTWtyNVpvdjkvZitqMExpSTdDMlRsYjRRL29MbCthN1NoSGhnbDFIdHFGOGpJbm5nQzRCSUthCnpldkVuK1Vqc1JMM3FSU0xldU0yMHdkRGt1VE80Ukoxd1FZSDN1Q3JIYmhNSVFHT3NBYThlMWFOcDJtOGZyZTEKdkdEWUlzTU40UUVDVUYzV3NKSFhobWRHbklvNmlyM1FXSEFTN2NjS0lzWWE2WGFsVVB6MkRuOVNwTHl4UUFGOQpLVVhRamRuU0poUVV1SmRtc29TWVg3aVVCbXpkcU8zQVFqcjlrQkU3M1NkSlp6b2ZMaXJqMVVTS0dyK2NjZTFRClZZOFBNek1lUmkwdTNqejlXY2tJbHgyNGJGaUJaK2ZGVG9vYmJGb1krbThUSllqVThGZDFFYWFWa2Z2alBIOWcKdjlhOWlKTnI4Qm11TFAwbW5MNTF6QSs3OXFnMjc4UFk4RFVRMlR4YndUNDAvb1dHbTRUc0h1ckljSlJBUG9BUwpCU21uWWVRalRRTS8rMU5xSTZVeWM3NnlNa1Z5T28zcG1kejA4cnVZVFlCanpHZVkzK1M0QVNmQW9GSWZ3ZGxTCmlkb0luT3hoeG5mSU9TU2JWK3luLyt1Z3JraW5XdmloSVdtMVBBQVM2MjVqRFI5UWNGM2xxSHkrWFJNSVhtdVoKQTZkR1lmOFRKYTdvbUhkd0pwblpBb0lCQVFEZ25kQ1p3WTBxMjhvT3J1T2w0UlE3SkNoMGtGQmZCWnJuUDJINwo4TGhCbGpZS1pFTHVqQ1pRZEcwT0xEc2pCL09JbzdOc2lLK0hzY250VjJLYXRTRGkyYzRWL1IvSUF1ZzdSKzAxCnJodFlMeU84R1RvdVF6cEdVT3Rvd3pIc3liUStaNzdwWXRZL1VmbFRxaVplR2d5UjlKcnNBU05MSGY5ZVlnZlAKNGErU24wK05teng3NENSUEVzMENWMy9YZUk3RCsxS3FwWlVwRmFsQ05vSDc4TTZUdUMvcWszeG9HdG9rZFNjZApiSlltTk1VOGZZQkFhWDhVRTJTZFQzUldkWWRrd2RlRi9lYjA0YWpEOWUvVk81QXNBVU84UEV1c0MzZTJNZzlQCkVTK2dsQ2NPZUF1cTJLUWNSdDBtdkZHUXkvOU1YQjJKQ1pjMTBOOUN5bkF3aEE2bkFvSUJBUUM4c0E4MFBnVzAKRmdCenh2OFgxRWpFVlN2dENyb0IxN2pSZkliVEprOGdxTXBYaFNBWFJER3M3MktPWVlVRFA0SDgyQTA3UWtqQgpmekZPWE1RbnA2WElONjJ0akRWN3JoSitvcjlTaVphdTBvUWtLbEVXRmloS3VxQUJad0VJTDJ4dkdXVGZVdTV0CkxibC92Z2NlaXNacURvb3dacnpxK2NKYWk0YjRoSG53b2pENDdvck5yamhuTlljNi9OWnQ5MEpveE93ZFFucmgKcnBpK2l0MFdlazlhSnBnelNyN3lTU2VZL3VnR2pldU8vVk9yZXg1Y05HcnkzRVJ6QWp5R2N5U3F5Y3N1cy9BZQpTMzBNSTVKSHlRUDZHcE82SHYxUlFkTHJzbVF1TU4yRllsQVoyRHAyZWR4SVpmYVFsb0RWaUZuZ3QvODJXYkZuCkJ1ZDR3WEdvbUNaOUFvSUJBRDZITUQ3ZFJyTWJwRkFhRjMxaC93UEh1UXRaOFVYQ2hiRENVRUNXYm5Tem9DK2MKWVpXT3BrdlhYVlNJczUyNDVPNnd3NDMvTHY0VFhDY2FJSFQ0MzBMSFp6dHZ6NTBhVWhQT25oWkhkWTFDOGl1Mgp5aDkrejRZcm1KejlXYlNWSWZ3TlhYUVM4NW1FOUdkNkFseEgzQi8xZS9zZkJmZ3ZUWnUwcG9BVVQ0LzlrV1BXClJ5d2s1WGF0d1N4WnQxa0FVcDMwSkxza2hUVit0ak9jZ09ybHlsd005aW5URE5yZVBzUFBhU2dqeGxpMGNBTzYKM0MwU01USWhnK3pXNVlmOEI4amd2V0tybjlPanpodGZKM2l3c0IzUDdFOUdhYnBuSnRndGIxMlBaemJJaDJiYgp2RU8vTTFBNzJleWltQUk3QjhMMkViTElYTE82aGF4T05wVUs3aGtDZ2dFQVZkOUNiQ0kxOGtsNUZ6ZmZiSGJlClR3djhHN3NnQUNxdklCZXVQSFpZMktJNHhDLy85TmJDVE5QOVpKTVpOK3MxTzE4UVZvSEtIdFhHR01XN045amkKYUFaKzhsYTNHSHlXU2kvREpzc2JXcURRSnExampjdXp0cDdNcHhhN3IzLzF0M0kxS0RYVDhMZzRqZHhyM1FpSApXRWtadHdGcXhQMjU1LzlNQTlvMnJMOER6cWF4WVA0RENXV2hEOFYxeVVJWVpSb0o0eDhZVVpGbVRvRmdNUlNrCi9JQklFRC9hT3VYME1Yc0JHY3FKQStCaXJjNHdlUUlhRWtFUW5jN013TnV5T2svd09tY0Z4cVBRV3kvdEtPSmcKL3ZnTmQwMFhPRjNlb2duajhlbW5SMGNBOFdJbzZUWjRmREo3VGo1UWo5Mm9HYzlqUk5iNUY4eGFsK2hoMDdxNgorUUtDQVFFQXo2KzhqNzl6VzVDamQvZWE3aUxrOHdiVTV3VUFjWG1QOHlOaXNhOVFtU3B4SnhBU1dlQzlmQzZzCnZQQUJJQm1PYlJsQ3dvcXpET0xSTHJzZVRQZnJaS29yNGdDaERZOHp4cndmbGQzN3QyWUVpY3U4UllJZmkySlkKRmtoTXhIN1ZYeGNkYkpjd2E5akdxNysycFl3R0pjZThwZXhqS3dhRFVKVHBBZVBOemE2aTc4ZXk1UTRGL3piNAo1cndZdnZzTjRMaDBGektMRDNUVmxWS3JIVUxCK2xKSExTa2ozUlk0TjFSR2d3WkhtN0k3NWx2WDZKMjFPUlkyCm5zVzBSenRLdVc4d0taSUtZWnRxYmxIdzg5UkhFSmpHSEh5OGFISkl5NEsxYWx2TVNvWWVVQWZMbi9MajJNanAKR0dsYmV2N2xZZnBLdldKOFk1Q2lRYXB4ZEM2YVZRPT0KLS0tLS1FTkQgUFJJVkFURSBLRVktLS0tLQo=</prv>
</cert>
<ppps></ppps>
<dhcpdv6></dhcpdv6>
<dyndnses></dyndnses>
<installedpackages>
<tinydnsdomains>
<config>
<hostname>egonetix.local</hostname>
<recordtype>SOA</recordtype>
<ipaddress>10.0.0.5</ipaddress>
</config>
<config>
<hostname>egonetix.local</hostname>
<recordtype>SOA</recordtype>
<ipaddress>10.0.0.1</ipaddress>
</config>
<config>
<hostname>egonetix.local</hostname>
<recordtype>MX</recordtype>
<ipaddress>srvdc02.</ipaddress>
</config>
<config>
<hostname>srvdc02</hostname>
<recordtype>A</recordtype>
<ipaddress>10.0.0.5</ipaddress>
</config>
</tinydnsdomains>
<havp>
<config>
<enable>on</enable>
<proxymode>squid</proxymode>
<proxyinterface>lan</proxyinterface>
<proxyport>3125</proxyport>
<parentproxy></parentproxy>
<enablexforwardedfor>on</enablexforwardedfor>
<enableforwardedip>on</enableforwardedip>
<lang>de</lang>
<maxdownloadsize></maxdownloadsize>
<range></range>
<whitelist>d3d3LmVnb25ldGl4LmRl</whitelist>
<blacklist></blacklist>
<failscanerror></failscanerror>
<enableramdisk></enableramdisk>
<scanmaxsize>5000</scanmaxsize>
<scanimg>on</scanimg>
<scanstream></scanstream>
<scanbrokenexe>on</scanbrokenexe>
<log>on</log>
<syslog></syslog>
</config>
</havp>
<havpavset>
<config>
<havpavupdate>1</havpavupdate>
<dbregion>eu</dbregion>
<avupdateserver></avupdateserver>
<avsetlog></avsetlog>
<avsetsyslog></avsetsyslog>
</config>
</havpavset>
<snortglobal>
<snort_config_ver>4.1.6_26</snort_config_ver>
<rule>
<interface>wan</interface>
<enable>on</enable>
<uuid>41336</uuid>
<descr><![CDATA[WAN]]></descr>
<performance>ac-bnfa</performance>
<blockoffenders7>on</blockoffenders7>
<homelistname>default</homelistname>
<externallistname>default</externallistname>
<suppresslistname>wansuppress_58497c0db0e4e</suppresslistname>
<alertsystemlog>on</alertsystemlog>
<cksumcheck>on</cksumcheck>
<fpm_split_any_any>off</fpm_split_any_any>
<fpm_search_optimize>on</fpm_search_optimize>
<fpm_no_stream_inserts>off</fpm_no_stream_inserts>
<max_attribute_hosts>10000</max_attribute_hosts>
<max_attribute_services_per_host>10</max_attribute_services_per_host>
<max_paf>16000</max_paf>
<ftp_preprocessor>on</ftp_preprocessor>
<ftp_telnet_inspection_type>stateful</ftp_telnet_inspection_type>
<ftp_telnet_alert_encrypted>off</ftp_telnet_alert_encrypted>
<ftp_telnet_check_encrypted>on</ftp_telnet_check_encrypted>
<ftp_telnet_normalize>on</ftp_telnet_normalize>
<ftp_telnet_detect_anomalies>on</ftp_telnet_detect_anomalies>
<ftp_telnet_ayt_attack_threshold>20</ftp_telnet_ayt_attack_threshold>
<ftp_client_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<max_resp_len>256</max_resp_len>
<telnet_cmds>no</telnet_cmds>
<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
<bounce>yes</bounce>
<bounce_to_net></bounce_to_net>
<bounce_to_port></bounce_to_port>
</item>
</ftp_client_engine>
<ftp_server_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<ports>default</ports>
<telnet_cmds>no</telnet_cmds>
<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
<ignore_data_chan>no</ignore_data_chan>
<def_max_param_len>100</def_max_param_len>
</item>
</ftp_server_engine>
<smtp_preprocessor>on</smtp_preprocessor>
<dce_rpc_2>on</dce_rpc_2>
<dns_preprocessor>on</dns_preprocessor>
<ssl_preproc>on</ssl_preproc>
<pop_preproc>on</pop_preproc>
<imap_preproc>off</imap_preproc>
<sip_preproc>on</sip_preproc>
<other_preprocs>on</other_preprocs>
<pscan_protocol>all</pscan_protocol>
<pscan_type>all</pscan_type>
<pscan_memcap>10000000</pscan_memcap>
<pscan_sense_level>low</pscan_sense_level>
<http_inspect>on</http_inspect>
<http_inspect_proxy_alert>off</http_inspect_proxy_alert>
<http_inspect_memcap>150994944</http_inspect_memcap>
<http_inspect_max_gzip_mem>838860</http_inspect_max_gzip_mem>
<http_inspect_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<server_profile>all</server_profile>
<enable_xff>off</enable_xff>
<log_uri>off</log_uri>
<log_hostname>off</log_hostname>
<server_flow_depth>65535</server_flow_depth>
<enable_cookie>on</enable_cookie>
<client_flow_depth>1460</client_flow_depth>
<extended_response_inspection>on</extended_response_inspection>
<no_alerts>off</no_alerts>
<unlimited_decompress>on</unlimited_decompress>
<inspect_gzip>on</inspect_gzip>
<normalize_cookies>on</normalize_cookies>
<normalize_headers>on</normalize_headers>
<normalize_utf>on</normalize_utf>
<normalize_javascript>on</normalize_javascript>
<allow_proxy_use>off</allow_proxy_use>
<inspect_uri_only>off</inspect_uri_only>
<max_javascript_whitespaces>200</max_javascript_whitespaces>
<post_depth>-1</post_depth>
<max_headers>0</max_headers>
<max_spaces>0</max_spaces>
<max_header_length>0</max_header_length>
<ports>default</ports>
</item>
</http_inspect_engine>
<frag3_max_frags>8192</frag3_max_frags>
<frag3_memcap>4194304</frag3_memcap>
<frag3_detection>on</frag3_detection>
<frag3_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<policy>bsd</policy>
<timeout>60</timeout>
<min_ttl>1</min_ttl>
<detect_anomalies>on</detect_anomalies>
<overlap_limit>0</overlap_limit>
<min_frag_len>0</min_frag_len>
</item>
</frag3_engine>
<stream5_reassembly>on</stream5_reassembly>
<stream5_flush_on_alert>off</stream5_flush_on_alert>
<stream5_prune_log_max>1048576</stream5_prune_log_max>
<stream5_track_tcp>on</stream5_track_tcp>
<stream5_max_tcp>262144</stream5_max_tcp>
<stream5_track_udp>on</stream5_track_udp>
<stream5_max_udp>131072</stream5_max_udp>
<stream5_udp_timeout>30</stream5_udp_timeout>
<stream5_track_icmp>off</stream5_track_icmp>
<stream5_max_icmp>65536</stream5_max_icmp>
<stream5_icmp_timeout>30</stream5_icmp_timeout>
<stream5_mem_cap>8388608</stream5_mem_cap>
<stream5_tcp_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<policy>bsd</policy>
<timeout>30</timeout>
<max_queued_bytes>1048576</max_queued_bytes>
<detect_anomalies>off</detect_anomalies>
<overlap_limit>0</overlap_limit>
<max_queued_segs>2621</max_queued_segs>
<require_3whs>off</require_3whs>
<startup_3whs_timeout>0</startup_3whs_timeout>
<no_reassemble_async>off</no_reassemble_async>
<max_window>0</max_window>
<use_static_footprint_sizes>off</use_static_footprint_sizes>
<check_session_hijacking>off</check_session_hijacking>
<dont_store_lg_pkts>off</dont_store_lg_pkts>
<ports_client>default</ports_client>
<ports_both>default</ports_both>
<ports_server>none</ports_server>
</item>
</stream5_tcp_engine>
<rulesets>GPLv2_community.rules||emerging-scan.rules</rulesets>
<ips_policy_enable>on</ips_policy_enable>
<ips_policy>balanced</ips_policy>
<autoflowbitrules>on</autoflowbitrules>
<pop_memcap>838860</pop_memcap>
<pop_b64_decode_depth>0</pop_b64_decode_depth>
<pop_qp_decode_depth>0</pop_qp_decode_depth>
<pop_bitenc_decode_depth>0</pop_bitenc_decode_depth>
<pop_uu_decode_depth>0</pop_uu_decode_depth>
<imap_memcap>838860</imap_memcap>
<imap_b64_decode_depth>0</imap_b64_decode_depth>
<imap_qp_decode_depth>0</imap_qp_decode_depth>
<imap_bitenc_decode_depth>0</imap_bitenc_decode_depth>
<imap_uu_decode_depth>0</imap_uu_decode_depth>
<smtp_memcap>838860</smtp_memcap>
<smtp_max_mime_mem>838860</smtp_max_mime_mem>
<smtp_b64_decode_depth>0</smtp_b64_decode_depth>
<smtp_qp_decode_depth>0</smtp_qp_decode_depth>
<smtp_bitenc_decode_depth>0</smtp_bitenc_decode_depth>
<smtp_uu_decode_depth>0</smtp_uu_decode_depth>
<smtp_email_hdrs_log_depth>1464</smtp_email_hdrs_log_depth>
<smtp_ignore_tls_data>on</smtp_ignore_tls_data>
<smtp_log_mail_from>on</smtp_log_mail_from>
<smtp_log_rcpt_to>on</smtp_log_rcpt_to>
<smtp_log_filename>on</smtp_log_filename>
<smtp_log_email_hdrs>on</smtp_log_email_hdrs>
<appid_preproc>off</appid_preproc>
<sf_appid_mem_cap>256</sf_appid_mem_cap>
<sf_appid_statslog>on</sf_appid_statslog>
<sf_appid_stats_period>300</sf_appid_stats_period>
<blockoffenderskill>on</blockoffenderskill>
<blockoffendersip>both</blockoffendersip>
<whitelistname>passlist_21324</whitelistname>
<alertsystemlog_facility>log_auth</alertsystemlog_facility>
<alertsystemlog_priority>log_alert</alertsystemlog_priority>
<rule_sid_on>1:105||1:108||1:110||1:115||1:117||1:118||1:119||1:121||1:141||1:144||1:146||1:147||1:152||1:157||1:158||1:161||1:162||1:163||1:185||1:195||1:208||1:209||1:210||1:211||1:212||1:213||1:214||1:215||1:216||1:217||1:218||1:219||1:220||1:221||1:222||1:223||1:224||1:225||1:226||1:227||1:228||1:229||1:230||1:231||1:232||1:233||1:234||1:235||1:236||1:237||1:238||1:239||1:240||1:243||1:244||1:245||1:246||1:247||1:248||1:250||1:251||1:253||1:254||1:255||1:256||1:257||1:258||1:259||1:260||1:261||1:262||1:264||1:265||1:266||1:267||1:271||1:272||1:274||1:276||1:277||1:278||1:279||1:281||1:283||1:286||1:287||1:288||1:289||1:290||1:292||1:300||1:301||1:302||1:303||1:304||1:305||1:306||1:307||1:308||1:309||1:310||1:311||1:313||1:314||1:315||1:316||1:317||1:320||1:321||1:322||1:323||1:324||1:326||1:327||1:328||1:330||1:331||1:332||1:333||1:334||1:335||1:336||1:337||1:353||1:354||1:355||1:356||1:357||1:358||1:359||1:360||1:361||1:362||1:363||1:364||1:365||1:366||1:368||1:369||1:370||1:371||1:372||1:373||1:374||1:375||1:376||1:377||1:378||1:379||1:380||1:381||1:382||1:384||1:385||1:386||1:387||1:388||1:389||1:390||1:391||1:392||1:393||1:394||1:395||1:396||1:397||1:398||1:399||1:400||1:401||1:402||1:403||1:404||1:405||1:406||1:407||1:408||1:409||1:410||1:411||1:412||1:413||1:414||1:415||1:416||1:417||1:418||1:419||1:420||1:421||1:422||1:423||1:424||1:425||1:426||1:427||1:428||1:429||1:430||1:431||1:432||1:433||1:436||1:437||1:438||1:439||1:440||1:441||1:443||1:445||1:446||1:448||1:449||1:450||1:451||1:452||1:453||1:454||1:456||1:457||1:458||1:459||1:460||1:461||1:462||1:463||1:465||1:466||1:467||1:474||1:476||1:480||1:481||1:482||1:483||1:484||1:489||1:490||1:491||1:492||1:493||1:494||1:495||1:497||1:498||1:505||1:507||1:508||1:509||1:510||1:512||1:514||1:516||1:517||1:518||1:519||1:520||1:529||1:530||1:534||1:535||1:540||1:541||1:542||1:543||1:544||1:545||1:546||1:547||1:548||1:553||1:554||1:555||1:556||1:557||1:560||1:566||1:567||1:568||1:569||1:572||1:574||1:575||1:576||1:577||1:578||1:579||1:580||1:581||1:582||1:583||1:584||1:585||1:586||1:587||1:588||1:589||1:590||1:591||1:593||1:595||1:598||1:599||1:601||1:602||1:603||1:604||1:605||1:606||1:607||1:608||1:609||1:610||1:611||1:612||1:613||1:614||1:616||1:619||1:622||1:626||1:627||1:630||1:631||1:632||1:634||1:635||1:636||1:637||1:638||1:639||1:640||1:641||1:642||1:643||1:644||1:645||1:646||1:647||1:648||1:649||1:650||1:652||1:654||1:655||1:657||1:658||1:659||1:660||1:661||1:662||1:663||1:664||1:665||1:667||1:668||1:669||1:670||1:671||1:672||1:673||1:676||1:677||1:678||1:679||1:681||1:683||1:684||1:685||1:686||1:687||1:688||1:689||1:691||1:692||1:693||1:694||1:695||1:704||1:709||1:710||1:711||1:712||1:713||1:714||1:715||1:717||1:718||1:719||1:803||1:804||1:805||1:806||1:807||1:808||1:809||1:810||1:811||1:812||1:813||1:815||1:817||1:818||1:819||1:820||1:821||1:823||1:824||1:825||1:826||1:827||1:828||1:829||1:832||1:833||1:834||1:835||1:836||1:837||1:838||1:839||1:840||1:842||1:843||1:844||1:845||1:846||1:847||1:848||1:849||1:850||1:851||1:852||1:853||1:854||1:856||1:857||1:858||1:859||1:860||1:861||1:862||1:863||1:864||1:865||1:866||1:867||1:868||1:869||1:870||1:871||1:872||1:875||1:877||1:878||1:879||1:880||1:881||1:882||1:883||1:885||1:886||1:887||1:888||1:889||1:890||1:891||1:892||1:894||1:895||1:896||1:897||1:898||1:899||1:900||1:901||1:902||1:903||1:904||1:905||1:906||1:907||1:908||1:909||1:910||1:911||1:912||1:913||1:914||1:915||1:916||1:917||1:918||1:919||1:920||1:921||1:922||1:923||1:924||1:925||1:926||1:927||1:928||1:929||1:930||1:931||1:932||1:933||1:935||1:936||1:937||1:939||1:940||1:941||1:942||1:943||1:944||1:945||1:946||1:947||1:948||1:949||1:950||1:951||1:952||1:953||1:954||1:955||1:956||1:957||1:958||1:959||1:960||1:961||1:962||1:963||1:964||1:965||1:966||1:967||1:968||1:969||1:971||1:973||1:974||1:975||1:976||1:977||1:978||1:979||1:980||1:984||1:985||1:986||1:987||1:989||1:990||1:991||1:992||1:993||1:994||1:995||1:996||1:997||1:998||1:999||1:1000||1:1001||1:1002||1:1003||1:1004||1:1005||1:1007||1:1008||1:1009||1:1010||1:1011||1:1012||1:1013||1:1015||1:1016||1:1017||1:1018||1:1019||1:1020||1:1021||1:1022||1:1023||1:1024||1:1025||1:1026||1:1027||1:1028||1:1029||1:1030||1:1031||1:1032||1:1033||1:1034||1:1035||1:1036||1:1037||1:1038||1:1039||