Project

General

Profile

Regression #11436 » config-castor.ninex.info-20210322144941.xml

Grzegorz Krzystek, 03/22/2021 08:54 AM

 
1
<?xml version="1.0"?>
2
<pfsense>
3
	<version>21.4</version>
4
	<lastchange></lastchange>
5
	<system>
6
		<optimization>conservative</optimization>
7
		<hostname>castor</hostname>
8
		<domain>ninex.info</domain>
9
		<group>
10
			<name>all</name>
11
			<description><![CDATA[All Users]]></description>
12
			<scope>system</scope>
13
			<gid>1998</gid>
14
		</group>
15
		<group>
16
			<name>admins</name>
17
			<description><![CDATA[System Administrators]]></description>
18
			<scope>system</scope>
19
			<gid>1999</gid>
20
			<member>0</member>
21
			<priv>page-all</priv>
22
		</group>
23
		<nextuid>2003</nextuid>
24
		<nextgid>2000</nextgid>
25
		<timeservers>0.pl.pool.ntp.org 1.pl.pool.ntp.org 2.pl.pool.ntp.org 3.pl.pool.ntp.org</timeservers>
26
		<webgui>
27
			<protocol>https</protocol>
28
			<noautocomplete></noautocomplete>
29
			<dashboardcolumns>3</dashboardcolumns>
30
			<port></port>
31
			<max_procs>2</max_procs>
32
			<webguicss>pfSense-dark.css</webguicss>
33
			<webguifixedmenu>fixed</webguifixedmenu>
34
			<ssl-certref>59859a0450a7d</ssl-certref>
35
			<logincss>333333</logincss>
36
			<loginshowhost></loginshowhost>
37
			<quietlogin></quietlogin>
38
			<requirestatefilter></requirestatefilter>
39
		</webgui>
40
		<powerd_ac_mode>hadp</powerd_ac_mode>
41
		<powerd_battery_mode>hadp</powerd_battery_mode>
42
		<powerd_normal_mode>hadp</powerd_normal_mode>
43
		<bogons>
44
			<interval>daily</interval>
45
		</bogons>
46
		<watchdogd_enable></watchdogd_enable>
47
		<watchdogd_timeout>128</watchdogd_timeout>
48
		<serialspeed>115200</serialspeed>
49
		<enableserial></enableserial>
50
		<powerd_enable></powerd_enable>
51
		<timezone>Europe/Warsaw</timezone>
52
		<ssh>
53
			<enable>enabled</enable>
54
		</ssh>
55
		<disableconsolemenu></disableconsolemenu>
56
		<maximumstates></maximumstates>
57
		<aliasesresolveinterval></aliasesresolveinterval>
58
		<maximumtableentries>400000</maximumtableentries>
59
		<maximumfrags></maximumfrags>
60
		<enablenatreflectionpurenat>yes</enablenatreflectionpurenat>
61
		<enablebinatreflection>yes</enablebinatreflection>
62
		<enablenatreflectionhelper>yes</enablenatreflectionhelper>
63
		<reflectiontimeout></reflectiontimeout>
64
		<use_mfs_tmpvar></use_mfs_tmpvar>
65
		<use_mfs_tmp_size>512</use_mfs_tmp_size>
66
		<use_mfs_var_size>512</use_mfs_var_size>
67
		<language>en_US</language>
68
		<dns1gw>none</dns1gw>
69
		<dns2gw>WAN2_GW</dns2gw>
70
		<checkaliasesurlcert></checkaliasesurlcert>
71
		<thermal_hardware>coretemp</thermal_hardware>
72
		<gitsync>
73
			<repositoryurl></repositoryurl>
74
			<branch></branch>
75
		</gitsync>
76
		<pkg_repo_conf_path>/usr/local/share/pfSense/pkg/repos/pfSense-repo-251.conf</pkg_repo_conf_path>
77
		<crypto_hardware>qat</crypto_hardware>
78
		<already_run_config_upgrade></already_run_config_upgrade>
79
		<scrubnodf>enabled</scrubnodf>
80
		<prefer_ipv4></prefer_ipv4>
81
		<sshdkeyonly></sshdkeyonly>
82
		<dns3gw>none</dns3gw>
83
		<backupcount>30</backupcount>
84
		<ipv6dontcreatelocaldns></ipv6dontcreatelocaldns>
85
		<dns1host></dns1host>
86
		<dns2host></dns2host>
87
		<sshguard_threshold></sshguard_threshold>
88
		<sshguard_blocktime></sshguard_blocktime>
89
		<sshguard_detection_time></sshguard_detection_time>
90
		<sshguard_whitelist>10.76.175.50/32</sshguard_whitelist>
91
		<pti_disabled></pti_disabled>
92
		<scrubrnid>enabled</scrubrnid>
93
		<mds_disable>0</mds_disable>
94
		<hn_altq_enable></hn_altq_enable>
95
	</system>
96
	<interfaces>
97
		<wan>
98
			<enable></enable>
99
			<if>pppoe0</if>
100
			<descr><![CDATA[WAN]]></descr>
101
			<spoofmac></spoofmac>
102
			<ipaddr>pppoe</ipaddr>
103
		</wan>
104
		<lan>
105
			<enable></enable>
106
			<if>igb0</if>
107
			<descr><![CDATA[LAN]]></descr>
108
			<spoofmac></spoofmac>
109
			<ipaddr>10.76.175.1</ipaddr>
110
			<subnet>24</subnet>
111
		</lan>
112
		<opt1>
113
			<descr><![CDATA[OPT1]]></descr>
114
			<if>igb2</if>
115
			<spoofmac></spoofmac>
116
		</opt1>
117