1:1040||1:1041||1:1042||1:1043||1:1044||1:1045||1:1046||1:1047||1:1048||1:1050||1:1051||1:1052||1:1053||1:1054||1:1056||1:1057||1:1058||1:1059||1:1060||1:1061||1:1062||1:1064||1:1065||1:1066||1:1067||1:1068||1:1069||1:1070||1:1071||1:1072||1:1073||1:1075||1:1076||1:1077||1:1078||1:1079||1:1080||1:1081||1:1082||1:1083||1:1084||1:1085||1:1086||1:1088||1:1089||1:1090||1:1091||1:1092||1:1093||1:1095||1:1096||1:1097||1:1098||1:1099||1:1100||1:1101||1:1102||1:1103||1:1105||1:1106||1:1107||1:1108||1:1109||1:1110||1:1111||1:1115||1:1116||1:1117||1:1118||1:1119||1:1120||1:1122||1:1123||1:1124||1:1125||1:1126||1:1127||1:1128||1:1129||1:1130||1:1131||1:1132||1:1133||1:1134||1:1136||1:1137||1:1139||1:1140||1:1141||1:1142||1:1145||1:1146||1:1147||1:1148||1:1149||1:1150||1:1151||1:1152||1:1153||1:1154||1:1155||1:1156||1:1157||1:1158||1:1159||1:1160||1:1161||1:1162||1:1163||1:1164||1:1165||1:1166||1:1167||1:1168||1:1172||1:1173||1:1174||1:1175||1:1177||1:1178||1:1179||1:1180||1:1181||1:1183||1:1184||1:1185||1:1186||1:1187||1:1188||1:1189||1:1190||1:1191||1:1192||1:1193||1:1194||1:1195||1:1196||1:1197||1:1198||1:1199||1:1200||1:1201||1:1202||1:1204||1:1205||1:1206||1:1207||1:1208||1:1209||1:1211||1:1212||1:1213||1:1214||1:1215||1:1216||1:1217||1:1218||1:1219||1:1220||1:1221||1:1222||1:1224||1:1225||1:1226||1:1229||1:1230||1:1231||1:1232||1:1234||1:1235||1:1239||1:1240||1:1241||1:1242||1:1243||1:1244||1:1245||1:1248||1:1249||1:1250||1:1252||1:1253||1:1254||1:1255||1:1256||1:1257||1:1259||1:1261||1:1262||1:1263||1:1264||1:1265||1:1267||1:1268||1:1269||1:1270||1:1271||1:1272||1:1273||1:1274||1:1275||1:1276||1:1277||1:1279||1:1280||1:1281||1:1283||1:1284||1:1285||1:1286||1:1288||1:1289||1:1290||1:1291||1:1292||1:1295||1:1300||1:1301||1:1302||1:1303||1:1304||1:1305||1:1307||1:1308||1:1309||1:1323||1:1324||1:1325||1:1326||1:1327||1:1374||1:1375||1:1376||1:1377||1:1378||1:1379||1:1380||1:1381||1:1382||1:1384||1:1385||1:1386||1:1387||1:1388||1:1390||1:1392||1:1393||1:1394||1:1395||1:1396||1:1397||1:1398||1:1399||1:1400||1:1401||1:1402||1:1405||1:1406||1:1407||1:1408||1:1409||1:1410||1:1411||1:1412||1:1413||1:1414||1:1415||1:1416||1:1417||1:1418||1:1419||1:1420||1:1421||1:1422||1:1423||1:1425||1:1426||1:1427||1:1428||1:1432||1:1433||1:1434||1:1435||1:1436||1:1437||1:1439||1:1440||1:1441||1:1442||1:1443||1:1444||1:1445||1:1446||1:1447||1:1448||1:1450||1:1451||1:1452||1:1453||1:1454||1:1455||1:1456||1:1457||1:1458||1:1459||1:1460||1:1461||1:1462||1:1463||1:1464||1:1465||1:1466||1:1467||1:1468||1:1469||1:1470||1:1471||1:1472||1:1473||1:1474||1:1475||1:1476||1:1478||1:1479||1:1480||1:1481||1:1482||1:1483||1:1485||1:1486||1:1487||1:1488||1:1489||1:1490||1:1491||1:1492||1:1493||1:1494||1:1495||1:1496||1:1499||1:1500||1:1501||1:1502||1:1503||1:1504||1:1505||1:1506||1:1507||1:1508||1:1509||1:1510||1:1511||1:1512||1:1513||1:1514||1:1515||1:1516||1:1517||1:1518||1:1519||1:1520||1:1521||1:1522||1:1523||1:1524||1:1525||1:1526||1:1527||1:1528||1:1529||1:1531||1:1532||1:1533||1:1534||1:1535||1:1536||1:1537||1:1538||1:1539||1:1540||1:1541||1:1542||1:1543||1:1544||1:1545||1:1546||1:1547||1:1548||1:1549||1:1550||1:1551||1:1552||1:1554||1:1555||1:1556||1:1557||1:1558||1:1559||1:1560||1:1562||1:1563||1:1564||1:1565||1:1566||1:1567||1:1568||1:1569||1:1570||1:1571||1:1572||1:1573||1:1574||1:1575||1:1576||1:1577||1:1578||1:1579||1:1580||1:1581||1:1582||1:1583||1:1584||1:1585||1:1586||1:1587||1:1588||1:1589||1:1590||1:1591||1:1592||1:1593||1:1594||1:1595||1:1597||1:1598||1:1599||1:1600||1:1601||1:1602||1:1603||1:1604||1:1605||1:1606||1:1607||1:1608||1:1610||1:1611||1:1612||1:1613||1:1614||1:1615||1:1616||1:1617||1:1618||1:1621||1:1622||1:1623||1:1624||1:1625||1:1626||1:1628||1:1631||1:1634||1:1635||1:1636||1:1637||1:1638||1:1639||1:1640||1:1641||1:1642||1:1643||1:1644||1:1645||1:1646||1:1648||1:1649||1:1650||1:1651||1:1652||1:1654||1:1655||1:1656||1:1657||1:1658||1:1659||1:1660||1:1661||1:1662||1:1663||1:1664||1:1666||1:1667||1:1668||1:1669||1:1670||1:1671||1:1672||1:1673||1:1674||1:1675||1:1676||1:1677||1:1678||1:1679||1:1680||1:1681||1:1682||1:1683||1:1684||1:1685||1:1686||1:1687||1:1688||1:1689||1:1690||1:1691||1:1692||1:1693||1:1694||1:1695||1:1696||1:1697||1:1700||1:1701||1:1702||1:1703||1:1704||1:1705||1:1706||1:1707||1:1708||1:1709||1:1710||1:1711||1:1712||1:1713||1:1714||1:1715||1:1716||1:1717||1:1718||1:1719||1:1720||1:1721||1:1722||1:1723||1:1724||1:1725||1:1726||1:1727||1:1729||1:1730||1:1731||1:1732||1:1733||1:1734||1:1735||1:1736||1:1737||1:1738||1:1739||1:1740||1:1741||1:1742||1:1743||1:1744||1:1745||1:1746||1:1747||1:1750||1:1751||1:1752||1:1753||1:1754||1:1755||1:1756||1:1757||1:1759||1:1762||1:1763||1:1764||1:1765||1:1766||1:1767||1:1769||1:1770||1:1771||1:1772||1:1773||1:1774||1:1775||1:1776||1:1777||1:1778||1:1787||1:1788||1:1789||1:1790||1:1792||1:1802||1:1803||1:1804||1:1805||1:1806||1:1807||1:1808||1:1809||1:1810||1:1811||1:1812||1:1813||1:1814||1:1815||1:1816||1:1817||1:1818||1:1819||1:1820||1:1821||1:1822||1:1823||1:1824||1:1825||1:1826||1:1827||1:1828||1:1829||1:1830||1:1831||1:1832||1:1834||1:1835||1:1838||1:1839||1:1840||1:1841||1:1842||1:1843||1:1844||1:1845||1:1846||1:1847||1:1848||1:1849||1:1850||1:1851||1:1852||1:1853||1:1854||1:1855||1:1856||1:1857||1:1858||1:1859||1:1860||1:1861||1:1862||1:1864||1:1865||1:1866||1:1867||1:1868||1:1869||1:1870||1:1871||1:1872||1:1873||1:1874||1:1875||1:1876||1:1877||1:1878||1:1879||1:1880||1:1881||1:1882||1:1887||1:1888||1:1889||1:1890||1:1891||1:1892||1:1893||1:1894||1:1895||1:1896||1:1897||1:1898||1:1899||1:1900||1:1901||1:1902||1:1903||1:1904||1:1905||1:1906||1:1907||1:1908||1:1909||1:1910||1:1911||1:1912||1:1913||1:1914||1:1915||1:1916||1:1917||1:1918||1:1919||1:1920||1:1921||1:1922||1:1923||1:1924||1:1925||1:1926||1:1927||1:1928||1:1930||1:1931||1:1932||1:1933||1:1936||1:1937||1:1938||1:1939||1:1940||1:1941||1:1942||1:1943||1:1944||1:1946||1:1947||1:1948||1:1949||1:1950||1:1951||1:1952||1:1953||1:1954||1:1955||1:1956||1:1957||1:1958||1:1959||1:1960||1:1961||1:1962||1:1963||1:1964||1:1965||1:1966||1:1967||1:1968||1:1969||1:1970||1:1971||1:1972||1:1973||1:1974||1:1975||1:1976||1:1977||1:1978||1:1979||1:1980||1:1981||1:1982||1:1983||1:1984||1:1985||1:1986||1:1987||1:1988||1:1989||1:1990||1:1991||1:1992||1:1993||1:1994||1:1995||1:1996||1:1997||1:1998||1:1999||1:2000||1:2001||1:2002||1:2003||1:2004||1:2005||1:2006||1:2007||1:2008||1:2009||1:2010||1:2011||1:2012||1:2013||1:2014||1:2015||1:2016||1:2017||1:2018||1:2019||1:2020||1:2021||1:2022||1:2023||1:2024||1:2025||1:2026||1:2027||1:2028||1:2029||1:2030||1:2031||1:2032||1:2033||1:2034||1:2035||1:2036||1:2037||1:2038||1:2039||1:2040||1:2041||1:2042||1:2043||1:2044||1:2045||1:2046||1:2047||1:2049||1:2050||1:2051||1:2052||1:2053||1:2054||1:2055||1:2056||1:2057||1:2058||1:2059||1:2060||1:2061||1:2062||1:2063||1:2065||1:2066||1:2067||1:2068||1:2069||1:2070||1:2071||1:2072||1:2073||1:2074||1:2075||1:2076||1:2077||1:2078||1:2079||1:2080||1:2081||1:2082||1:2083||1:2084||1:2085||1:2086||1:2087||1:2088||1:2089||1:2090||1:2091||1:2092||1:2093||1:2094||1:2095||1:2100||1:2101||1:2103||1:2104||1:2105||1:2106||1:2107||1:2108||1:2109||1:2110||1:2111||1:2112||1:2113||1:2114||1:2115||1:2116||1:2117||1:2118||1:2119||1:2120||1:2121||1:2122||1:2123||1:2124||1:2125||1:2126||1:2127||1:2128||1:2129||1:2130||1:2131||1:2132||1:2133||1:2134||1:2135||1:2136||1:2137||1:2138||1:2139||1:2140||1:2141||1:2142||1:2143||1:2144||1:2145||1:2146||1:2147||1:2148||1:2149||1:2150||1:2151||1:2152||1:2153||1:2154||1:2155||1:2156||1:2157||1:2158||1:2159||1:2176||1:2177||1:2178||1:2179||1:2180||1:2181||1:2183||1:2184||1:2190||1:2191||1:2194||1:2195||1:2196||1:2197||1:2198||1:2199||1:2200||1:2201||1:2202||1:2203||1:2204||1:2205||1:2206||1:2207||1:2208||1:2209||1:2210||1:2211||1:2212||1:2213||1:2214||1:2215||1:2216||1:2217||1:2218||1:2219||1:2220||1:2221||1:2222||1:2223||1:2224||1:2225||1:2226||1:2227||1:2228||1:2229||1:2230||1:2231||1:2232||1:2233||1:2234||1:2235||1:2236||1:2237||1:2238||1:2239||1:2240||1:2241||1:2242||1:2243||1:2244||1:2245||1:2246||1:2247||1:2248||1:2249||1:2250||1:2252||1:2253||1:2255||1:2256||1:2257||1:2258||1:2259||1:2260||1:2261||1:2262||1:2263||1:2264||1:2265||1:2266||1:2267||1:2268||1:2269||1:2270||1:2271||1:2272||1:2273||1:2274||1:2275||1:2276||1:2277||1:2278||1:2279||1:2280||1:2281||1:2282||1:2283||1:2284||1:2285||1:2286||1:2287||1:2288||1:2289||1:2290||1:2291||1:2292||1:2293||1:2294||1:2295||1:2296||1:2297||1:2298||1:2299||1:2300||1:2301||1:2302||1:2303||1:2304||1:2305||1:2306||1:2307||1:2317||1:2318||1:2319||1:2320||1:2321||1:2322||1:2323||1:2324||1:2325||1:2326||1:2327||1:2328||1:2329||1:2330||1:2331||1:2332||1:2333||1:2334||1:2335||1:2337||1:2338||1:2339||1:2340||1:2341||1:2342||1:2343||1:2344||1:2345||1:2346||1:2347||1:2353||1:2354||1:2355||1:2356||1:2357||1:2358||1:2359||1:2360||1:2361||1:2362||1:2363||1:2364||1:2365||1:2366||1:2367||1:2368||1:2369||1:2370||1:2371||1:2372||1:2373||1:2374||1:2375||1:2376||1:2377||1:2378||1:2379||1:2380||1:2381||1:2382||1:2383||1:2386||1:2388||1:2389||1:2390||1:2391||1:2392||1:2393||1:2394||1:2395||1:2396||1:2397||1:2398||1:2399||1:2400||1:2401||1:2402||1:2403||1:2404||1:2405||1:2406||1:2407||1:2408||1:2409||1:2410||1:2411||1:2412||1:2413||1:2414||1:2415||1:2416||1:2417||1:2418||1:2419||1:2420||1:2422||1:2423||1:2424||1:2425||1:2426||1:2427||1:2428||1:2429||1:2430||1:2431||1:2432||1:2433||1:2434||1:2435||1:2436||1:2437||1:2438||1:2439||1:2440||1:2441||1:2446||1:2447||1:2448||1:2449||1:2450||1:2451||1:2452||1:2453||1:2454||1:2455||1:2456||1:2457||1:2458||1:2459||1:2460||1:2461||1:2462||1:2463||1:2464||1:2474||1:2484||1:2485||1:2486||1:2487||1:2488||1:2489||1:2490||1:2508||1:2511||1:2523||1:2545||1:2546||1:2547||1:2548||1:2549||1:2550||1:2551||1:2552||1:2553||1:2554||1:2555||1:2556||1:2557||1:2558||1:2559||1:2560||1:2561||1:2562||1:2563||1:2564||1:2565||1:2566||1:2567||1:2568||1:2569||1:2570||1:2571||1:2572||1:2573||1:2574||1:2575||1:2576||1:2577||1:2578||1:2579||1:2580||1:2581||1:2582||1:2583||1:2584||1:2585||1:2587||1:2588||1:2589||1:2597||1:2598||1:2599||1:2601||1:2603||1:2605||1:2606||1:2608||1:2609||1:2611||1:2612||1:2614||1:2615||1:2617||1:2619||1:2621||1:2624||1:2626||1:2627||1:2629||1:2633||1:2637||1:2639||1:2641||1:2643||1:2644||1:2645||1:2649||1:2650||1:2651||1:2652||1:2654||1:2655||1:2656||1:2657||1:2663||1:2664||1:2665||1:2666||1:2667||1:2668||1:2669||1:2670||1:2671||1:2672||1:2673||1:2674||1:2675||1:2677||1:2678||1:2679||1:2680||1:2681||1:2682||1:2683||1:2684||1:2685||1:2686||1:2687||1:2688||1:2689||1:2690||1:2691||1:2692||1:2693||1:2694||1:2695||1:2696||1:2697||1:2698||1:2699||1:2701||1:2702||1:2703||1:2704||1:2705||1:2707||1:2708||1:2709||1:2711||1:2712||1:2713||1:2714||1:2715||1:2716||1:2717||1:2718||1:2719||1:2720||1:2721||1:2722||1:2723||1:2724||1:2725||1:2726||1:2727||1:2728||1:2729||1:2730||1:2731||1:2732||1:2733||1:2734||1:2735||1:2736||1:2737||1:2738||1:2739||1:2740||1:2741||1:2742||1:2743||1:2744||1:2745||1:2746||1:2747||1:2748||1:2749||1:2750||1:2751||1:2752||1:2753||1:2754||1:2755||1:2756||1:2757||1:2758||1:2759||1:2760||1:2761||1:2762||1:2763||1:2764||1:2765||1:2766||1:2767||1:2768||1:2769||1:2770||1:2771||1:2772||1:2773||1:2774||1:2775||1:2776||1:2777||1:2778||1:2779||1:2780||1:2781||1:2782||1:2783||1:2784||1:2785||1:2786||1:2787||1:2788||1:2789||1:2790||1:2791||1:2792||1:2793||1:2794||1:2795||1:2796||1:2797||1:2798||1:2799||1:2800||1:2801||1:2802||1:2803||1:2804||1:2805||1:2806||1:2807||1:2808||1:2809||1:2810||1:2811||1:2812||1:2813||1:2814||1:2815||1:2816||1:2817||1:2818||1:2819||1:2820||1:2821||1:2822||1:2823||1:2824||1:2825||1:2826||1:2827||1:2828||1:2829||1:2830||1:2831||1:2832||1:2833||1:2834||1:2835||1:2836||1:2837||1:2838||1:2839||1:2840||1:2841||1:2842||1:2843||1:2844||1:2845||1:2846||1:2847||1:2848||1:2849||1:2850||1:2851||1:2852||1:2853||1:2854||1:2855||1:2856||1:2857||1:2858||1:2859||1:2860||1:2861||1:2862||1:2863||1:2864||1:2865||1:2866||1:2867||1:2868||1:2869||1:2870||1:2871||1:2872||1:2873||1:2874||1:2875||1:2876||1:2877||1:2878||1:2879||1:2880||1:2881||1:2882||1:2883||1:2884||1:2885||1:2886||1:2887||1:2888||1:2889||1:2890||1:2891||1:2892||1:2893||1:2894||1:2895||1:2896||1:2897||1:2898||1:2899||1:2900||1:2901||1:2902||1:2903||1:2904||1:2905||1:2906||1:2907||1:2908||1:2909||1:2910||1:2911||1:2912||1:2913||1:2914||1:2915||1:2916||1:2917||1:2918||1:2919||1:2921||1:2922||1:2923||1:2924||1:2926||1:2927||1:2936||1:2942||1:3000||1:3001||1:3002||1:3003||1:3004||1:3005||1:3006||1:3007||1:3008||1:3009||1:3010||1:3011||1:3012||1:3013||1:3014||1:3015||1:3016||1:3017||1:3018||1:3019||1:3020||1:3021||1:3022||1:3023||1:3024||1:3025||1:3026||1:3027||1:3028||1:3029||1:3030||1:3031||1:3032||1:3033||1:3034||1:3035||1:3036||1:3037||1:3038||1:3039||1:3040||1:3041||1:3042||1:3043||1:3044||1:3045||1:3046||1:3047||1:3048||1:3049||1:3050||1:3051||1:3052||1:3053||1:3054||1:3055||1:3056||1:3057||1:3058||1:3061||1:3062||1:3063||1:3064||1:3065||1:3066||1:3067||1:3069||1:3070||1:3071||1:3072||1:3073||1:3074||1:3075||1:3076||1:3077||1:3078||1:3079||1:3080||1:3081||1:3082||1:3083||1:3084||1:3085||1:3086||1:3087||1:3088||1:3089||1:3114||1:3130||1:3131||1:3132||1:3133||1:3134||1:3135||1:3136||1:3137||1:3138||1:3139||1:3140||1:3141||1:3142||1:3143||1:3144||1:3145||1:3146||1:3147||1:3148||1:3149||1:3150||1:3151||1:3152||1:3153||1:3154||1:3155||1:3158||1:3159||1:3171||1:3192||1:3193||1:3194||1:3195||1:3196||1:3199||1:3200||1:3201||1:3218||1:3234||1:3235||1:3238||1:3239||1:3273||1:3274||1:3397||1:3398||1:3409||1:3441||1:3442||1:3453||1:3454||1:3455||1:3456||1:3457||1:3458||1:3459||1:3460||1:3461||1:3462||1:3463||1:3464||1:11968||1:16368||1:17904||1:19678||1:19964||1:20080||1:20221||1:21230||1:21246||1:21255||1:21256||1:21257||1:21266||1:21267||1:21327||1:21375||1:21417||1:21438||1:21442||1:21444||1:21475||1:21492||1:21562||1:21646||1:21818||1:21819||1:21820||1:21821||1:21822||1:21823||1:21824||1:21825||1:21826||1:21827||1:21828||1:21829||1:21830||1:21831||1:21832||1:21833||1:21834||1:21835||1:21836||1:21837||1:21838||1:21839||1:21840||1:21841||1:21842||1:21843||1:21844||1:21845||1:21846||1:21848||1:21849||1:21850||1:21851||1:22061||1:22063||1:22957||1:22958||1:22959||1:22960||1:23179||1:23481||1:23482||1:23492||1:23621||1:23636||1:24015||1:24017||1:24031||1:24032||1:24033||1:24034||1:24225||1:24251||1:24253||1:24254||1:24265||1:24598||1:24885||1:24886||1:25050||1:25054||1:25119||1:25224||1:25256||1:25257||1:25258||1:25259||1:25269||1:25271||1:25277||1:25471||1:25503||1:25504||1:25511||1:25518||1:25519||1:25520||1:25521||1:25522||1:25523||1:25524||1:25525||1:25577||1:25578||1:25579||1:25580||1:25627||1:25652||1:25660||1:25675||1:25765||1:25766||1:25807||1:25829||1:25854||1:25946||1:25947||1:25948||1:25949||1:26020||1:26023||1:26024||1:26075||1:26106||1:26203||1:26211||1:26212||1:26261||1:26264||1:26265||1:26286||1:26287||1:26288||1:26289||1:26319||1:26325||1:26327||1:26335||1:26353||1:26370||1:26371||1:26380||1:26381||1:26382||1:26395||1:26396||1:26398||1:26399||1:26400||1:26401||1:26402||1:26403||1:26404||1:26405||1:26406||1:26407||1:26408||1:26409||1:26410||1:26411||1:26412||1:26413||1:26467||1:26468||1:26469||1:26470||1:26480||1:26482||1:26483||1:26522||1:26526||1:26528||1:26533||1:26553||1:26554||1:26555||1:26556||1:26558||1:26560||1:26561||1:26562||1:26563||1:26576||1:26577||1:26578||1:26579||1:26580||1:26581||1:26582||1:26583||1:26585||1:26589||1:26612||1:26613||1:26614||1:26654||1:26655||1:26656||1:26657||1:26658||1:26659||1:26660||1:26695||1:26696||1:26697||1:26698||1:26712||1:26713||1:26714||1:26715||1:26718||1:26719||1:26720||1:26722||1:26723||1:26725||1:26726||1:26727||1:26728||1:26729||1:26730||1:26731||1:26732||1:26733||1:26734||1:26735||1:26736||1:26737||1:26738||1:26739||1:26740||1:26741||1:26742||1:26743||1:26744||1:26745||1:26746||1:26747||1:26748||1:26749||1:26750||1:26774||1:26775||1:26776||1:26779||1:26780||1:26781||1:26782||1:26811||1:26812||1:26814||1:26834||1:26835||1:26836||1:26837||1:26838||1:26842||1:26910||1:26911||1:26912||1:26913||1:26914||1:26915||1:26916||1:26917||1:26918||1:26919||1:26920||1:26923||1:26924||1:26925||1:26947||1:26948||1:26949||1:26950||1:26951||1:26965||1:26966||1:26968||1:26969||1:26970||1:26971||1:26984||1:26985||1:27017||1:27039||1:27040||1:27041||1:27042||1:27043||1:27044||1:27045||1:27047||1:27085||1:27086||1:27113||1:27144||1:27146||1:27155||1:27180||1:27181||1:27199||1:27200||1:27201||1:27203||1:27204||1:27246||1:27247||1:27248||1:27252||1:27253||1:27254||1:27255||1:27256||1:27257||1:27533||1:27534||1:27535||1:27537||1:27538||1:27565||1:27567||1:27596||1:27599||1:27625||1:27626||1:27627||1:27628||1:27629||1:27630||1:27631||1:27632||1:27633||1:27648||1:27649||1:27680||1:27707||1:27708||1:27726||1:27727||1:27728||1:27774||1:27775||1:27801||1:27802||1:27803||1:27804||1:27805||1:27865||1:27866||1:27899||1:27900||1:27901||1:27902||1:27903||1:27904||1:27907||1:27913||1:27914||1:27915||1:27916||1:27917||1:27918||1:27919||1:27964||1:27965||1:27966||1:27967||1:27968||1:28005||1:28006||1:28007||1:28008||1:28009||1:28010||1:28011||1:28012||1:28026||1:28028||1:28033||1:28034||1:28035||1:28036||1:28042||1:28044||1:28079||1:28080||1:28105||1:28106||1:28107||1:28114||1:28115||1:28116||1:28117||1:28118||1:28119||1:28120||1:28121||1:28122||1:28123||1:28147||1:28148||1:28152||1:28153||1:28154||1:28155||1:28156||1:28192||1:28193||1:28215||1:28233||1:28242||1:28255||1:28285||1:28291||1:28293||1:28294||1:28295||1:28296||1:28297||1:28300||1:28323||1:28324||1:28344||1:28345||1:28346||1:28404||1:28405||1:28406||1:28420||1:28421||1:28428||1:28429||1:28430||1:28445||1:28446||1:28450||1:28493||1:28538||1:28539||1:28540||1:28541||1:28542||1:28543||1:28552||1:28553||1:28554||1:28555||1:28556||1:28557||1:28800||1:28802||1:28803||1:28804||1:28805||1:28806||1:28807||1:28809||1:28810||1:28814||1:28815||1:28852||1:28859||1:28913||1:28918||1:28919||1:28930||1:28938||1:28939||1:28940||1:28945||1:28950||1:28951||1:28952||1:28953||1:28959||1:28960||1:28976||1:28977||1:28980||1:28981||1:28982||1:28983||1:28984||1:28985||1:28986||1:28987||1:28988||1:29030||1:29031||1:29126||1:29127||1:29167||1:29174||1:29216||1:29217||1:29220||1:29259||1:29260||1:29261||1:29262||1:29263||1:29300||1:29349||1:29378||1:29379||1:29380||1:29395||1:29396||1:29397||1:29398||1:29399||1:29454||1:29455||1:29456||1:29457||1:29459||1:29567||1:29568||1:29569||1:29664||1:29665||1:29666||1:29760||1:29761||1:29762||1:29763||1:29764||1:29765||1:29766||1:29767||1:29768||1:29769||1:29770||1:29771||1:29772||1:29773||1:29774||1:29775||1:29776||1:29777||1:29778||1:29779||1:29780||1:29781||1:29782||1:29783||1:29784||1:29785||1:29786||1:29787||1:29788||1:29789||1:29790||1:29791||1:29816||1:29817||1:29824||1:29825||1:29826||1:29827||1:29828||1:29829||1:29830||1:29831||1:29832||1:29833||1:29837||1:29838||1:29839||1:29840||1:29841||1:29842||1:29843||1:29844||1:29845||1:29846||1:29847||1:29848||1:29849||1:29850||1:29851||1:29852||1:29853||1:29854||1:29855||1:29856||1:29857||1:29858||1:29862||1:29863||1:29864||1:29865||1:29867||1:29868||1:29869||1:29870||1:29875||1:29882||1:29884||1:29887||1:29891||1:29894||1:29895||1:29897||1:29981||1:30067||1:30068||1:30069||1:30070||1:30071||1:30072||1:30087||1:30091||1:30191||1:30196||1:30198||1:30234||1:30255||1:30256||1:30257||1:30258||1:30259||1:30260||1:30261||1:30262||1:30288||1:30336||1:30481||1:30482||1:30483||1:30484||1:30510||1:30511||1:30512||1:30513||1:30514||1:30515||1:30516||1:30517||1:30520||1:30521||1:30522||1:30523||1:30524||1:30525||1:30543||1:30544||1:30545||1:30546||1:30547||1:30548||1:30549||1:30550||1:30551||1:30552||1:30566||1:30567||1:30568||1:30569||1:30570||1:30772||1:30777||1:30778||1:30779||1:30780||1:30781||1:30782||1:30783||1:30784||1:30785||1:30786||1:30787||1:30788||1:30914||1:30915||1:30918||1:30919||1:30920||1:30948||1:30949||1:30997||1:30998||1:30999||1:31000||1:31001||1:31020||1:31034||1:31035||1:31036||1:31053||1:31070||1:31084||1:31090||1:31112||1:31113||1:31136||1:31221||1:31222||1:31243||1:31244||1:31260||1:31261||1:31262||1:31293||1:31294||1:31295||1:31315||1:31405||1:31423||1:31442||1:31449||1:31450||1:31452||1:31453||1:31454||1:31455||1:31456||1:31457||1:31458||1:31463||1:31464||1:31465||1:31466||1:31467||1:31468||1:31472||1:31507||1:31530||1:31531||1:31593||1:31600||1:31603||1:31604||1:31605||1:31606||1:31607||1:31639||1:31640||1:31641||1:31642||1:31644||1:31649||1:31680||1:31681||1:31682||1:31683||1:31719||1:31820||1:31824||1:31825||1:31826||1:31827||1:31829||1:31830||1:31831||1:31916||1:31917||1:31918||1:31919||1:31920||1:31921||1:31922||1:31923||1:31924||1:31964||1:31965||1:31966||1:31967||1:31970||1:31971||1:31972||1:31973||1:31975||1:31976||1:31977||1:31978||1:31985||1:31990||1:31991||1:32008||1:32009||1:32010||1:32011||1:32038||1:32039||1:32041||1:32042||1:32043||1:32065||1:32066||1:32067||1:32069||1:32072||1:32073||1:32074||1:32130||1:32176||1:32177||1:32178||1:32179||1:32180||1:32181||1:32192||1:32196||1:32225||1:32244||1:32250||1:32260||1:32309||1:32335||1:32336||1:32366||1:32367||1:32370||1:32374||1:32385||1:32583||1:32584||1:32604||1:32605||1:32606||1:32607||1:32608||1:32645||1:32646||1:32652||1:32653||1:32654||1:32655||1:32656||1:32657||1:32658||1:32659||1:32660||1:32661||1:32662||1:32663||1:32664||1:32665||1:32666||1:32667||1:32670||1:32674||1:32776||1:32823||1:32824||1:32825||1:32826||1:32827||1:32845||1:32846||1:32847||1:32848||1:32849||1:32850||1:32851||1:32852||1:32853||1:32888||1:32889||1:32911||1:32912||1:32913||1:32914||1:32915||1:32916||1:32917||1:32918||1:32919||1:32920||1:32921||1:32922||1:32923||1:32924||1:32925||1:32926||1:32927||1:32928||1:32929||1:32930||1:32931||1:32932||1:32933||1:32934||1:32935||1:32936||1:32937||1:32938||1:32956||1:32957||1:32958||1:32976||1:32977||1:33047||1:33058||1:33059||1:33060||1:33153||1:33207||1:33212||1:33219||1:33220||1:33221||1:33222||1:33223||1:33224||1:33227||1:33228||1:33282||1:33443||1:33444||1:33449||1:33450||1:33452||1:33453||1:33457||1:33519||1:33520||1:33521||1:33522||1:33523||1:33524||1:33547||1:33560||1:33646||1:33647||1:33648||1:33649||1:33650||1:33677||1:33678||1:33740||1:33815||1:33816||1:33822||1:33833||1:33834||1:33835||1:33851||1:33852||1:33885||1:34047||1:34119||1:34120||1:34121||1:34122||1:34125||1:34126||1:34127||1:34136||1:34137||1:34140||1:34144||1:34145||1:34146||1:34236||1:34237||1:34261||1:34262||1:34263||1:34287||1:34292||1:34307||1:34308||1:34309||1:34310||1:34311||1:34312||1:34313||1:34314||1:34315||1:34316||1:34317||1:34318||1:34365||1:34366||1:34367||1:34368||1:34370||1:34452||1:34453||1:34461||1:34462||1:34500||1:34501||1:34622||1:34843||1:34852||1:34864||1:34868||1:34917||1:34931||1:34950||1:34958||1:34959||1:34964||1:34994||1:34995||1:34996||1:34997||1:35030||1:35068||1:35076||1:35312||1:35344||1:35353||1:35386||1:35387||1:35388||1:35389||1:35390||1:35391||1:35392||1:35393||1:35394||1:35549||1:35733||1:35745||1:35746||1:35749||1:35750||1:36064||1:36065||1:36066||1:36107||1:36108||1:36202||1:36611||1:36612||1:36914||1:37045||1:37245||1:37467||1:37521||1:37522||1:37523||1:37552||1:37646||1:37647||1:37730||1:37731||1:37733||1:37814||1:37815||1:37816||1:37834||1:37835||1:38255||1:38256||1:38257||1:38258||1:38331||1:38333||1:38353||1:38354||1:38355||1:38357||1:38359||1:38378||1:38379||1:38380||1:38385||1:38386||1:38387||1:38388||1:38509||1:38510||1:38514||1:38515||1:38516||1:38517||1:38557||1:38558||1:38559||1:38560||1:38561||1:38562||1:38563||1:38564||1:38565||1:38566||1:38580||1:38581||1:38584||1:38585||1:38586||1:38587||1:38588||1:38594||1:38603||1:38606||1:38607||1:38608||1:38610||1:38619||1:38620||1:38621||1:38886||1:38887||1:38888||1:38890||1:38891||1:38950||1:38951||1:38952||1:38953||1:38993||1:39064||1:39080||1:39106||1:39107||1:39159||1:39160||1:39163||1:39164||1:39409||1:39410||1:39411||1:39526||1:39527||1:39528||1:39529||1:39573||1:39574||1:39575||1:39576||1:39577||1:39578||1:39579||1:39580||1:39581||1:39582||1:39583||1:39705||1:39729||1:39737||1:39738||1:39800||1:39801||1:39911||1:40011||1:40015||1:40184||1:40220||1:40221||1:40222||1:40234||1:40235||1:40251||1:40252||1:40260||1:40541||1:40549||1:40550||1:40551||1:40559||1:40762||1:40763||1:40764||1:40816||1:40827||1:40831||1:40832||1:40833||1:40834||1:40835||1:40836||1:40839||1:40840||1:40841||1:40842||1:40866||1:40888||1:40896||1:40907</rule_sid_on>
<sdf_alert_data_type>Credit Card,Email Addresses,U.S. Phone Numbers,U.S. Social Security Numbers</sdf_alert_data_type>
<sdf_alert_threshold>25</sdf_alert_threshold>
<sdf_mask_output>off</sdf_mask_output>
<ssh_preproc>on</ssh_preproc>
<pscan_ignore_scanners></pscan_ignore_scanners>
<pscan_ignore_scanned></pscan_ignore_scanned>
<perform_stat>off</perform_stat>
<host_attribute_table>off</host_attribute_table>
<smtp_ignore_data>off</smtp_ignore_data>
<sf_portscan>off</sf_portscan>
<sensitive_data>off</sensitive_data>
<dnp3_preproc>off</dnp3_preproc>
<modbus_preproc>off</modbus_preproc>
<gtp_preproc>off</gtp_preproc>
<preproc_auto_rule_disable>off</preproc_auto_rule_disable>
<protect_preproc_rules>off</protect_preproc_rules>
<unified2_log_limit>128K</unified2_log_limit>
<u2_archived_log_retention>168</u2_archived_log_retention>
<barnyard_syslog_local>on</barnyard_syslog_local>
<snaplen>1518</snaplen>
<ssh_preproc_ports>22</ssh_preproc_ports>
<ssh_preproc_max_encrypted_packets>20</ssh_preproc_max_encrypted_packets>
<ssh_preproc_max_client_bytes>19600</ssh_preproc_max_client_bytes>
<ssh_preproc_max_server_version_len>100</ssh_preproc_max_server_version_len>
<ssh_preproc_enable_respoverflow>on</ssh_preproc_enable_respoverflow>
<ssh_preproc_enable_srvoverflow>on</ssh_preproc_enable_srvoverflow>
<ssh_preproc_enable_ssh1crc32>on</ssh_preproc_enable_ssh1crc32>
<ssh_preproc_enable_protomismatch>on</ssh_preproc_enable_protomismatch>
<arp_spoof_engine></arp_spoof_engine>
<arpspoof_preproc>off</arpspoof_preproc>
<arp_unicast_detection>off</arp_unicast_detection>
<ips_mode>ips_mode_legacy</ips_mode>
<unified2_logging_enable>on</unified2_logging_enable>
<unified2_log_vlan_events>off</unified2_log_vlan_events>
<unified2_log_mpls_events>off</unified2_log_mpls_events>
</rule>
<rule>
<interface>lan</interface>
<enable>off</enable>
<uuid>12557</uuid>
<descr><![CDATA[LAN]]></descr>
<performance>ac-bnfa</performance>
<blockoffenders7>on</blockoffenders7>
<homelistname>default</homelistname>
<externallistname>default</externallistname>
<suppresslistname>lansuppress_5846cf19d6d18</suppresslistname>
<alertsystemlog>on</alertsystemlog>
<cksumcheck>off</cksumcheck>
<fpm_split_any_any>off</fpm_split_any_any>
<fpm_search_optimize>on</fpm_search_optimize>
<fpm_no_stream_inserts>off</fpm_no_stream_inserts>
<max_attribute_hosts>10000</max_attribute_hosts>
<max_attribute_services_per_host>10</max_attribute_services_per_host>
<max_paf>16000</max_paf>
<ftp_preprocessor>on</ftp_preprocessor>
<ftp_telnet_inspection_type>stateful</ftp_telnet_inspection_type>
<ftp_telnet_alert_encrypted>off</ftp_telnet_alert_encrypted>
<ftp_telnet_check_encrypted>on</ftp_telnet_check_encrypted>
<ftp_telnet_normalize>on</ftp_telnet_normalize>
<ftp_telnet_detect_anomalies>on</ftp_telnet_detect_anomalies>
<ftp_telnet_ayt_attack_threshold>20</ftp_telnet_ayt_attack_threshold>
<ftp_client_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<max_resp_len>256</max_resp_len>
<telnet_cmds>no</telnet_cmds>
<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
<bounce>yes</bounce>
<bounce_to_net></bounce_to_net>
<bounce_to_port></bounce_to_port>
</item>
</ftp_client_engine>
<ftp_server_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<ports>default</ports>
<telnet_cmds>no</telnet_cmds>
<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
<ignore_data_chan>no</ignore_data_chan>
<def_max_param_len>100</def_max_param_len>
</item>
</ftp_server_engine>
<smtp_preprocessor>on</smtp_preprocessor>
<dce_rpc_2>on</dce_rpc_2>
<dns_preprocessor>on</dns_preprocessor>
<ssl_preproc>on</ssl_preproc>
<pop_preproc>on</pop_preproc>
<imap_preproc>on</imap_preproc>
<sip_preproc>on</sip_preproc>
<other_preprocs>on</other_preprocs>
<pscan_protocol>all</pscan_protocol>
<pscan_type>all</pscan_type>
<pscan_memcap>10000000</pscan_memcap>
<pscan_sense_level>medium</pscan_sense_level>
<http_inspect>on</http_inspect>
<http_inspect_proxy_alert>off</http_inspect_proxy_alert>
<http_inspect_memcap>150994944</http_inspect_memcap>
<http_inspect_max_gzip_mem>838860</http_inspect_max_gzip_mem>
<http_inspect_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<server_profile>all</server_profile>
<enable_xff>off</enable_xff>
<log_uri>off</log_uri>
<log_hostname>off</log_hostname>
<server_flow_depth>65535</server_flow_depth>
<enable_cookie>on</enable_cookie>
<client_flow_depth>1460</client_flow_depth>
<extended_response_inspection>on</extended_response_inspection>
<no_alerts>off</no_alerts>
<unlimited_decompress>on</unlimited_decompress>
<inspect_gzip>on</inspect_gzip>
<normalize_cookies>on</normalize_cookies>
<normalize_headers>on</normalize_headers>
<normalize_utf>on</normalize_utf>
<normalize_javascript>on</normalize_javascript>
<allow_proxy_use>off</allow_proxy_use>
<inspect_uri_only>off</inspect_uri_only>
<max_javascript_whitespaces>200</max_javascript_whitespaces>
<post_depth>-1</post_depth>
<max_headers>0</max_headers>
<max_spaces>0</max_spaces>
<max_header_length>0</max_header_length>
<ports>default</ports>
</item>
</http_inspect_engine>
<frag3_max_frags>8192</frag3_max_frags>
<frag3_memcap>4194304</frag3_memcap>
<frag3_detection>on</frag3_detection>
<frag3_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<policy>bsd</policy>
<timeout>60</timeout>
<min_ttl>1</min_ttl>
<detect_anomalies>on</detect_anomalies>
<overlap_limit>0</overlap_limit>
<min_frag_len>0</min_frag_len>
</item>
</frag3_engine>
<stream5_reassembly>on</stream5_reassembly>
<stream5_flush_on_alert>off</stream5_flush_on_alert>
<stream5_prune_log_max>1048576</stream5_prune_log_max>
<stream5_track_tcp>on</stream5_track_tcp>
<stream5_max_tcp>262144</stream5_max_tcp>
<stream5_track_udp>on</stream5_track_udp>
<stream5_max_udp>131072</stream5_max_udp>
<stream5_udp_timeout>30</stream5_udp_timeout>
<stream5_track_icmp>off</stream5_track_icmp>
<stream5_max_icmp>65536</stream5_max_icmp>
<stream5_icmp_timeout>30</stream5_icmp_timeout>
<stream5_mem_cap>8388608</stream5_mem_cap>
<stream5_tcp_engine>
<item>
<name>default</name>
<bind_to>all</bind_to>
<policy>bsd</policy>
<timeout>30</timeout>
<max_queued_bytes>1048576</max_queued_bytes>
<detect_anomalies>off</detect_anomalies>
<overlap_limit>0</overlap_limit>
<max_queued_segs>2621</max_queued_segs>
<require_3whs>off</require_3whs>
<startup_3whs_timeout>0</startup_3whs_timeout>
<no_reassemble_async>off</no_reassemble_async>
<max_window>0</max_window>
<use_static_footprint_sizes>off</use_static_footprint_sizes>
<check_session_hijacking>off</check_session_hijacking>
<dont_store_lg_pkts>off</dont_store_lg_pkts>
<ports_client>default</ports_client>
<ports_both>default</ports_both>
<ports_server>none</ports_server>
</item>
</stream5_tcp_engine>
<rulesets>GPLv2_community.rules||emerging-scan.rules</rulesets>
<ips_policy_enable>on</ips_policy_enable>
<ips_policy>balanced</ips_policy>
<autoflowbitrules>on</autoflowbitrules>
<pop_memcap>838860</pop_memcap>
<pop_b64_decode_depth>0</pop_b64_decode_depth>
<pop_qp_decode_depth>0</pop_qp_decode_depth>
<pop_bitenc_decode_depth>0</pop_bitenc_decode_depth>
<pop_uu_decode_depth>0</pop_uu_decode_depth>
<imap_memcap>838860</imap_memcap>
<imap_b64_decode_depth>0</imap_b64_decode_depth>
<imap_qp_decode_depth>0</imap_qp_decode_depth>
<imap_bitenc_decode_depth>0</imap_bitenc_decode_depth>
<imap_uu_decode_depth>0</imap_uu_decode_depth>
<smtp_memcap>838860</smtp_memcap>
<smtp_max_mime_mem>838860</smtp_max_mime_mem>
<smtp_b64_decode_depth>0</smtp_b64_decode_depth>
<smtp_qp_decode_depth>0</smtp_qp_decode_depth>
<smtp_bitenc_decode_depth>0</smtp_bitenc_decode_depth>
<smtp_uu_decode_depth>0</smtp_uu_decode_depth>
<smtp_email_hdrs_log_depth>1464</smtp_email_hdrs_log_depth>
<smtp_ignore_tls_data>on</smtp_ignore_tls_data>
<smtp_log_mail_from>on</smtp_log_mail_from>
<smtp_log_rcpt_to>on</smtp_log_rcpt_to>
<smtp_log_filename>on</smtp_log_filename>
<smtp_log_email_hdrs>on</smtp_log_email_hdrs>
<appid_preproc>off</appid_preproc>
<sf_appid_mem_cap>256</sf_appid_mem_cap>
<sf_appid_statslog>on</sf_appid_statslog>
<sf_appid_stats_period>300</sf_appid_stats_period>
<blockoffenderskill>on</blockoffenderskill>
<blockoffendersip>both</blockoffendersip>
<whitelistname>default</whitelistname>
<alertsystemlog_facility>log_auth</alertsystemlog_facility>
<alertsystemlog_priority>log_alert</alertsystemlog_priority>
<rule_sid_on>1:105||1:108||1:110||1:115||1:117||1:118||1:119||1:121||1:141||1:144||1:146||1:147||1:152||1:157||1:158||1:161||1:162||1:163||1:185||1:195||1:208||1:209||1:210||1:211||1:212||1:213||1:214||1:215||1:216||1:217||1:218||1:219||1:220||1:221||1:222||1:223||1:224||1:225||1:226||1:227||1:228||1:229||1:230||1:231||1:232||1:233||1:234||1:235||1:236||1:237||1:238||1:239||1:240||1:243||1:244||1:245||1:246||1:247||1:248||1:250||1:251||1:253||1:254||1:255||1:256||1:257||1:258||1:259||1:260||1:261||1:262||1:264||1:265||1:266||1:267||1:271||1:272||1:274||1:276||1:277||1:278||1:279||1:281||1:283||1:286||1:287||1:288||1:289||1:290||1:292||1:300||1:301||1:302||1:303||1:304||1:305||1:306||1:307||1:308||1:309||1:310||1:311||1:313||1:314||1:315||1:316||1:317||1:320||1:321||1:322||1:323||1:324||1:326||1:327||1:328||1:330||1:331||1:332||1:333||1:334||1:335||1:336||1:337||1:353||1:354||1:355||1:356||1:357||1:358||1:359||1:360||1:361||1:362||1:363||1:364||1:365||1:366||1:368||1:369||1:370||1:371||1:372||1:373||1:374||1:375||1:376||1:377||1:378||1:379||1:380||1:381||1:382||1:384||1:385||1:386||1:387||1:388||1:389||1:390||1:391||1:392||1:393||1:394||1:395||1:396||1:397||1:398||1:399||1:400||1:401||1:402||1:403||1:404||1:405||1:406||1:407||1:408||1:409||1:410||1:411||1:412||1:413||1:414||1:415||1:416||1:417||1:418||1:419||1:420||1:421||1:422||1:423||1:424||1:425||1:426||1:427||1:428||1:429||1:430||1:431||1:432||1:433||1:436||1:437||1:438||1:439||1:440||1:441||1:443||1:445||1:446||1:448||1:449||1:450||1:451||1:452||1:453||1:454||1:456||1:457||1:458||1:459||1:460||1:461||1:462||1:463||1:465||1:466||1:467||1:474||1:476||1:480||1:481||1:482||1:483||1:484||1:489||1:490||1:491||1:492||1:493||1:494||1:495||1:497||1:498||1:505||1:507||1:508||1:509||1:510||1:512||1:514||1:516||1:517||1:518||1:519||1:520||1:529||1:530||1:534||1:535||1:540||1:541||1:542||1:543||1:544||1:545||1:546||1:547||1:548||1:553||1:554||1:555||1:556||1:557||1:560||1:566||1:567||1:568||1:569||1:572||1:574||1:575||1:576||1:577||1:578||1:579||1:580||1:581||1:582||1:583||1:584||1:585||1:586||1:587||1:588||1:589||1:590||1:591||1:593||1:595||1:598||1:599||1:601||1:602||1:603||1:604||1:605||1:606||1:607||1:608||1:609||1:610||1:611||1:612||1:613||1:614||1:616||1:619||1:622||1:626||1:627||1:630||1:631||1:632||1:634||1:635||1:636||1:637||1:638||1:639||1:640||1:641||1:642||1:643||1:644||1:645||1:646||1:647||1:648||1:649||1:650||1:652||1:654||1:655||1:657||1:658||1:659||1:660||1:661||1:662||1:663||1:664||1:665||1:667||1:668||1:669||1:670||1:671||1:672||1:673||1:676||1:677||1:678||1:679||1:681||1:683||1:684||1:685||1:686||1:687||1:688||1:689||1:691||1:692||1:693||1:694||1:695||1:704||1:709||1:710||1:711||1:712||1:713||1:714||1:715||1:717||1:718||1:719||1:803||1:804||1:805||1:806||1:807||1:808||1:809||1:810||1:811||1:812||1:813||1:815||1:817||1:818||1:819||1:820||1:821||1:823||1:824||1:825||1:826||1:827||1:828||1:829||1:832||1:833||1:834||1:835||1:836||1:837||1:838||1:839||1:840||1:842||1:843||1:844||1:845||1:846||1:847||1:848||1:849||1:850||1:851||1:852||1:853||1:854||1:856||1:857||1:858||1:859||1:860||1:861||1:862||1:863||1:864||1:865||1:866||1:867||1:868||1:869||1:870||1:871||1:872||1:875||1:877||1:878||1:879||1:880||1:881||1:882||1:883||1:885||1:886||1:887||1:888||1:889||1:890||1:891||1:892||1:894||1:895||1:896||1:897||1:898||1:899||1:900||1:901||1:902||1:903||1:904||1:905||1:906||1:907||1:908||1:909||1:910||1:911||1:912||1:913||1:914||1:915||1:916||1:917||1:918||1:919||1:920||1:921||1:922||1:923||1:924||1:925||1:926||1:927||1:928||1:929||1:930||1:931||1:932||1:933||1:935||1:936||1:937||1:939||1:940||1:941||1:942||1:943||1:944||1:945||1:946||1:947||1:948||1:949||1:950||1:951||1:952||1:953||1:954||1:955||1:956||1:957||1:958||1:959||1:960||1:961||1:962||1:963||1:964||1:965||1:966||1:967||1:968||1:969||1:971||1:973||1:974||1:975||1:976||1:977||1:978||1:979||1:980||1:984||1:985||1:986||1:987||1:989||1:990||1:991||1:992||1:993||1:994||1:995||1:996||1:997||1:998||1:999||1:1000||1:1001||1:1002||1:1003||1:1004||1:1005||1:1007||1:1008||1:1009||1:1010||1:1011||1:1012||1:1013||1:1015||1:1016||1:1017||1:1018||1:1019||1:1020||1:1021||1:1022||1:1023||1:1024||1:1025||1:1026||1:1027||1:1028||1:1029||1:1030||1:1031||1:1032||1:1033||1:1034||1:1035||1:1036||1:1037||1:1038||1:1039||1:1040||1:1041||1:1042||1:1043||1:1044||1:1045||1:1046||1:1047||1:1048||1:1050||1:1051||1:1052||1:1053||1:1054||1:1056||1:1057||1:1058||1:1059||1:1060||1:1061||1:1062||1:1064||1:1065||1:1066||1:1067||1:1068||1:1069||1:1070||1:1071||1:1072||1:1073||1:1075||1:1076||1:1077||1:1078||1:1079||1:1080||1:1081||1:1082||1:1083||1:1084||1:1085||1:1086||1:1088||1:1089||1:1090||1:1091||1:1092||1:1093||1:1095||1:1096||1:1097||1:1098||1:1099||1:1100||1:1101||1:1102||1:1103||1:1105||1:1106||1:1107||1:1108||1:1109||1:1110||1:1111||1:1115||1:1116||1:1117||1:1118||1:1119||1:1120||1:1122||1:1123||1:1124||1:1125||1:1126||1:1127||1:1128||1:1129||1:1130||1:1131||1:1132||1:1133||1:1134||1:1136||1:1137||1:1139||1:1140||1:1141||1:1142||1:1145||1:1146||1:1147||1:1148||1:1149||1:1150||1:1151||1:1152||1:1153||1:1154||1:1155||1:1156||1:1157||1:1158||1:1159||1:1160||1:1161||1:1162||1:1163||1:1164||1:1165||1:1166||1:1167||1:1168||1:1172||1:1173||1:1174||1:1175||1:1177||1:1178||1:1179||1:1180||1:1181||1:1183||1:1184||1:1185||1:1186||1:1187||1:1188||1:1189||1:1190||1:1191||1:1192||1:1193||1:1194||1:1195||1:1196||1:1197||1:1198||1:1199||1:1200||1:1201||1:1202||1:1204||1:1205||1:1206||1:1207||1:1208||1:1209||1:1211||1:1212||1:1213||1:1214||1:1215||1:1216||1:1217||1:1218||1:1219||1:1220||1:1221||1:1222||1:1224||1:1225||1:1226||1:1229||1:1230||1:1231||1:1232||1:1234||1:1235||1:1239||1:1240||1:1241||1:1242||1:1243||1:1244||1:1245||1:1248||1:1249||1:1250||1:1252||1:1253||1:1254||1:1255||1:1256||1:1257||1:1259||1:1261||1:1262||1:1263||1:1264||1:1265||1:1267||1:1268||1:1269||1:1270||1:1271||1:1272||1:1273||1:1274||1:1275||1:1276||1:1277||1:1279||1:1280||1:1281||1:1283||1:1284||1:1285||1:1286||1:1288||1:1289||1:1290||1:1291||1:1292||1:1295||1:1300||1:1301||1:1302||1:1303||1:1304||1:1305||1:1307||1:1308||1:1309||1:1323||1:1324||1:1325||1:1326||1:1327||1:1374||1:1375||1:1376||1:1377||1:1378||1:1379||1:1380||1:1381||1:1382||1:1384||1:1385||1:1386||1:1387||1:1388||1:1390||1:1392||1:1393||1:1394||1:1395||1:1396||1:1397||1:1398||1:1399||1:1400||1:1401||1:1402||1:1405||1:1406||1:1407||1:1408||1:1409||1:1410||1:1411||1:1412||1:1413||1:1414||1:1415||1:1416||1:1417||1:1418||1:1419||1:1420||1:1421||1:1422||1:1423||1:1425||1:1426||1:1427||1:1428||1:1432||1:1433||1:1434||1:1435||1:1436||1:1437||1:1439||1:1440||1:1441||1:1442||1:1443||1:1444||1:1445||1:1446||1:1447||1:1448||1:1450||1:1451||1:1452||1:1453||1:1454||1:1455||1:1456||1:1457||1:1458||1:1459||1:1460||1:1461||1:1462||1:1463||1:1464||1:1465||1:1466||1:1467||1:1468||1:1469||1:1470||1:1471||1:1472||1:1473||1:1474||1:1475||1:1476||1:1478||1:1479||1:1480||1:1481||1:1482||1:1483||1:1485||1:1486||1:1487||1:1488||1:1489||1:1490||1:1491||1:1492||1:1493||1:1494||1:1495||1:1496||1:1499||1:1500||1:1501||1:1502||1:1503||1:1504||1:1505||1:1506||1:1507||1:1508||1:1509||1:1510||1:1511||1:1512||1:1513||1:1514||1:1515||1:1516||1:1517||1:1518||1:1519||1:1520||1:1521||1:1522||1:1523||1:1524||1:1525||1:1526||1:1527||1:1528||1:1529||1:1531||1:1532||1:1533||1:1534||1:1535||1:1536||1:1537||1:1538||1:1539||1:1540||1:1541||1:1542||1:1543||1:1544||1:1545||1:1546||1:1547||1:1548||1:1549||1:1550||1:1551||1:1552||1:1554||1:1555||1:1556||1:1557||1:1558||1:1559||1:1560||1:1562||1:1563||1:1564||1:1565||1:1566||1:1567||1:1568||1:1569||1:1570||1:1571||1:1572||1:1573||1:1574||1:1575||1:1576||1:1577||1:1578||1:1579||1:1580||1:1581||1:1582||1:1583||1:1584||1:1585||1:1586||1:1587||1:1588||1:1589||1:1590||1:1591||1:1592||1:1593||1:1594||1:1595||1:1597||1:1598||1:1599||1:1600||1:1601||1:1602||1:1603||1:1604||1:1605||1:1606||1:1607||1:1608||1:1610||1:1611||1:1612||1:1613||1:1614||1:1615||1:1616||1:1617||1:1618||1:1621||1:1622||1:1623||1:1624||1:1625||1:1626||1:1628||1:1631||1:1634||1:1635||1:1636||1:1637||1:1638||1:1639||1:1640||1:1641||1:1642||1:1643||1:1644||1:1645||1:1646||1:1648||1:1649||1:1650||1:1651||1:1652||1:1654||1:1655||1:1656||1:1657||1:1658||1:1659||1:1660||1:1661||1:1662||1:1663||1:1664||1:1666||1:1667||1:1668||1:1669||1:1670||1:1671||1:1672||1:1673||1:1674||1:1675||1:1676||1:1677||1:1678||1:1679||1:1680||1:1681||1:1682||1:1683||1:1684||1:1685||1:1686||1:1687||1:1688||1:1689||1:1690||1:1691||1:1692||1:1693||1:1694||1:1695||1:1696||1:1697||1:1700||1:1701||1:1702||1:1703||1:1704||1:1705||1:1706||1:1707||1:1708||1:1709||1:1710||1:1711||1:1712||1:1713||1:1714||1:1715||1:1716||1:1717||1:1718||1:1719||1:1720||1:1721||1:1722||1:1723||1:1724||1:1725||1:1726||1:1727||1:1729||1:1730||1:1731||1:1732||1:1733||1:1734||1:1735||1:1736||1:1737||1:1738||1:1739||1:1740||1:1741||1:1742||1:1743||1:1744||1:1745||1:1746||1:1747||1:1750||1:1751||1:1752||1:1753||1:1754||1:1755||1:1756||1:1757||1:1759||1:1762||1:1763||1:1764||1:1765||1:1766||1:1767||1:1769||1:1770||1:1771||1:1772||1:1773||1:1774||1:1775||1:1776||1:1777||1:1778||1:1787||1:1788||1:1789||1:1790||1:1792||1:1802||1:1803||1:1804||1:1805||1:1806||1:1807||1:1808||1:1809||1:1810||1:1811||1:1812||1:1813||1:1814||1:1815||1:1816||1:1817||1:1818||1:1819||1:1820||1:1821||1:1822||1:1823||1:1824||1:1825||1:1826||1:1827||1:1828||1:1829||1:1830||1:1831||1:1832||1:1834||1:1835||1:1838||1:1839||1:1840||1:1841||1:1842||1:1843||1:1844||1:1845||1:1846||1:1847||1:1848||1:1849||1:1850||1:1851||1:1852||1:1853||1:1854||1:1855||1:1856||1:1857||1:1858||1:1859||1:1860||1:1861||1:1862||1:1864||1:1865||1:1866||1:1867||1:1868||1:1869||1:1870||1:1871||1:1872||1:1873||1:1874||1:1875||1:1876||1:1877||1:1878||1:1879||1:1880||1:1881||1:1882||1:1887||1:1888||1:1889||1:1890||1:1891||1:1892||1:1893||1:1894||1:1895||1:1896||1:1897||1:1898||1:1899||1:1900||1:1901||1:1902||1:1903||1:1904||1:1905||1:1906||1:1907||1:1908||1:1909||1:1910||1:1911||1:1912||1:1913||1:1914||1:1915||1:1916||1:1917||1:1918||1:1919||1:1920||1:1921||1:1922||1:1923||1:1924||1:1925||1:1926||1:1927||1:1928||1:1930||1:1931||1:1932||1:1933||1:1936||1:1937||1:1938||1:1939||1:1940||1:1941||1:1942||1:1943||1:1944||1:1946||1:1947||1:1948||1:1949||1:1950||1:1951||1:1952||1:1953||1:1954||1:1955||1:1956||1:1957||1:1958||1:1959||1:1960||1:1961||1:1962||1:1963||1:1964||1:1965||1:1966||1:1967||1:1968||1:1969||1:1970||1:1971||1:1972||1:1973||1:1974||1:1975||1:1976||1:1977||1:1978||1:1979||1:1980||1:1981||1:1982||1:1983||1:1984||1:1985||1:1986||1:1987||1:1988||1:1989||1:1990||1:1991||1:1992||1:1993||1:1994||1:1995||1:1996||1:1997||1:1998||1:1999||1:2000||1:2001||1:2002||1:2003||1:2004||1:2005||1:2006||1:2007||1:2008||1:2009||1:2010||1:2011||1:2012||1:2013||1:2014||1:2015||1:2016||1:2017||1:2018||1:2019||1:2020||1:2021||1:2022||1:2023||1:2024||1:2025||1:2026||1:2027||1:2028||1:2029||1:2030||1:2031||1:2032||1:2033||1:2034||1:2035||1:2036||1:2037||1:2038||1:2039||1:2040||1:2041||1:2042||1:2043||1:2044||1:2045||1:2046||1:2047||1:2049||1:2050||1:2051||1:2052||1:2053||1:2054||1:2055||1:2056||1:2057||1:2058||1:2059||1:2060||1:2061||1:2062||1:2063||1:2065||1:2066||1:2067||1:2068||1:2069||1:2070||1:2071||1:2072||1:2073||1:2074||1:2075||1:2076||1:2077||1:2078||1:2079||1:2080||1:2081||1:2082||1:2083||1:2084||1:2085||1:2086||1:2087||1:2088||1:2089||1:2090||1:2091||1:2092||1:2093||1:2094||1:2095||1:2100||1:2101||1:2103||1:2104||1:2105||1:2106||1:2107||1:2108||1:2109||1:2110||1:2111||1:2112||1:2113||1:2114||1:2115||1:2116||1:2117||1:2118||1:2119||1:2120||1:2121||1:2122||1:2123||1:2124||1:2125||1:2126||1:2127||1:2128||1:2129||1:2130||1:2131||1:2132||1:2133||1:2134||1:2135||1:2136||1:2137||1:2138||1:2139||1:2140||1:2141||1:2142||1:2143||1:2144||1:2145||1:2146||1:2147||1:2148||1:2149||1:2150||1:2151||1:2152||1:2153||1:2154||1:2155||1:2156||1:2157||1:2158||1:2159||1:2176||1:2177||1:2178||1:2179||1:2180||1:2181||1:2183||1:2184||1:2190||1:2191||1:2194||1:2195||1:2196||1:2197||1:2198||1:2199||1:2200||1:2201||1:2202||1:2203||1:2204||1:2205||1:2206||1:2207||1:2208||1:2209||1:2210||1:2211||1:2212||1:2213||1:2214||1:2215||1:2216||1:2217||1:2218||1:2219||1:2220||1:2221||1:2222||1:2223||1:2224||1:2225||1:2226||1:2227||1:2228||1:2229||1:2230||1:2231||1:2232||1:2233||1:2234||1:2235||1:2236||1:2237||1:2238||1:2239||1:2240||1:2241||1:2242||1:2243||1:2244||1:2245||1:2246||1:2247||1:2248||1:2249||1:2250||1:2252||1:2253||1:2255||1:2256||1:2257||1:2258||1:2259||1:2260||1:2261||1:2262||1:2263||1:2264||1:2265||1:2266||1:2267||1:2268||1:2269||1:2270||1:2271||1:2272||1:2273||1:2274||1:2275||1:2276||1:2277||1:2278||1:2279||1:2280||1:2281||1:2282||1:2283||1:2284||1:2285||1:2286||1:2287||1:2288||1:2289||1:2290||1:2291||1:2292||1:2293||1:2294||1:2295||1:2296||1:2297||1:2298||1:2299||1:2300||1:2301||1:2302||1:2303||1:2304||1:2305||1:2306||1:2307||1:2317||1:2318||1:2319||1:2320||1:2321||1:2322||1:2323||1:2324||1:2325||1:2326||1:2327||1:2328||1:2329||1:2330||1:2331||1:2332||1:2333||1:2334||1:2335||1:2337||1:2338||1:2339||1:2340||1:2341||1:2342||1:2343||1:2344||1:2345||1:2346||1:2347||1:2353||1:2354||1:2355||1:2356||1:2357||1:2358||1:2359||1:2360||1:2361||1:2362||1:2363||1:2364||1:2365||1:2366||1:2367||1:2368||1:2369||1:2370||1:2371||1:2372||1:2373||1:2374||1:2375||1:2376||1:2377||1:2378||1:2379||1:2380||1:2381||1:2382||1:2383||1:2386||1:2388||1:2389||1:2390||1:2391||1:2392||1:2393||1:2394||1:2395||1:2396||1:2397||1:2398||1:2399||1:2400||1:2401||1:2402||1:2403||1:2404||1:2405||1:2406||1:2407||1:2408||1:2409||1:2410||1:2411||1:2412||1:2413||1:2414||1:2415||1:2416||1:2417||1:2418||1:2419||1:2420||1:2422||1:2423||1:2424||1:2425||1:2426||1:2427||1:2428||1:2429||1:2430||1:2431||1:2432||1:2433||1:2434||1:2435||1:2436||1:2437||1:2438||1:2439||1:2440||1:2441||1:2446||1:2447||1:2448||1:2449||1:2450||1:2451||1:2452||1:2453||1:2454||1:2455||1:2456||1:2457||1:2458||1:2459||1:2460||1:2461||1:2462||1:2463||1:2464||1:2474||1:2484||1:2485||1:2486||1:2487||1:2488||1:2489||1:2490||1:2508||1:2511||1:2523||1:2545||1:2546||1:2547||1:2548||1:2549||1:2550||1:2551||1:2552||1:2553||1:2554||1:2555||1:2556||1:2557||1:2558||1:2559||1:2560||1:2561||1:2562||1:2563||1:2564||1:2565||1:2566||1:2567||1:2568||1:2569||1:2570||1:2571||1:2572||1:2573||1:2574||1:2575||1:2576||1:2577||1:2578||1:2579||1:2580||1:2581||1:2582||1:2583||1:2584||1:2585||1:2587||1:2588||1:2589||1:2597||1:2598||1:2599||1:2601||1:2603||1:2605||1:2606||1:2608||1:2609||1:2611||1:2612||1:2614||1:2615||1:2617||1:2619||1:2621||1:2624||1:2626||1:2627||1:2629||1:2633||1:2637||1:2639||1:2641||1:2643||1:2644||1:2645||1:2649||1:2650||1:2651||1:2652||1:2654||1:2655||1:2656||1:2657||1:2663||1:2664||1:2665||1:2666||1:2667||1:2668||1:2669||1:2670||1:2671||1:2672||1:2673||1:2674||1:2675||1:2677||1:2678||1:2679||1:2680||1:2681||1:2682||1:2683||1:2684||1:2685||1:2686||1:2687||1:2688||1:2689||1:2690||1:2691||1:2692||1:2693||1:2694||1:2695||1:2696||1:2697||1:2698||1:2699||1:2701||1:2702||1:2703||1:2704||1:2705||1:2707||1:2708||1:2709||1:2711||1:2712||1:2713||1:2714||1:2715||1:2716||1:2717||1:2718||1:2719||1:2720||1:2721||1:2722||1:2723||1:2724||1:2725||1:2726||1:2727||1:2728||1:2729||1:2730||1:2731||1:2732||1:2733||1:2734||1:2735||1:2736||1:2737||1:2738||1:2739||1:2740||1:2741||1:2742||1:2743||1:2744||1:2745||1:2746||1:2747||1:2748||1:2749||1:2750||1:2751||1:2752||1:2753||1:2754||1:2755||1:2756||1:2757||1:2758||1:2759||1:2760||1:2761||1:2762||1:2763||1:2764||1:2765||1:2766||1:2767||1:2768||1:2769||1:2770||1:2771||1:2772||1:2773||1:2774||1:2775||1:2776||1:2777||1:2778||1:2779||1:2780||1:2781||1:2782||1:2783||1:2784||1:2785||1:2786||1:2787||1:2788||1:2789||1:2790||1:2791||1:2792||1:2793||1:2794||1:2795||1:2796||1:2797||1:2798||1:2799||1:2800||1:2801||1:2802||1:2803||1:2804||1:2805||1:2806||1:2807||1:2808||1:2809||1:2810||1:2811||1:2812||1:2813||1:2814||1:2815||1:2816||1:2817||1:2818||1:2819||1:2820||1:2821||1:2822||1:2823||1:2824||1:2825||1:2826||1:2827||1:2828||1:2829||1:2830||1:2831||1:2832||1:2833||1:2834||1:2835||1:2836||1:2837||1:2838||1:2839||1:2840||1:2841||1:2842||1:2843||1:2844||1:2845||1:2846||1:2847||1:2848||1:2849||1:2850||1:2851||1:2852||1:2853||1:2854||1:2855||1:2856||1:2857||1:2858||1:2859||1:2860||1:2861||1:2862||1:2863||1:2864||1:2865||1:2866||1:2867||1:2868||1:2869||1:2870||1:2871||1:2872||1:2873||1:2874||1:2875||1:2876||1:2877||1:2878||1:2879||1:2880||1:2881||1:2882||1:2883||1:2884||1:2885||1:2886||1:2887||1:2888||1:2889||1:2890||1:2891||1:2892||1:2893||1:2894||1:2895||1:2896||1:2897||1:2898||1:2899||1:2900||1:2901||1:2902||1:2903||1:2904||1:2905||1:2906||1:2907||1:2908||1:2909||1:2910||1:2911||1:2912||1:2913||1:2914||1:2915||1:2916||1:2917||1:2918||1:2919||1:2921||1:2922||1:2923||1:2924||1:2926||1:2927||1:2936||1:2942||1:3000||1:3001||1:3002||1:3003||1:3004||1:3005||1:3006||1:3007||1:3008||1:3009||1:3010||1:3011||1:3012||1:3013||1:3014||1:3015||1:3016||1:3017||1:3018||1:3019||1:3020||1:3021||1:3022||1:3023||1:3024||1:3025||1:3026||1:3027||1:3028||1:3029||1:3030||1:3031||1:3032||1:3033||1:3034||1:3035||1:3036||1:3037||1:3038||1:3039||1:3040||1:3041||1:3042||1:3043||1:3044||1:3045||1:3046||1:3047||1:3048||1:3049||1:3050||1:3051||1:3052||1:3053||1:3054||1:3055||1:3056||1:3057||1:3058||1:3061||1:3062||1:3063||1:3064||1:3065||1:3066||1:3067||1:3069||1:3070||1:3071||1:3072||1:3073||1:3074||1:3075||1:3076||1:3077||1:3078||1:3079||1:3080||1:3081||1:3082||1:3083||1:3084||1:3085||1:3086||1:3087||1:3088||1:3089||1:3114||1:3130||1:3131||1:3132||1:3133||1:3134||1:3135||1:3136||1:3137||1:3138||1:3139||1:3140||1:3141||1:3142||1:3143||1:3144||1:3145||1:3146||1:3147||1:3148||1:3149||1:3150||1:3151||1:3152||1:3153||1:3154||1:3155||1:3158||1:3159||1:3171||1:3192||1:3193||1:3194||1:3195||1:3196||1:3199||1:3200||1:3201||1:3218||1:3234||1:3235||1:3238||1:3239||1:3273||1:3274||1:3397||1:3398||1:3409||1:3441||1:3442||1:3453||1:3454||1:3455||1:3456||1:3457||1:3458||1:3459||1:3460||1:3461||1:3462||1:3463||1:3464||1:11968||1:16368||1:17904||1:19678||1:19964||1:20080||1:20221||1:21230||1:21246||1:21255||1:21256||1:21257||1:21266||1:21267||1:21327||1:21375||1:21417||1:21438||1:21442||1:21444||1:21475||1:21492||1:21562||1:21646||1:21818||1:21819||1:21820||1:21821||1:21822||1:21823||1:21824||1:21825||1:21826||1:21827||1:21828||1:21829||1:21830||1:21831||1:21832||1:21833||1:21834||1:21835||1:21836||1:21837||1:21838||1:21839||1:21840||1:21841||1:21842||1:21843||1:21844||1:21845||1:21846||1:21848||1:21849||1:21850||1:21851||1:22061||1:22063||1:22957||1:22958||1:22959||1:22960||1:23179||1:23481||1:23482||1:23492||1:23621||1:23636||1:24015||1:24017||1:24031||1:24032||1:24033||1:24034||1:24225||1:24251||1:24253||1:24254||1:24265||1:24598||1:24885||1:24886||1:25050||1:25054||1:25119||1:25224||1:25256||1:25257||1:25258||1:25259||1:25269||1:25271||1:25277||1:25471||1:25503||1:25504||1:25511||1:25518||1:25519||1:25520||1:25521||1:25522||1:25523||1:25524||1:25525||1:25577||1:25578||1:25579||1:25580||1:25627||1:25652||1:25660||1:25675||1:25765||1:25766||1:25807||1:25829||1:25854||1:25946||1:25947||1:25948||1:25949||1:26020||1:26023||1:26024||1:26075||1:26106||1:26203||1:26211||1:26212||1:26261||1:26264||1:26265||1:26286||1:26287||1:26288||1:26289||1:26319||1:26325||1:26327||1:26335||1:26353||1:26370||1:26371||1:26380||1:26381||1:26382||1:26395||1:26396||1:26398||1:26399||1:26400||1:26401||1:26402||1:26403||1:26404||1:26405||1:26406||1:26407||1:26408||1:26409||1:26410||1:26411||1:26412||1:26413||1:26467||1:26468||1:26469||1:26470||1:26480||1:26482||1:26483||1:26522||1:26526||1:26528||1:26533||1:26553||1:26554||1:26555||1:26556||1:26558||1:26560||1:26561||1:26562||1:26563||1:26576||1:26577||1:26578||1:26579||1:26580||1:26581||1:26582||1:26583||1:26585||1:26589||1:26612||1:26613||1:26614||1:26654||1:26655||1:26656||1:26657||1:26658||1:26659||1:26660||1:26695||1:26696||1:26697||1:26698||1:26712||1:26713||1:26714||1:26715||1:26718||1:26719||1:26720||1:26722||1:26723||1:26725||1:26726||1:26727||1:26728||1:26729||1:26730||1:26731||1:26732||1:26733||1:26734||1:26735||1:26736||1:26737||1:26738||1:26739||1:26740||1:26741||1:26742||1:26743||1:26744||1:26745||1:26746||1:26747||1:26748||1:26749||1:26750||1:26774||1:26775||1:26776||1:26779||1:26780||1:26781||1:26782||1:26811||1:26812||1:26814||1:26834||1:26835||1:26836||1:26837||1:26838||1:26842||1:26910||1:26911||1:26912||1:26913||1:26914||1:26915||1:26916||1:26917||1:26918||1:26919||1:26920||1:26923||1:26924||1:26925||1:26947||1:26948||1:26949||1:26950||1:26951||1:26965||1:26966||1:26968||1:26969||1:26970||1:26971||1:26984||1:26985||1:27017||1:27039||1:27040||1:27041||1:27042||1:27043||1:27044||1:27045||1:27047||1:27085||1:27086||1:27113||1:27144||1:27146||1:27155||1:27180||1:27181||1:27199||1:27200||1:27201||1:27203||1:27204||1:27246||1:27247||1:27248||1:27252||1:27253||1:27254||1:27255||1:27256||1:27257||1:27533||1:27534||1:27535||1:27537||1:27538||1:27565||1:27567||1:27596||1:27599||1:27625||1:27626||1:27627||1:27628||1:27629||1:27630||1:27631||1:27632||1:27633||1:27648||1:27649||1:27680||1:27707||1:27708||1:27726||1:27727||1:27728||1:27774||1:27775||1:27801||1:27802||1:27803||1:27804||1:27805||1:27865||1:27866||1:27899||1:27900||1:27901||1:27902||1:27903||1:27904||1:27907||1:27913||1:27914||1:27915||1:27916||1:27917||1:27918||1:27919||1:27964||1:27965||1:27966||1:27967||1:27968||1:28005||1:28006||1:28007||1:28008||1:28009||1:28010||1:28011||1:28012||1:28026||1:28028||1:28033||1:28034||1:28035||1:28036||1:28042||1:28044||1:28079||1:28080||1:28105||1:28106||1:28107||1:28114||1:28115||1:28116||1:28117||1:28118||1:28119||1:28120||1:28121||1:28122||1:28123||1:28147||1:28148||1:28152||1:28153||1:28154||1:28155||1:28156||1:28192||1:28193||1:28215||1:28233||1:28242||1:28255||1:28285||1:28291||1:28293||1:28294||1:28295||1:28296||1:28297||1:28300||1:28323||1:28324||1:28344||1:28345||1:28346||1:28404||1:28405||1:28406||1:28420||1:28421||1:28428||1:28429||1:28430||1:28445||1:28446||1:28450||1:28493||1:28538||1:28539||1:28540||1:28541||1:28542||1:28543||1:28552||1:28553||1:28554||1:28555||1:28556||1:28557||1:28800||1:28802||1:28803||1:28804||1:28805||1:28806||1:28807||1:28809||1:28810||1:28814||1:28815||1:28852||1:28859||1:28913||1:28918||1:28919||1:28930||1:28938||1:28939||1:28940||1:28945||1:28950||1:28951||1:28952||1:28953||1:28959||1:28960||1:28976||1:28977||1:28980||1:28981||1:28982||1:28983||1:28984||1:28985||1:28986||1:28987||1:28988||1:29030||1:29031||1:29126||1:29127||1:29167||1:29174||1:29216||1:29217||1:29220||1:29259||1:29260||1:29261||1:29262||1:29263||1:29300||1:29349||1:29378||1:29379||1:29380||1:29395||1:29396||1:29397||1:29398||1:29399||1:29454||1:29455||1:29456||1:29457||1:29459||1:29567||1:29568||1:29569||1:29664||1:29665||1:29666||1:29760||1:29761||1:29762||1:29763||1:29764||1:29765||1:29766||1:29767||1:29768||1:29769||1:29770||1:29771||1:29772||1:29773||1:29774||1:29775||1:29776||1:29777||1:29778||1:29779||1:29780||1:29781||1:29782||1:29783||1:29784||1:29785||1:29786||1:29787||1:29788||1:29789||1:29790||1:29791||1:29816||1:29817||1:29824||1:29825||1:29826||1:29827||1:29828||1:29829||1:29830||1:29831||1:29832||1:29833||1:29837||1:29838||1:29839||1:29840||1:29841||1:29842||1:29843||1:29844||1:29845||1:29846||1:29847||1:29848||1:29849||1:29850||1:29851||1:29852||1:29853||1:29854||1:29855||1:29856||1:29857||1:29858||1:29862||1:29863||1:29864||1:29865||1:29867||1:29868||1:29869||1:29870||1:29875||1:29882||1:29884||1:29887||1:29891||1:29894||1:29895||1:29897||1:29981||1:30067||1:30068||1:30069||1:30070||1:30071||1:30072||1:30087||1:30091||1:30191||1:30196||1:30198||1:30234||1:30255||1:30256||1:30257||1:30258||1:30259||1:30260||1:30261||1:30262||1:30288||1:30336||1:30481||1:30482||1:30483||1:30484||1:30510||1:30511||1:30512||1:30513||1:30514||1:30515||1:30516||1:30517||1:30520||1:30521||1:30522||1:30523||1:30524||1:30525||1:30543||1:30544||1:30545||1:30546||1:30547||1:30548||1:30549||1:30550||1:30551||1:30552||1:30566||1:30567||1:30568||1:30569||1:30570||1:30772||1:30777||1:30778||1:30779||1:30780||1:30781||1:30782||1:30783||1:30784||1:30785||1:30786||1:30787||1:30788||1:30914||1:30915||1:30918||1:30919||1:30920||1:30948||1:30949||1:30997||1:30998||1:30999||1:31000||1:31001||1:31020||1:31034||1:31035||1:31036||1:31053||1:31070||1:31084||1:31090||1:31112||1:31113||1:31136||1:31221||1:31222||1:31243||1:31244||1:31260||1:31261||1:31262||1:31293||1:31294||1:31295||1:31315||1:31405||1:31423||1:31442||1:31449||1:31450||1:31452||1:31453||1:31454||1:31455||1:31456||1:31457||1:31458||1:31463||1:31464||1:31465||1:31466||1:31467||1:31468||1:31472||1:31507||1:31530||1:31531||1:31593||1:31600||1:31603||1:31604||1:31605||1:31606||1:31607||1:31639||1:31640||1:31641||1:31642||1:31644||1:31649||1:31680||1:31681||1:31682||1:31683||1:31719||1:31820||1:31824||1:31825||1:31826||1:31827||1:31829||1:31830||1:31831||1:31916||1:31917||1:31918||1:31919||1:31920||1:31921||1:31922||1:31923||1:31924||1:31964||1:31965||1:31966||1:31967||1:31970||1:31971||1:31972||1:31973||1:31975||1:31976||1:31977||1:31978||1:31985||1:31990||1:31991||1:32008||1:32009||1:32010||1:32011||1:32038||1:32039||1:32041||1:32042||1:32043||1:32065||1:32066||1:32067||1:32069||1:32072||1:32073||1:32074||1:32130||1:32176||1:32177||1:32178||1:32179||1:32180||1:32181||1:32192||1:32196||1:32225||1:32244||1:32250||1:32260||1:32309||1:32335||1:32336||1:32366||1:32367||1:32370||1:32374||1:32385||1:32583||1:32584||1:32604||1:32605||1:32606||1:32607||1:32608||1:32645||1:32646||1:32652||1:32653||1:32654||1:32655||1:32656||1:32657||1:32658||1:32659||1:32660||1:32661||1:32662||1:32663||1:32664||1:32665||1:32666||1:32667||1:32670||1:32674||1:32776||1:32823||1:32824||1:32825||1:32826||1:32827||1:32845||1:32846||1:32847||1:32848||1:32849||1:32850||1:32851||1:32852||1:32853||1:32888||1:32889||1:32911||1:32912||1:32913||1:32914||1:32915||1:32916||1:32917||1:32918||1:32919||1:32920||1:32921||1:32922||1:32923||1:32924||1:32925||1:32926||1:32927||1:32928||1:32929||1:32930||1:32931||1:32932||1:32933||1:32934||1:32935||1:32936||1:32937||1:32938||1:32956||1:32957||1:32958||1:32976||1:32977||1:33047||1:33058||1:33059||1:33060||1:33153||1:33207||1:33212||1:33219||1:33220||1:33221||1:33222||1:33223||1:33224||1:33227||1:33228||1:33282||1:33443||1:33444||1:33449||1:33450||1:33452||1:33453||1:33457||1:33519||1:33520||1:33521||1:33522||1:33523||1:33524||1:33547||1:33560||1:33646||1:33647||1:33648||1:33649||1:33650||1:33677||1:33678||1:33740||1:33815||1:33816||1:33822||1:33833||1:33834||1:33835||1:33851||1:33852||1:33885||1:34047||1:34119||1:34120||1:34121||1:34122||1:34125||1:34126||1:34127||1:34136||1:34137||1:34140||1:34144||1:34145||1:34146||1:34236||1:34237||1:34261||1:34262||1:34263||1:34287||1:34292||1:34307||1:34308||1:34309||1:34310||1:34311||1:34312||1:34313||1:34314||1:34315||1:34316||1:34317||1:34318||1:34365||1:34366||1:34367||1:34368||1:34370||1:34452||1:34453||1:34461||1:34462||1:34500||1:34501||1:34622||1:34843||1:34852||1:34864||1:34868||1:34917||1:34931||1:34950||1:34958||1:34959||1:34964||1:34994||1:34995||1:34996||1:34997||1:35030||1:35068||1:35076||1:35312||1:35344||1:35353||1:35386||1:35387||1:35388||1:35389||1:35390||1:35391||1:35392||1:35393||1:35394||1:35549||1:35733||1:35745||1:35746||1:35749||1:35750||1:36064||1:36065||1:36066||1:36107||1:36108||1:36202||1:36611||1:36612||1:36914||1:37045||1:37245||1:37467||1:37521||1:37522||1:37523||1:37552||1:37646||1:37647||1:37730||1:37731||1:37733||1:37814||1:37815||1:37816||1:37834||1:37835||1:38255||1:38256||1:38257||1:38258||1:38331||1:38333||1:38353||1:38354||1:38355||1:38357||1:38359||1:38378||1:38379||1:38380||1:38385||1:38386||1:38387||1:38388||1:38509||1:38510||1:38514||1:38515||1:38516||1:38517||1:38557||1:38558||1:38559||1:38560||1:38561||1:38562||1:38563||1:38564||1:38565||1:38566||1:38580||1:38581||1:38584||1:38585||1:38586||1:38587||1:38588||1:38594||1:38603||1:38606||1:38607||1:38608||1:38610||1:38619||1:38620||1:38621||1:38886||1:38887||1:38888||1:38890||1:38891||1:38950||1:38951||1:38952||1:38953||1:38993||1:39064||1:39080||1:39106||1:39107||1:39159||1:39160||1:39163||1:39164||1:39409||1:39410||1:39411||1:39526||1:39527||1:39528||1:39529||1:39573||1:39574||1:39575||1:39576||1:39577||1:39578||1:39579||1:39580||1:39581||1:39582||1:39583||1:39705||1:39729||1:39737||1:39738||1:39800||1:39801||1:39911||1:40011||1:40015||1:40184||1:40220||1:40221||1:40222||1:40234||1:40235||1:40251||1:40252||1:40260||1:40541||1:40549||1:40550||1:40551||1:40559||1:40762||1:40763||1:40764||1:40816||1:40827||1:40831||1:40832||1:40833||1:40834||1:40835||1:40836||1:40839||1:40840||1:40841||1:40842||1:40866||1:40888||1:40896||1:40907</rule_sid_on>
<sdf_alert_data_type>Credit Card,Email Addresses,U.S. Phone Numbers,U.S. Social Security Numbers</sdf_alert_data_type>
<sdf_alert_threshold>25</sdf_alert_threshold>
<sdf_mask_output>off</sdf_mask_output>
<ssh_preproc>on</ssh_preproc>
<pscan_ignore_scanners></pscan_ignore_scanners>
<pscan_ignore_scanned></pscan_ignore_scanned>
<perform_stat>off</perform_stat>
<host_attribute_table>off</host_attribute_table>
<smtp_ignore_data>off</smtp_ignore_data>
<sf_portscan>off</sf_portscan>
<sensitive_data>off</sensitive_data>
<dnp3_preproc>off</dnp3_preproc>
<modbus_preproc>off</modbus_preproc>
<gtp_preproc>off</gtp_preproc>
<preproc_auto_rule_disable>off</preproc_auto_rule_disable>
<protect_preproc_rules>off</protect_preproc_rules>
<unified2_log_limit>128K</unified2_log_limit>
<u2_archived_log_retention>168</u2_archived_log_retention>
<barnyard_syslog_local>on</barnyard_syslog_local>
<snaplen>1518</snaplen>
<ssh_preproc_ports>22</ssh_preproc_ports>
<ssh_preproc_max_encrypted_packets>20</ssh_preproc_max_encrypted_packets>
<ssh_preproc_max_client_bytes>19600</ssh_preproc_max_client_bytes>
<ssh_preproc_max_server_version_len>100</ssh_preproc_max_server_version_len>
<ssh_preproc_enable_respoverflow>on</ssh_preproc_enable_respoverflow>
<ssh_preproc_enable_srvoverflow>on</ssh_preproc_enable_srvoverflow>
<ssh_preproc_enable_ssh1crc32>on</ssh_preproc_enable_ssh1crc32>
<ssh_preproc_enable_protomismatch>on</ssh_preproc_enable_protomismatch>
<ips_mode>ips_mode_legacy</ips_mode>
<unified2_logging_enable>on</unified2_logging_enable>
<unified2_log_vlan_events>off</unified2_log_vlan_events>
<unified2_log_mpls_events>off</unified2_log_mpls_events>
<arp_spoof_engine></arp_spoof_engine>
</rule>
<snortdownload>on</snortdownload>
<snortcommunityrules>on</snortcommunityrules>
<emergingthreats>on</emergingthreats>
<emergingthreats_pro>off</emergingthreats_pro>
<clearlogs>off</clearlogs>
<clearblocks>on</clearblocks>
<oinkmastercode>70989b8edbe83f6b6a35afc81fa7fe4976b6a61f</oinkmastercode>
<etpro_code></etpro_code>
<rm_blocked>15m_b</rm_blocked>
<snortloglimit>on</snortloglimit>
<snortloglimitsize>1000</snortloglimitsize>
<autorulesupdate7>6h_up</autorulesupdate7>
<rule_update_starttime>00:26</rule_update_starttime>
<forcekeepsettings>on</forcekeepsettings>
<dashboard_widget>snort_alerts:col1:open:0</dashboard_widget>
<auto_manage_sids>off</auto_manage_sids>
<enable_log_mgmt>on</enable_log_mgmt>
<alert_log_limit_size>500</alert_log_limit_size>
<alert_log_retention>336</alert_log_retention>
<appid_stats_log_limit_size>1000</appid_stats_log_limit_size>
<appid_stats_log_retention>168</appid_stats_log_retention>
<event_pkts_log_limit_size>0</event_pkts_log_limit_size>
<event_pkts_log_retention>336</event_pkts_log_retention>
<sid_changes_log_limit_size>250</sid_changes_log_limit_size>
<sid_changes_log_retention>336</sid_changes_log_retention>
<stats_log_limit_size>500</stats_log_limit_size>
<stats_log_retention>168</stats_log_retention>
<verbose_logging>off</verbose_logging>
<openappid_detectors>on</openappid_detectors>
<hide_deprecated_rules>off</hide_deprecated_rules>
<curl_no_verify_ssl_peer>off</curl_no_verify_ssl_peer>
<alertsblocks>
<arefresh>on</arefresh>
<alertnumber>250</alertnumber>
</alertsblocks>
<whitelist>
<item>
<name>passlist_21324</name>
<uuid>30913</uuid>
<localnets>yes</localnets>
<wangateips>yes</wangateips>
<wandnsips>yes</wandnsips>
<vips>yes</vips>
<vpnips>yes</vpnips>
<address>
<item>snort_allow</item>
</address>
<descr></descr>
</item>
</whitelist>
<suppress>
<item>
<uuid>5846cf19d6d18</uuid>
<name>lansuppress_5846cf19d6d18</name>
<descr><![CDATA[Auto-generated list for Alert suppression]]></descr>
<suppresspassthru>IyhodHRwX2luc3BlY3QpIE5PIENPTlRFTlQtTEVOR1RIIE9SIFRSQU5TRkVSLUVOQ09ESU5HIElOIEhUVFAgUkVTUE9OU0UKc3VwcHJlc3MgZ2VuX2lkIDEyMCwgc2lnX2lkIDMK</suppresspassthru>
</item>
<item>
<uuid>58497c0db0e4e</uuid>
<name>wansuppress_58497c0db0e4e</name>
<descr><![CDATA[Auto-generated list for Alert suppression]]></descr>
<suppresspassthru>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</suppresspassthru>
</item>
</suppress>
<openappid_rules_detectors>off</openappid_rules_detectors>
<sid_mgmt_lists>
<item>
<name>enablesid-sample.conf</name>
<modtime>1542369761</modtime>
<content>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</content>
</item>
<item>
<name>modifysid-sample.conf</name>
<modtime>1542369761</modtime>
<content>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</content>
</item>
<item>
<name>disablesid-sample.conf</name>
<modtime>1542369761</modtime>
<content>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</content>
</item>
<item>
<name>dropsid-sample.conf</name>
<modtime>1612566489</modtime>
<content>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</content>
</item>
<item>
<name>rejectsid-sample.conf</name>
<modtime>1612566490</modtime>
<content>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</content>
</item>
</sid_mgmt_lists>
<sid_list_migration>2</sid_list_migration>
<appid_alerts_log_limit_size>500</appid_alerts_log_limit_size>
<appid_alerts_log_retention>336</appid_alerts_log_retention>
</snortglobal>
<varnishbackends>
<config>
<backendname>srvweb02</backendname>
<ipaddress>10.0.0.10</ipaddress>
<port>444</port>
<description><![CDATA[egonetix webservices]]></description>
<first_byte_timeout></first_byte_timeout>
<connect_timeout></connect_timeout>
<probe_url>https://ftp.egonetix.de:444/wiki/</probe_url>
<probe_interval></probe_interval>
<probe_timeout></probe_timeout>
<probe_window></probe_window>
<probe_threshold></probe_threshold>
<probe_disable></probe_disable>
<row>
<maptype>http.host</maptype>
<fieldtype>==</fieldtype>
<urlmapping></urlmapping>
<grace></grace>
</row>
</config>
<config>
<backendname>srvsubsonic</backendname>
<ipaddress>10.0.0.12</ipaddress>
<port>446</port>
<description><![CDATA[subsonic]]></description>
<first_byte_timeout></first_byte_timeout>
<connect_timeout></connect_timeout>
<probe_url>https://ftp.egonetix.de:446/login.view?</probe_url>
<probe_interval></probe_interval>
<probe_timeout></probe_timeout>
<probe_window></probe_window>
<probe_threshold></probe_threshold>
<probe_disable></probe_disable>
<row>
<maptype>http.host</maptype>
<fieldtype>==</fieldtype>
<urlmapping></urlmapping>
<grace></grace>
</row>
</config>
<config>
<backendname>owa</backendname>
<ipaddress>10.0.0.21</ipaddress>
<port>443</port>
<description><![CDATA[owa]]></description>
<first_byte_timeout></first_byte_timeout>
<connect_timeout></connect_timeout>
<probe_url>https://owa.egonetix.de/webapp</probe_url>
<probe_interval></probe_interval>
<probe_timeout></probe_timeout>
<probe_window></probe_window>
<probe_threshold></probe_threshold>
<probe_disable></probe_disable>
<row>
<maptype>http.host</maptype>
<fieldtype>==</fieldtype>
<urlmapping></urlmapping>
<grace></grace>
</row>
</config>
<config>
<backendname>owncloud</backendname>
<ipaddress>10.0.0.21</ipaddress>
<port>402</port>
<description><![CDATA[owncloud]]></description>
<first_byte_timeout></first_byte_timeout>
<connect_timeout></connect_timeout>
<probe_url>https://owncloud.egonetix.de:402/owncloud/</probe_url>
<probe_interval></probe_interval>
<probe_timeout></probe_timeout>
<probe_window></probe_window>
<probe_threshold></probe_threshold>
<probe_disable></probe_disable>
<row>
<maptype>http.host</maptype>
<fieldtype>==</fieldtype>
<urlmapping></urlmapping>
<grace></grace>
</row>
</config>
</varnishbackends>
<varnishsettings>
<config>
<enablevarnish>on</enablevarnish>
<listeningport></listeningport>
<managment>127.0.0.1:81</managment>
<advancedstartup></advancedstartup>
<storagetype>ondisk</storagetype>
<storagesize>4096</storagesize>
<minworkers></minworkers>
<maxworkers></maxworkers>
<timeoutworkers></timeoutworkers>
<clientbalance>ip</clientbalance>
<postcache></postcache>
<streaming>on</streaming>
<sessioncache>never</sessioncache>
<staticache>yes</staticache>
<fixgzip>on</fixgzip>
<rfc2616>on</rfc2616>
<xforward>set</xforward>
<grace>6h</grace>
<restarts>1</restarts>
<saint>60s</saint>
<htmlerror></htmlerror>
</config>
</varnishsettings>
<squidupstream>
<config>
<proxy_forwarding></proxy_forwarding>
</config>
</squidupstream>
<pfblocker>
<config>
<enable_cb></enable_cb>
<enable_log>on</enable_log>
<inbound_interface>wan</inbound_interface>
<inbound_deny_action>block</inbound_deny_action>
<outbound_interface>lan</outbound_interface>
<outbound_deny_action>reject</outbound_deny_action>
<credits></credits>
<donation></donation>
</config>
</pfblocker>
<pfblockertopspammers>
<config>
<countries>KR,CN,IN,RU,TR,VN,UA,BR,VE,PK</countries>
<action>Deny_Inbound</action>
</config>
</pfblockertopspammers>
<squidremote></squidremote>
<spamdsettings>
<config>
<spamd_enable>on</spamd_enable>
<spamdbinds_array>wan</spamdbinds_array>
<identifier></identifier>
<maxblack></maxblack>
<maxcon>800</maxcon>
<greylisting>on</greylisting>
<passtime>10</passtime>
<greyexp>4</greyexp>
<whiteexp>864</whiteexp>
<stuttersecs>10</stuttersecs>
<delaysecs>1</delaysecs>
<window></window>
<next_mta>10.0.0.21</next_mta>
</config>
</spamdsettings>
<spamdwhitelist>
<config>
<ip>213.174.32.97</ip>
<description><![CDATA[Vinos]]></description>
</config>
<config>
<ip>80.237.133.35</ip>
<description><![CDATA[egonetix]]></description>
</config>
<config>
<ip>80.241.60.215</ip>
<description><![CDATA[mailbox.org]]></description>
</config>
</spamdwhitelist>
<zabbixagent>
<config>
<agentenabled>on</agentenabled>
<server>10.0.0.24</server>
<serveractive>10.0.0.24</serveractive>
<hostname>srvgateway01</hostname>
<listenip>10.0.0.1</listenip>
<listenport>10050</listenport>
<refreshactchecks>120</refreshactchecks>
<timeout>3</timeout>
<buffersend>5</buffersend>
<buffersize>100</buffersize>
<startagents>3</startagents>
<userparams></userparams>
</config>
</zabbixagent>
<package>
<name>OpenVPN Client Export Utility</name>
<internal_name>openvpn-client-export</internal_name>
<descr><![CDATA[Allows a pre-configured OpenVPN Windows Client or Mac OS X&#039;s Viscosity configuration bundle to be exported directly from pfSense.]]></descr>
<version>1.9.5</version>
<configurationfile>openvpn-client-export.xml</configurationfile>
<tabs>
<tab>
<name>Client Export</name>
<tabgroup>OpenVPN</tabgroup>
<url>/vpn_openvpn_export.php</url>
</tab>
</tabs>
<include_file>/usr/local/pkg/openvpn-client-export.inc</include_file>
</package>
<package>
<name>Service Watchdog</name>
<internal_name>Service_Watchdog</internal_name>
<descr><![CDATA[Monitors for stopped services and restarts them.]]></descr>
<version>1.8.7_4</version>
<configurationfile>servicewatchdog.xml</configurationfile>
<include_file>/usr/local/pkg/servicewatchdog.inc</include_file>
</package>
<package>
<name>snort</name>
<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/snort/index.html</pkginfolink>
<website>http://www.snort.org</website>
<descr><![CDATA[Snort is an open source network intrusion prevention and detection system (IDS/IPS). Combining the benefits of signature, protocol, and anomaly-based inspection.]]></descr>
<version>4.1.6_26</version>
<configurationfile>/snort.xml</configurationfile>
<after_install_info>Please visit Services - Snort - Interfaces tab first and select your desired rules. Afterwards visit the Updates tab to download your configured rulesets.</after_install_info>
<include_file>/usr/local/pkg/snort/snort.inc</include_file>
</package>
<package>
<name>pfBlockerNG-devel</name>
<descr><![CDATA[pfBlockerNG-devel is the Next Generation of pfBlockerNG.&lt;br /&gt;
Manage IPv4/v6 List Sources into &#039;Deny, Permit or Match&#039; formats.&lt;br /&gt;
GeoIP database by MaxMind Inc. (GeoLite2 Free version).&lt;br /&gt;
De-Duplication, Suppression, and Reputation enhancements.&lt;br /&gt;
Provision to download from diverse List formats.&lt;br /&gt;
Advanced Integration for Proofpoint ET IQRisk IP Reputation Threat Sources.&lt;br /&gt;
Domain Name (DNSBL) blocking via Unbound DNS Resolver.]]></descr>
<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/pfblocker.html</pkginfolink>
<version>3.2.10</version>
<configurationfile>pfblockerng.xml</configurationfile>
<include_file>/usr/local/pkg/pfblockerng/pfblockerng.inc</include_file>
</package>
<package>
<name>Zabbix Agent 6</name>
<internal_name>zabbix-agent6</internal_name>
<descr><![CDATA[LTS (Long Term Support) release. Zabbix LTS releases are supported for
Zabbix customers during five (5) years i.e. 3 years of Full Support (general, critical and security issues)
and 2 additional years of Limited Support (critical and security issues only). Zabbix LTS version release
will result in change of the first version number.&lt;br /&gt;
Standard release. Standard Zabbix releases are supported for Zabbix customers during
six (6) months of Full Support (general, critical and security issues) until the next
Zabbix stable release, plus one (1) additional month of Limited Support (critical and
security issues only). Zabbix Standard version release will result in change of the
second version number.&lt;br /&gt;
More info in &lt;a href=&quot;http://www.zabbix.com/life_cycle_and_release_policy.php&quot;&gt;Zabbix Life Cycle and Release Policy&lt;/a&gt;.]]></descr>
<website>http://www.zabbix.com/product.php</website>
<version>1.0.9</version>
<configurationfile>zabbixagent.xml</configurationfile>
<logging>
<logfilename>zabbix-agent/zabbix_agentd.log</logfilename>
<logowner>zabbix:zabbix</logowner>
<logmode>664</logmode>
</logging>
<tabs>
<tab>
<text><![CDATA[Agent]]></text>
<url>/pkg_edit.php?xml=zabbixagent.xml&amp;id=0</url>
<active></active>
</tab>
</tabs>
<include_file>/usr/local/pkg/zabbix-agent.inc</include_file>
<plugins>
<item>
<type>plugin_certificates</type>
</item>
</plugins>
</package>
<package>
<name>WireGuard</name>
<descr><![CDATA[WireGuard is an extremely simple yet fast and modern VPN&lt;br /&gt;
that utilizes state-of-the-art cryptography. It aims to be&lt;br /&gt;
faster, simpler, leaner, and more useful than IPSec, while&lt;br /&gt;
avoiding the massive headache. It intends to be considerably&lt;br /&gt;more performant than OpenVPN. WireGuard is designed as a&lt;br /&gt;
general purpose VPN for running on embedded interfaces and&lt;br /&gt;
super computers alike, fit for many different circumstances.&lt;br /&gt;
Initially released for the Linux kernel, it is now&lt;br /&gt;
cross-platform and widely deployable. It is currently under&lt;br /&gt;
heavy development, but already it might be regarded as the&lt;br /&gt;
most secure, easiest to use, and simplest VPN solution in&lt;br /&gt;
the industry.]]></descr>
<pkginfolink>https://github.com/pfsense/FreeBSD-ports/commits/devel/net/pfSense-pkg-WireGuard</pkginfolink>
<version>0.2.9_5</version>
<configurationfile>wireguard.xml</configurationfile>
<include_file>/usr/local/pkg/wireguard/includes/wg.inc</include_file>
</package>
<servicewatchdog>
<item>
<name>openvpn</name>
<mode>server</mode>
<id>2</id>
<vpnid>1</vpnid>
<description><![CDATA[OpenVPN server: Mobeil Users]]></description>
</item>
<item>
<name>zabbix_agentd</name>
<rcfile>zabbix_agentd.sh</rcfile>
<executable>zabbix_agentd</executable>
<description><![CDATA[Zabbix Agent Host Monitor Daemon]]></description>
</item>
<item>
<name>wireguard</name>
<rcfile>wireguardd</rcfile>
<executable>php_wg</executable>
<description><![CDATA[WireGuard]]></description>
</item>
</servicewatchdog>
<menu>
<name>Zabbix Agent LTS</name>
<section>Services</section>
<url>/pkg_edit.php?xml=zabbix-agent-lts.xml&amp;id=0</url>
</menu>
<menu>
<name>WireGuard</name>
<section>VPN</section>
<url>/wg/vpn_wg_tunnels.php</url>
</menu>
<menu>
<name>WireGuard</name>
<section>Status</section>
<url>/wg/status_wireguard.php</url>
</menu>
<menu>
<name>Service Watchdog</name>
<tooltiptext></tooltiptext>
<section>Services</section>
<url>/services_servicewatchdog.php</url>
</menu>
<menu>
<name>Zabbix Agent 6</name>
<section>Services</section>
<url>/pkg_edit.php?xml=zabbixagent.xml&amp;id=0</url>
</menu>
<menu>
<name>Snort</name>
<tooltiptext>Set up snort specific settings</tooltiptext>
<section>Services</section>
<url>/snort/snort_interfaces.php</url>
</menu>
<menu>
<name>pfBlockerNG</name>
<section>Firewall</section>
<url>/pfblockerng/pfblockerng_general.php</url>
</menu>
<service>
<name>zabbix_agentd_lts</name>
<rcfile>zabbix_agentd_lts.sh</rcfile>
<executable>zabbix_agentd</executable>
<description><![CDATA[Zabbix Agent LTS Host Monitor Daemon]]></description>
</service>
<service>
<name>wireguard</name>
<rcfile>wireguardd</rcfile>
<executable>php_wg</executable>
<description><![CDATA[WireGuard]]></description>
</service>
<service>
<name>zabbix_agentd</name>
<rcfile>zabbix_agentd.sh</rcfile>
<executable>zabbix_agentd</executable>
<description><![CDATA[Zabbix Agent Host Monitor Daemon]]></description>
</service>
<service>
<name>snort</name>
<rcfile>snort.sh</rcfile>
<executable>snort</executable>
<description><![CDATA[Snort IDS/IPS Daemon]]></description>
</service>
<service>
<name>pfb_dnsbl</name>
<rcfile>pfb_dnsbl.sh</rcfile>
<executable>lighttpd_pfb</executable>
<description><![CDATA[pfBlockerNG DNSBL service]]></description>
</service>
<service>
<name>pfb_filter</name>
<rcfile>pfb_filter.sh</rcfile>
<executable>php_pfb</executable>
<description><![CDATA[pfBlockerNG firewall filter service]]></description>
</service>
<zabbixagentlts>
<config>
<agentenabled>on</agentenabled>
<server>10.0.0.48</server>
<serveractive>10.0.0.48</serveractive>
<hostname>gwnue01</hostname>
<listenip>0.0.0.0</listenip>
<listenport>10050</listenport>
<refreshactchecks>120</refreshactchecks>
<timeout>5</timeout>
<buffersend>5</buffersend>
<buffersize>100</buffersize>
<startagents>3</startagents>
<tlsconnect>unencrypted</tlsconnect>
<tlsaccept>unencrypted</tlsaccept>
<tlscafile>none</tlscafile>
<tlscaso></tlscaso>
<tlscrlfile>none</tlscrlfile>
<tlscertfile>none</tlscertfile>
<tlspskidentity></tlspskidentity>
<tlspskfile></tlspskfile>
<userparams>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</userparams>
</config>
</zabbixagentlts>
<squidcache>
<config>
<cache_replacement_policy>heap LFUDA</cache_replacement_policy>
<cache_swap_low>90</cache_swap_low>
<cache_swap_high>95</cache_swap_high>
<donotcache></donotcache>
<enable_offline></enable_offline>
<ext_cachemanager></ext_cachemanager>
<harddisk_cache_size>100</harddisk_cache_size>
<harddisk_cache_system>ufs</harddisk_cache_system>
<level1_subdirs>16</level1_subdirs>
<harddisk_cache_location>/var/squid/cache</harddisk_cache_location>
<minimum_object_size>0</minimum_object_size>
<maximum_object_size>4</maximum_object_size>
<memory_cache_size>64</memory_cache_size>
<maximum_objsize_in_mem>256</maximum_objsize_in_mem>
<memory_replacement_policy>heap GDSF</memory_replacement_policy>
<cache_dynamic_content></cache_dynamic_content>
<custom_refresh_patterns></custom_refresh_patterns>
</config>
</squidcache>
<squidauth>
<config>
<auth_method>none</auth_method>
</config>
</squidauth>
<squidreversegeneral>
<config>
<reverse_interface>wan</reverse_interface>
<reverse_ip></reverse_ip>
<reverse_external_fqdn>owa.egonetix.de</reverse_external_fqdn>
<deny_info_tcp_reset>on</deny_info_tcp_reset>
<reverse_http>on</reverse_http>
<reverse_http_port>80</reverse_http_port>
<reverse_http_defsite>portal.egonetix.de</reverse_http_defsite>
<reverse_https>on</reverse_https>
<reverse_https_port>443</reverse_https_port>
<reverse_https_defsite>owa.egonetix.de</reverse_https_defsite>
<reverse_ssl_cert>58b6d8ddd9982</reverse_ssl_cert>
<reverse_int_ca></reverse_int_ca>
<reverse_ignore_ssl_valid>on</reverse_ignore_ssl_valid>
<reverse_check_clientca></reverse_check_clientca>
<reverse_ssl_clientca>none</reverse_ssl_clientca>
<reverse_ssl_clientcrl>none</reverse_ssl_clientcrl>
<reverse_compatibility_mode>modern</reverse_compatibility_mode>
<dhparams_size>2048</dhparams_size>
<disable_session_reuse></disable_session_reuse>
<reverse_owa>on</reverse_owa>
<reverse_owa_ip>10.0.0.21</reverse_owa_ip>
<reverse_owa_activesync>on</reverse_owa_activesync>
<reverse_owa_rpchttp>on</reverse_owa_rpchttp>
<reverse_owa_mapihttp>on</reverse_owa_mapihttp>
<reverse_owa_webservice>on</reverse_owa_webservice>
<reverse_owa_autodiscover>on</reverse_owa_autodiscover>
</config>
</squidreversegeneral>
<squidreversepeer>
<config>
<enable>on</enable>
<name>srvweb02</name>
<ip>10.0.0.10</ip>
<port>443</port>
<protocol>HTTPS</protocol>
<description><![CDATA[srvweb02]]></description>
</config>
<config>
<enable>on</enable>
<name>srvdc01</name>
<ip>10.0.0.21</ip>
<port>443</port>
<protocol>HTTPS</protocol>
<description><![CDATA[srvdc01]]></description>
</config>
</squidreversepeer>
<squidreverseuri>
<config>
<enable>on</enable>
<name>blog</name>
<description></description>
<peers>srvweb02</peers>
<row>
<uri>https://blog.egonetix.de/blog/</uri>
</row>
</config>
<config>
<enable>on</enable>
<name>owa</name>
<description><![CDATA[owa]]></description>
<peers>srvdc01</peers>
<row>
<uri>https://owa.egonetix.de</uri>
</row>
</config>
</squidreverseuri>
<squid>
<config>
<enable_squid>on</enable_squid>
<keep_squid_data>on</keep_squid_data>
<active_interface>lan</active_interface>
<proxy_port>3128</proxy_port>
<icp_port></icp_port>
<allow_interface>on</allow_interface>
<dns_v4_first></dns_v4_first>
<disable_pinger></disable_pinger>
<dns_nameservers></dns_nameservers>
<transparent_proxy>on</transparent_proxy>
<transparent_active_interface>lan</transparent_active_interface>
<private_subnet_proxy_off></private_subnet_proxy_off>
<defined_ip_proxy_off></defined_ip_proxy_off>
<defined_ip_proxy_off_dest></defined_ip_proxy_off_dest>
<ssl_proxy></ssl_proxy>
<sslproxy_mitm_mode>splicewhitelist</sslproxy_mitm_mode>
<ssl_active_interface>lan</ssl_active_interface>
<ssl_proxy_port></ssl_proxy_port>
<sslproxy_compatibility_mode>modern</sslproxy_compatibility_mode>
<dhparams_size>2048</dhparams_size>
<dca>none</dca>
<sslcrtd_children></sslcrtd_children>
<interception_checks></interception_checks>
<interception_adapt></interception_adapt>
<log_enabled></log_enabled>
<log_dir>/var/squid/logs</log_dir>
<log_rotate></log_rotate>
<log_sqd></log_sqd>
<visible_hostname>srvgateway01</visible_hostname>
<admin_email>monitor@egonetix.de</admin_email>
<error_language>en</error_language>
<xforward_mode>on</xforward_mode>
<disable_via></disable_via>
<uri_whitespace>strip</uri_whitespace>
<disable_squidversion></disable_squidversion>
<custom_options></custom_options>
<custom_options_squid3></custom_options_squid3>
<custom_options2_squid3></custom_options2_squid3>
<custom_options3_squid3></custom_options3_squid3>
</config>
</squid>
<squidantivirus>
<config>
<enable>on</enable>
<client_info>both</client_info>
<enable_advanced>disabled</enable_advanced>
<clamav_url></clamav_url>
<clamav_safebrowsing></clamav_safebrowsing>
<clamav_disable_stream_scanning></clamav_disable_stream_scanning>
<clamav_update>1</clamav_update>
<clamav_dbregion>europe</clamav_dbregion>
<clamav_dbservers></clamav_dbservers>
</config>
</squidantivirus>
<vpn_openvpn_export>
<serverconfig>
<item>
<pass></pass>
<proxypass></proxypass>
<server>2</server>
<useaddr>serveraddr</useaddr>
<useaddr_hostname></useaddr_hostname>
<verifyservercn>auto</verifyservercn>
<blockoutsidedns></blockoutsidedns>
<legacy></legacy>
<randomlocalport>yes</randomlocalport>
<usepkcs11></usepkcs11>
<pkcs11providers></pkcs11providers>
<usetoken></usetoken>
<usepass></usepass>
<useproxy></useproxy>
<useproxytype>http</useproxytype>
<proxyaddr></proxyaddr>
<proxyport></proxyport>
<useproxypass>none</useproxypass>
<proxyuser></proxyuser>
<advancedoptions></advancedoptions>
</item>
<item>
<pass></pass>
<proxypass></proxypass>
<server>1</server>
<useaddr>serveraddr</useaddr>
<useaddr_hostname></useaddr_hostname>
<verifyservercn>auto</verifyservercn>
<blockoutsidedns></blockoutsidedns>
<legacy></legacy>
<randomlocalport>yes</randomlocalport>
<usepkcs11></usepkcs11>
<pkcs11providers></pkcs11providers>
<usetoken></usetoken>
<usepass></usepass>
<useproxy></useproxy>
<useproxytype>http</useproxytype>
<proxyaddr></proxyaddr>
<proxyport></proxyport>
<useproxypass>none</useproxypass>
<proxyuser></proxyuser>
<advancedoptions></advancedoptions>
</item>
</serverconfig>
<defaultsettings>
<pass></pass>
<proxypass></proxypass>
<server>2</server>
<useaddr>serveraddr</useaddr>
<useaddr_hostname></useaddr_hostname>
<verifyservercn>auto</verifyservercn>
<blockoutsidedns></blockoutsidedns>
<legacy></legacy>
<randomlocalport>yes</randomlocalport>
<usepkcs11></usepkcs11>
<pkcs11providers></pkcs11providers>
<usetoken></usetoken>
<usepass></usepass>
<useproxy></useproxy>
<useproxytype>http</useproxytype>
<proxyaddr></proxyaddr>
<proxyport></proxyport>
<useproxypass>none</useproxypass>
<proxyuser></proxyuser>
<advancedoptions></advancedoptions>
</defaultsettings>
</vpn_openvpn_export>
<acme>
<certificates>
<item>
<a_domainlist>
<item>
<status>enable</status>
<name>egonetix.de</name>
<method>webroot</method>
<webrootfolder>/usr/local/www/.well-known/acme-challenge/</webrootfolder>
<webrootftpftpserver></webrootftpftpserver>
<webrootftpusername></webrootftpusername>
<webrootftppassword></webrootftppassword>
<webrootftpfolder></webrootftpfolder>
<standaloneport></standaloneport>
<standaloneipv6></standaloneipv6>
<standalonetlsport></standalonetlsport>
<standalonetlsipv6></standalonetlsipv6>
<dns_nsupdatensupdate_server></dns_nsupdatensupdate_server>
<dns_nsupdatensupdate_keyname></dns_nsupdatensupdate_keyname>
<dns_nsupdatensupdate_keyalgo>157</dns_nsupdatensupdate_keyalgo>
<dns_nsupdatensupdate_key></dns_nsupdatensupdate_key>
<dns_acmednsacmedns_username></dns_acmednsacmedns_username>
<dns_acmednsacmedns_password></dns_acmednsacmedns_password>
<dns_acmednsacmedns_subdomain></dns_acmednsacmedns_subdomain>
<dns_acmednsacmedns_update_url></dns_acmednsacmedns_update_url>
<dns_aliali_key></dns_aliali_key>
<dns_aliali_secret></dns_aliali_secret>
<dns_adad_api_key></dns_adad_api_key>
<dns_autodnsautodns_user></dns_autodnsautodns_user>
<dns_autodnsautodns_password></dns_autodnsautodns_password>
<dns_autodnsautodns_context></dns_autodnsautodns_context>
<dns_awsaws_access_key_id></dns_awsaws_access_key_id>
<dns_awsaws_secret_access_key></dns_awsaws_secret_access_key>
<dns_azureazuredns_subscriptionid></dns_azureazuredns_subscriptionid>
<dns_azureazuredns_tenantid></dns_azureazuredns_tenantid>
<dns_azureazuredns_appid></dns_azureazuredns_appid>
<dns_azureazuredns_clientsecret></dns_azureazuredns_clientsecret>
<dns_cloudnscloudns_auth_id></dns_cloudnscloudns_auth_id>
<dns_cloudnscloudns_sub_auth_id></dns_cloudnscloudns_sub_auth_id>
<dns_cloudnscloudns_auth_password></dns_cloudnscloudns_auth_password>
<dns_cfcf_key></dns_cfcf_key>
<dns_cfcf_email></dns_cfcf_email>
<dns_cxcx_key></dns_cxcx_key>
<dns_cxcx_secret></dns_cxcx_secret>
<dns_cyoncy_username></dns_cyoncy_username>
<dns_cyoncy_password></dns_cyoncy_password>
<dns_dgondo_api_key></dns_dgondo_api_key>
<dns_dada_api></dns_dada_api>
<dns_dada_api_insecure></dns_dada_api_insecure>
<dns_dnsimplednsimple_oauth_token></dns_dnsimplednsimple_oauth_token>
<dns_meme_key></dns_meme_key>
<dns_meme_secret></dns_meme_secret>
<dns_dodo_pid></dns_dodo_pid>
<dns_dodo_pw></dns_dodo_pw>
<dns_dpdp_id></dns_dpdp_id>
<dns_dpdp_key></dns_dpdp_key>
<dns_dreamhostdh_api_key></dns_dreamhostdh_api_key>
<dns_duckdnsduckdns_token></dns_duckdnsduckdns_token>
<dns_dyndyn_customer></dns_dyndyn_customer>
<dns_dyndyn_username></dns_dyndyn_username>
<dns_dyndyn_password></dns_dyndyn_password>
<dns_dynudynu_clientid></dns_dynudynu_clientid>
<dns_dynudynu_secret></dns_dynudynu_secret>
<dns_freednsfreedns_user></dns_freednsfreedns_user>
<dns_freednsfreedns_password></dns_freednsfreedns_password>
<dns_gandi_livednsgandi_livedns_key></dns_gandi_livednsgandi_livedns_key>
<dns_gdgd_key></dns_gdgd_key>
<dns_gdgd_secret></dns_gdgd_secret>
<dns_hehe_username></dns_hehe_username>
<dns_hehe_password></dns_hehe_password>
<dns_infobloxinfoblox_creds></dns_infobloxinfoblox_creds>
<dns_infobloxinfoblox_server></dns_infobloxinfoblox_server>
<dns_infobloxinfoblox_view></dns_infobloxinfoblox_view>
<dns_inwxinwx_username></dns_inwxinwx_username>
<dns_inwxinwx_password></dns_inwxinwx_password>
<dns_ispconfigispc_user></dns_ispconfigispc_user>
<dns_ispconfigispc_password></dns_ispconfigispc_password>
<dns_ispconfigispc_api></dns_ispconfigispc_api>
<dns_ispconfigispc_api_insecure></dns_ispconfigispc_api_insecure>
<dns_kinghostkinghost_username></dns_kinghostkinghost_username>
<dns_kinghostkinghost_password></dns_kinghostkinghost_password>
<dns_knotknot_server></dns_knotknot_server>
<dns_knotknot_key></dns_knotknot_key>
<dns_linodelinode_api_key></dns_linodelinode_api_key>
<dns_loopialoopia_user></dns_loopialoopia_user>
<dns_loopialoopia_password></dns_loopialoopia_password>
<dns_luadnslua_key></dns_luadnslua_key>
<dns_luadnslua_email></dns_luadnslua_email>
<dns_namecomnamecom_username></dns_namecomnamecom_username>
<dns_namecomnamecom_token></dns_namecomnamecom_token>
<dns_namesilonamesilo_key></dns_namesilonamesilo_key>
<dns_nsonens1_key></dns_nsonens1_key>
<dns_ovhovh_ak></dns_ovhovh_ak>
<dns_ovhovh_as></dns_ovhovh_as>
<dns_ovhovh_ck></dns_ovhovh_ck>
<dns_ovhovh_end_point></dns_ovhovh_end_point>
<dns_pdnspdns_url></dns_pdnspdns_url>
<dns_pdnspdns_serverid></dns_pdnspdns_serverid>
<dns_pdnspdns_token></dns_pdnspdns_token>
<dns_pdnspdns_ttl></dns_pdnspdns_ttl>
<dns_selectelsl_key></dns_selectelsl_key>
<dns_servercowservercow_api_username></dns_servercowservercow_api_username>
<dns_servercowservercow_api_password></dns_servercowservercow_api_password>
<dns_unoeurouno_user></dns_unoeurouno_user>
<dns_unoeurouno_key></dns_unoeurouno_key>
<dns_vscalevscale_api_key></dns_vscalevscale_api_key>
<dns_yandexpdd_token></dns_yandexpdd_token>
<dns_zonomizm_key></dns_zonomizm_key>
<dns_zilorezilore_key></dns_zilorezilore_key>
<_index></_index>
</item>
</a_domainlist>
<a_actionlist></a_actionlist>
<keypaste></keypaste>
<name>gw-nue01</name>
<desc></desc>
<status>active</status>
<acmeaccount>gw-nue01</acmeaccount>
<keylength>2048</keylength>
<ocspstaple></ocspstaple>
<dnssleep></dnssleep>
<renewafter></renewafter>
</item>
</certificates>
<accountkeys>
<item>
<accountkey>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</accountkey>
<name>gw-nue01</name>
<desc></desc>
<email><![CDATA[monitor@egonetix.de]]></email>
<acmeserver>letsencrypt-staging</acmeserver>
<renewafter></renewafter>
</item>
</accountkeys>
<enable>yes</enable>
<writecerts></writecerts>
</acme>
<shellcmdsettings>
<config>
<cmd>service wireguardd start</cmd>
<cmdtype>earlyshellcmd</cmdtype>
<description><![CDATA[WireGuard earlyshellcmd (DO NOT EDIT/DELETE!)]]></description>
</config>
</shellcmdsettings>
<ntopng>
<config>
<enable>on</enable>
<keepdata>on</keepdata>
<redis_password>eccmts42*</redis_password>
<redis_passwordagain>eccmts42*</redis_passwordagain>
<interface_array>lan</interface_array>
<interface_array>wan</interface_array>
<dns_mode>1</dns_mode>
<local_networks>lanonly</local_networks>
<row>
<cidr>172.20.20.0/24</cidr>
</row>
</config>
</ntopng>
<pfblockerng>
<config>
<enable_cb>on</enable_cb>
<pfb_keep>on</pfb_keep>
<pfb_reuse></pfb_reuse>
</config>
</pfblockerng>
<pfblockerngipsettings>
<config>
<enable_dup>on</enable_dup>
<suppression>on</suppression>
<inbound_interface>wan</inbound_interface>
<inbound_deny_action>block</inbound_deny_action>
<outbound_interface>lan</outbound_interface>
<outbound_deny_action>reject</outbound_deny_action>
<pass_order>order_0</pass_order>
</config>
</pfblockerngipsettings>
<pfblockerngdnsblsettings>
<config>
<pfb_dnsvip>10.10.30.1</pfb_dnsvip>
<pfb_dnsport>8081</pfb_dnsport>
<pfb_dnsport_ssl>8443</pfb_dnsport_ssl>
<pfb_dnsblv6></pfb_dnsblv6>
<pfb_dnsbl>on</pfb_dnsbl>
<suppression>czMuYW1hem9uYXdzLmNvbQ0KczMtMS5hbWF6b25hd3MuY29tICMgQ05BTUUgZm9yIChzMy5hbWF6
b25hd3MuY29tKQ0KLmdpdGh1Yi5jb20NCi5naXRodWJ1c2VyY29udGVudC5jb20gDQpnaXRodWIu
bWFwLmZhc3RseS5uZXQgIyBDTkFNRSBmb3IgKHJhdy5naXRodWJ1c2VyY29udGVudC5jb20pDQou
Z2l0bGFiLmNvbQ0KLnNvdXJjZWZvcmdlLm5ldA0KLmZscy1uYS5hbWF6b24uY29tICMgYWxleGENCi5jb250cm9sLmtvY2hhdmEuY29tICMgYWxleGEgMg0KLmRldmljZS1tZXRyaWNzLXVzLTIuYW1h
em9uLmNvbSAjIGFsZXhhIDMNCi5hbWF6b24tYWRzeXN0ZW0uY29tICMgYW1hem9uIGFwcCBhZHMNCi5weC5tb2F0YWRzLmNvbSAjIGFtYXpvbiBhcHAgMg0KLndpbGRjYXJkLm1vYXRhZHMuY29tLmVk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ZmVwcm90ZWN0ZWQuY29tKQ0KZ29vZ2xlLmNvbQ0Kd3d3Lmdvb2dsZS5jb20NCnlvdXR1YmUuY29t
DQp3d3cueW91dHViZS5jb20NCnlvdXR1YmUtdWkubC5nb29nbGUuY29tICMgQ05BTUUgZm9yICh5
b3V0dWJlLmNvbSkNCnN0YWNrb3ZlcmZsb3cuY29tDQp3d3cuc3RhY2tvdmVyZmxvdy5jb20NCmRy
b3Bib3guY29tDQp3d3cuZHJvcGJveC5jb20NCnd3dy5kcm9wYm94LWRucy5jb20gIyBDTkFNRSBmb3IgKGRyb3Bib3guY29tKQ0KLmFkc2FmZXByb3RlY3RlZC5jb20NCmNvbnRyb2wua29jaGF2YS5j
b20NCnNlY3VyZS1nbC5pbXJ3b3JsZHdpZGUuY29tDQpwYnMudHdpbWcuY29tICMgdHdpdHRlciBpbWFnZXMNCnd3dy5wYnMudHdpbWcuY29tICMgdHdpdHRlciBpbWFnZXMNCmNzMTk2LndhYy5lZGdl
Y2FzdGNkbi5uZXQgIyBDTkFNRSBmb3IgKHBicy50d2ltZy5jb20pDQpjczItd2FjLmFwci04MzE1
LmVkZ2VjYXN0ZG5zLm5ldCAjIENOQU1FIGZvciAocGJzLnR3aW1nLmNvbSkNCmNzMi13YWMtdXMuODMxNS5lY2Rucy5uZXQgIyBDTkFNRSBmb3IgKHBicy50d2ltZy5jb20pDQpjczQ1LndhYy5lZGdl
Y2FzdGNkbi5uZXQgIyBDTkFNRSBmb3IgKHBicy50d2ltZy5jb20pDQpjczItd2FjLmFwci04MzE1LmVkZ2VjYXN0ZG5zLm5ldCAjIENOQU1FIGZvciAocGJzLnR3aW1nLmNvbSkNCmNzMi13YWMtdXMu
ODMxNS5lY2Rucy5uZXQgIyBDTkFNRSBmb3IgKHBicy50d2ltZy5jb20pDQpjczQ1LndhYy5lZGdl
Y2FzdGNkbi5uZXQgIyBDTkFNRSBmb3IgKHBicy50d2ltZy5jb20pDQoucGZzZW5zZS5vcmcNCi5u
ZXRnYXRlLmNvbQ0K</suppression>
</config>
</pfblockerngdnsblsettings>
<pfblockerngdnsbl>
<config>
<aliasname>ADs_Basic</aliasname>
<description><![CDATA[ADs Basic - Collection of ADvertisement Domain Feeds.]]></description>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://raw.githubusercontent.com/StevenBlack/hosts/master/hosts</url>
<header>StevenBlack_ADs</header>
</row>
<action>unbound</action>
<cron>EveryDay</cron>
<logging>enabled</logging>
<order>default</order>
<dow>1</dow>
</config>
</pfblockerngdnsbl>
<pfblockernglistsv4>
<config>
<aliasname>PRI1</aliasname>
<description><![CDATA[PRI1 - Collection of Feeds from the most reputable blocklist providers. (Primary tier)]]></description>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://feodotracker.abuse.ch/downloads/ipblocklist_recommended.txt</url>
<header>Abuse_Feodo_C2</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://sslbl.abuse.ch/blacklist/sslipblacklist.txt</url>
<header>Abuse_SSLBL</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://cinsarmy.com/list/ci-badguys.txt</url>
<header>CINS_army</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://rules.emergingthreats.net/fwrules/emerging-Block-IPs.txt</url>
<header>ET_Block</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://rules.emergingthreats.net/blockrules/compromised-ips.txt</url>
<header>ET_Comp</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://isc.sans.edu/block.txt</url>
<header>ISC_Block</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://www.spamhaus.org/drop/drop.txt</url>
<header>Spamhaus_Drop</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://www.spamhaus.org/drop/edrop.txt</url>
<header>Spamhaus_eDrop</header>
</row>
<row>
<format>auto</format>
<state><![CDATA[Enabled]]></state>
<url>https://talosintelligence.com/documents/ip-blacklist</url>
<header>Talos_BL</header>
</row>
<action>Deny_Outbound</action>
<cron>01hour</cron>
<aliaslog>enabled</aliaslog>
<dow>1</dow>
</config>
</pfblockernglistsv4>
<pfblockerngblacklist></pfblockerngblacklist>
<pfblockerngglobal></pfblockerngglobal>
<pfblockerngsafesearch>
<safesearch_enable>Disable</safesearch_enable>
<safesearch_youtube>Disable</safesearch_youtube>
<safesearch_doh>Disable</safesearch_doh>
<safesearch_doh_list>adblock.doh.mullvad.net</safesearch_doh_list>
</pfblockerngsafesearch>
<wireguard>
<tunnels>
<item>
<addresses></addresses>
<name>tun_wg0</name>
<enabled>yes</enabled>
<descr><![CDATA[heyme]]></descr>
<listenport>51820</listenport>
<privatekey>eHxFuqOLMrTt35jozTjmnpge8jqJZz90RwgXo8JNGGc=</privatekey>
<publickey>dwQ/ZByIZdFVawJ31WEH9AKEoc6sjYmw7AFG5LYLygE=</publickey>
<mtu>1420</mtu>
</item>
</tunnels>
<peers>
<item>
<allowedips>
<row>
<address>172.20.0.0</address>
<mask>16</mask>
<descr></descr>
</row>
<row>
<address>10.69.69.2</address>
<mask>32</mask>
<descr></descr>
</row>
</allowedips>
<enabled>yes</enabled>
<tun>tun_wg0</tun>
<descr><![CDATA[wireguardheyme]]></descr>
<persistentkeepalive></persistentkeepalive>
<publickey>pQr6y8pJLiVII+SbuZVaPT6tTMF+bYnQ9g5aBK1AaBw=</publickey>
<presharedkey></presharedkey>
</item>
</peers>
<config>
<enable>on</enable>
<keep_conf>yes</keep_conf>
<resolve_interval>300</resolve_interval>
<resolve_interval_track>no</resolve_interval_track>
<interface_group>all</interface_group>
<hide_secrets>no</hide_secrets>
<hide_peers>no</hide_peers>
</config>
</wireguard>
</installedpackages>
<ovpnserver>
<step1>
<type>ldap</type>
</step1>
<step2>
<authserv>srvdc01</authserv>
</step2>
<step6>
<authcertca>5305c7d8877fa</authcertca>
</step6>
<step9>
<certname><![CDATA[egonetix_openvpn]]></certname>
<keylength>2048</keylength>
<lifetime>3650</lifetime>
<country>DE</country>
<state><![CDATA[Berlin]]></state>
<city><![CDATA[Berlin]]></city>
<organization><![CDATA[egonetix]]></organization>
<email><![CDATA[monitor@egonetix.de]]></email>
<uselist>on</uselist>
</step9>
<step10>
<interface>wan</interface>
<protocol>UDP</protocol>
<localport>1194</localport>
<descr><![CDATA[F&uuml;r die Mobilen]]></descr>
<tlsauth>on</tlsauth>
<gentlskey>on</gentlskey>
<dhkey>4096</dhkey>
<crypto>AES-128-CBC</crypto>
<engine>none</engine>
<tunnelnet>10.10.20.0/24</tunnelnet>
<localnet>10.0.0.0/24</localnet>
<compression>on</compression>
<interclient>on</interclient>
<duplicate_cn>on</duplicate_cn>
<dynip>on</dynip>
<addrpool>on</addrpool>
<defaultdomain>egonetix.local</defaultdomain>
<dns1>10.0.0.6</dns1>
<dns2>10.0.0.1</dns2>
<nbttype>0</nbttype>
<wins1>10.0.0.6</wins1>
</step10>
<step11>
<ovpnrule>on</ovpnrule>
<ovpnallow>on</ovpnallow>
</step11>
</ovpnserver>
<dhcrelay></dhcrelay>
<dhcrelay6></dhcrelay6>
<ca>
<refid>53bbbfe6c587c</refid>
<descr><![CDATA[egonetix]]></descr>
<crt>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</crt>
<prv>LS0tLS1CRUdJTiBQUklWQVRFIEtFWS0tLS0tCk1JSUpSUUlCQURBTkJna3Foa2lHOXcwQkFRRUZBQVNDQ1M4d2dna3JBZ0VBQW9JQ0FRRGhxNWhlVWtXL044ZXUKU2lvZUNXaEYyUFdEN3BjSExjdnhHTWlCY01OOEZPOUw1d0tiOGZMcjBRa3pBNFQwSG1JTnhDakVwa1NsMkluaAoxRUdORC9BQm1qUkFEaEw4ZDNPOHVwK3hHUkQvak0zSHg2WjMrSGlPa0Y2QThiWGxYRmoyL3NYSGVoRFhrRGJzCmFSZ1RWUGZWMWNpOFdHN3JuWis5cFdURmlqZ1pocENmamlsQTN3UTh4N2hiMnFHa0tjMndMUlMwY3lIcWtjV0QKb05reEZNcGZ1TFVmWDdocHNKOXdqd1haNUY4R1dCY0pka3ZVMTBmQ3NicDI5V2tPM01BNUczc2lNMGtQRWFsLwpIcDQrdFYvdzZRU2pJNXVYem5ZNnY1SXkzcHpzeDVBNkIzOGpoNlI1djhNOGR2eHg2emFUQkRZS3BNdm45U2h0CjRvQUNPZWxHdzdTV2srNW1UOERwOHFnMlpyR2lLbG85RVlZMTVIamlqQnVGanMwbXN4aUpiek9xN2o2RCtTN3UKUytCYmw1aG53UkNCN0NaZFc0T0hwSEcrSHpab29vdU0zU21RSnpxbW0xeEtXdzY3R1VicFFnSlR5ME9ZREtKMgoxUlFiZXBSeEtEckcrdlRkTlR3bWZHdVM2K01XSXVWei9STjNxSXhlbTV5Uy9CdXZaVElZekdGU2g1b3hsNlRvCjVUT2tFbUNjQnFFYU15ZjNTOWtPR3hnY2hTVGRycCtpRkJNbGt4L1JZeDhrYkhaMFY2Tmp0dHFndzc0U3ZhQWoKTE85SU1ZUnFlNUFhb3dueEV0YnBjTlY2MVRTWlFZWDZMSmZ1V1N4c2VudldxdjFLU0ZONGY0KzJ3VXlQc1NnUAp0KzZZZVkyTzNnU1g4dXhrbXVrbFMrYUFwOXUvaFFJREFRQUJBb0lDQVFEYXhDcFZaWlJQcHBkZ2ttejU2VXk0ClNYYllpdmJGOHROOXlmUzE1c2JiQnNCajZISlRFdDNYVlRHQnpxdVlxOHVLWk5yUXFBNXNaOXBpbmcxZDNsRmcKZkVpaXdBSVAxUXpSckdrYW1aNHMzaWF1d1JEVHhIKzZWS0lJaGtrN0s2Ymk2bUI0M0JCdnFGSldKQnMrd21QdgpXK3ZaQ2pHZEg1UzNtQnAwbFdXRStUcENNdUl6RFA5aW5JcFFJVVlKaXF6bldReDFVaGRTK2pWclFRYkwyY2ZGCnU1MTU2S1V4Y0JOZ1hvWGhrTTI5cksvSWNIRmF4OGU5S2VZRlpDcVFTZGZlaEpGOXVoSGRGZFltY1Z3ZWxsMkgKZ1owSk9YK2dUbm0yd2ZmTWNKblh3QzVFMHZlaFRlRllWVm5DeCtZNTJUZHlsZVo5c3Z3b3hUU0lNY2ErWWIyTgpGZ05PNGRmTmYrNkJWVDJUT1pTL1lGMjZ5cHdVbThCVTJNSElBeFdoQzlPYTBrdVZOUE5nMGhRS0srVmhtejBsCm85bklkME1pSDl0VWJBUWc1N3l3MXR1MGU0RDh4dUc1U2NkRGxoUUpwNnFmWXg2N1NCWHpuZm1HamV5SFZWTDAKUnRqV2pJOXpjOWpmd3pJdkttNWcwcmNILzNlVGI3bkZnZ2FGSVpBTXIvSGl3NEhIUnNydGZYN3lqOUFuVmo3dAo1M1hOVXNwYUkvZStMT3EwNkNXUnQ1VWgvTVA3YXVGN2xpSVFlWEJGZis4YVhVVUl6UCt5bGkwcXJaMTZJeVkrCjhWZDJkSDRKR08zVlNhUlllVy9kN3o1R2YxZHg3Z0FlNjBKekJoNkpyQUdtWUZuTTd0TGhsc1RXYU5OL3JuaWYKUHZSWDRtbCswNmdhaXZRMURWSVZnUUtDQVFFQTl3RGp1OGROMXhNSmdqcHBZbnN0QXlMdlF2ZTl5OGxXekpOTgppTkFrWktYbVFQVnc5MXBZMEZtYnpGeERJUzlzM3UvdHZTY3cvN0NaVTl2YU54SitqNFB6Y0UzZFJ0SzlBVEZPCnpaZ2RFS09ZVVpUcWVyeVhKTFJBc3BvKzFTZG9pUEhKMlk3bDBxRCtIWkhZNWZGNFNkSjRiRUoyMGxWQUdiQUYKU3JOem5aYkJMbGtQMTQwNDJHcnpWSkxFZFhDak9DbmErOXpUdHpqQ2xpOFp4OGdXQTlUejQ4N0FzdXpZYUZrVApaZWhjMFhHcmx6cUtqT3RYdUpYSkxCMkg3Z1VsOUdtNkFWSDRTYUdoayswYmpsSUlsSmJHWnBHZUtjUVczWVVDCjRKVXVHYTdkTzdEN0lZQklrbDE4b3hMdnVVTkY5WERZUnFUb2F0MGl3OVRMWE5NekRRS0NBUUVBNmVQS2E0NU4KQ0dieitaeklWRjN4U2RsTzFrZ1J4K3BUU0cwMzVCWDVuUEJ0T2Z1NTQ4WHNvZWcrWGY0ZUttOTg4MCtzaUpDNgpaTEx6czJiakNYY3hhZTljVjNyZ3F2OVNzVk81Ry82LzlvbFdobWxqYTVGeStPNGxGWTJlQ1hYVDNIYktSZUdPCjNSbTdtMTEvTEtjWE1lWjRaNUtSTE0vTWQrb3I0N1RNNTZ2RmhQZUF1Um1iWDk4U0JKb0N2WVRCV2ZlUy9vY1gKKzRQV25SbDhZc1VpdGxwVkpWVFJRY0hFVXZiSHdYeXNPZzBPMWd5Nm02L09CLzJ5RTN1eTRpQ3AzTktoUDVkVApwWUxwV1pLaCswWldWUnQ0a3Z6WXozdGRyTENQY3RraEhzRG1YY1ZQVTJacFNKTTh0eHZlNWpLNnpJekNISjE4CktydDU1M25RUEdzQVdRS0NBUUVBcE9iQ0l6WWU0SXlFRjU0NWh4Ym02U1lraUJmdmJTTEF3UmxDZFNsSWNxMVQKT0dEa0J5OFpCaGdjN0dWWUo4cUtxNWVRcDJ5SHlOdzBzUWlnK1kxdVV3L3JzVGs2bGpMUkhmKzJOWW50TlpPUwplRHlzQWo3dnhRQldCU2IyOWNVMmc5NndQSCtyTFdCdjVudmRTejVYYVNtTFhmTk5jb1Nabzh5ZzY4czhUNlE2CjJsOTVOUlhDTXJITU85VTBOWmQ2VUYrWkkvYThuYURXUC8rMy9XbTJVTjZWNkt1NmVIbW96SmxUV3dDekh0ejkKaXB2NXJiVGN2bzI1WGF0bGVXR1Vna1VuZWdRb2Q3ZmhzR2xtc1RCUkxDb3cwSDg5RVhNcE5NQzlPQVJBWDhNZgpUZCtNK1VPMHI0cWNVQjZ2VG9iOEtLMHFwcGNuMTFoRkFtcUpUakp0N1FLQ0FRRUFsOVFPUDluRk9kSVRTSk0xCkhFZExiZVFLSUdIeVlQTkZFdndMVHgzUXhzYndNTGF2Q2lRZW8wK3V4TGRFZjhtVnRDQ2hZSm1LMWZtdzUyRy8KdWhKTTJuYk9XOTloWHIrVnY1VVkwZ3FDTkprY3VPNUs0cll0aTFpVWJEUmRSY2plT2Z4Ry9Dd2E0SDVtNGNsRQoyQWl6cnVuc2VWZVV0Q0ZFbXdkQmJIU2VtemxQWkN5Q3ZDWGFUZGJ4ekZqcHRIc3NSS25KR3o4NUcwV1BHTFpGCm41eFhGMGIyaE9CVllybFZKNElaVkFvSmh6bVl5dXpDYW5RcWE5ZU5OTWFVN2VQRVFKdmVudmd1RFlBNDJMT3UKUVA1ODVveUpyZWxER1JUOVR5L2lQdXlpYW1OUVo4akE0T1BYTG95ZDJrUFdZMXJGRmltOWpIUFMrYTV2eVFxegpXYlVnS1FLQ0FRRUFnYmk2VUQ2b0tVM1JwNm9uUkZpM3Z1cjUxZ2RPUjVneDBaMjJZcUl0RHJqUzVJZGVEMzF4CkRYelE5Uy9NeldvM2NQZndQbHlwRkFhL0VaV29EWlhrV1hVR0gzRysxOS9BYi9kSDU5cXZZVWVNRHFjL2hXd1IKT1ZnMFExT2NnNVlRcTIwVHYvZkpIWWtLeXkzYm8wcDZjTjlvOUN0UWZRVHQ3ZjJRVnlWdE56R1dHd3RKT0VjZQpZWkxHNFhoSjVLQXY5WlQrbU9DcldneU1NTkxRdURXb09jb0h2bWdwZmpYUEVjNEtyZWI5OW9vOWpXM3FGWS9DCjJpUVBJTFpaYlZjenFETXpqd1hXWktXWk4zekZzaWszOFRncFNsenlLV3R4UEJxZ2wzZ2d4TFZKZkViZHd4TFAKSDR4ZlhjeHZEVlIwWE5STzErN1JPbnJQYmk0aHphMFAzZz09Ci0tLS0tRU5EIFBSSVZBVEUgS0VZLS0tLS0K</prv>
<serial>3</serial>
<type>ca</type>
</ca>
<ca>
<refid>588f087d75083</refid>
<descr><![CDATA[nordvpn]]></descr>
<crt>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</crt>
<serial></serial>
</ca>
<ca>
<refid>664ca7c2efc5b</refid>
<descr><![CDATA[openvpn site2site]]></descr>
<trust>disabled</trust>
<randomserial>enabled</randomserial>
<crt>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</crt>
<prv>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</prv>
<serial>1</serial>
</ca>
<crl>
<refid>53bbc691af94a</refid>
<descr><![CDATA[egonetix]]></descr>
<caref>53bbbfe6c587c</caref>
<method>internal</method>
<serial>9999</serial>
<lifetime>9999</lifetime>
</crl>
<gateways>
<gateway_item>
<interface>opt1</interface>
<gateway>10.69.69.1</gateway>
<name>WirusguardusGW</name>
<weight>1</weight>
<ipprotocol>inet</ipprotocol>
<descr></descr>
<gw_down_kill_states></gw_down_kill_states>
<monitor>10.69.69.2</monitor>
</gateway_item>
<gateway_item>
<interface>wan</interface>
<gateway></gateway>
<name>WAN_DHCP6</name>
<weight>1</weight>
<ipprotocol>inet6</ipprotocol>
<descr><![CDATA[Interface WAN_DHCP6 Gateway]]></descr>
<gw_down_kill_states></gw_down_kill_states>
</gateway_item>
<gateway_item>
<interface>wan</interface>
<gateway>dynamic</gateway>
<name>WAN_DHCP</name>
<weight>1</weight>
<ipprotocol>inet</ipprotocol>
<descr><![CDATA[Interface WAN_DHCP Gateway]]></descr>
<gw_down_kill_states></gw_down_kill_states>
</gateway_item>
</gateways>
<ntpd></ntpd>
<virtualip>
<vip>
<interface>lo0</interface>
<descr><![CDATA[pfB DNSBL - DO NOT EDIT]]></descr>
<type>single</type>
<subnet_bits>32</subnet_bits>
<subnet>10.10.30.1</subnet>
<mode>ipalias</mode>
<uniqid>68dcdf841335b</uniqid>
</vip>
</virtualip>
<unbound>
<domainoverrides>
<domain>egonetix.lan</domain>
<ip>10.0.0.21</ip>
<descr></descr>
</domainoverrides>
<enable></enable>
<port></port>
<sslcertref>53038dda9a6b6</sslcertref>
<regovpnclients></regovpnclients>
<active_interface>all</active_interface>
<outgoing_interface>all</outgoing_interface>
<system_domain_local_zone_type>transparent</system_domain_local_zone_type>
<custom_options>c2VydmVyOmluY2x1ZGU6IC92YXIvdW5ib3VuZC9wZmJfZG5zYmwuKmNvbmY=</custom_options>
<tlsport></tlsport>
<dnssec></dnssec>
<forwarding></forwarding>
<forward_tls_upstream></forward_tls_upstream>
</unbound>
<igmpproxy>
<enable></enable>
<igmpentry>
<ifname>lan</ifname>
<threshold></threshold>
<type>downstream</type>
<address>172.20.20.0/24</address>
<descr></descr>
</igmpentry>
</igmpproxy>
<dhcpbackend>kea</dhcpbackend>
<ifgroups>
<ifgroupentry>
<ifname>WireGuard</ifname>
<descr><![CDATA[WireGuard Interface Group (DO NOT EDIT/DELETE!)]]></descr>
<members></members>
</ifgroupentry>
</ifgroups>
<sshdata>
<sshkeyfile>
<filename>ssh_host_rsa_key</filename>
<xmldata>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</xmldata>
</sshkeyfile>
<sshkeyfile>
<filename>ssh_host_rsa_key.pub</filename>
<xmldata>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</xmldata>
</sshkeyfile>
<sshkeyfile>
<filename>ssh_host_ed25519_key</filename>
<xmldata>nZHNboJAFIX3PIV7Y7SD2LLoYmYYGeRHEEGZHSN1EIFYFASfvk6TJt10029xcpN7cnJy72TyBBHT8kZrn3hhSEf+xorhloxsksjlROEqKnntPVL80rD9+ZYVBEqQqXW8iuRIeKW3LIA/ICnuXertcQDixnZKMHjbqF9LE8ZF8mosjiCY7k70TZwt3OZzR1yveZOXl+4BkUZICuJj1Iin3xY8HWcnE3S1kojfqf8NVWRpZOmWxrmnRr5ta8XMcUFv9H1qNjORUDKmPGwzI3ebT3vhFVf/MmWGnlrHAQfCXlDRYmUYzNbcVVMX0nOwaVish63sR+tVx9UNPKgrwMByxvZZ/rGFvVPFNQdamZnl3Kn6nAuC4V0Jlkgc3pXvexPP+PsXXw==</xmldata>
</sshkeyfile>
<sshkeyfile>
<filename>ssh_host_ed25519_key.pub</filename>
<xmldata>Ky7O0E1NMTI1NbRUcAQCZ2O/qkRnw5woF09DvxBXU5CYp7dfVnFAgX6Ui2WiZ1qlc2C6t5lHeqlzZaV7qXt4rr6vo0d2YFBRVJhlcKlCUX5+iUNxUVl6YklqeWKlgaFeanp+XmpJZoVeTmIeFwA=</xmldata>
</sshkeyfile>
</sshdata>
</pfsense>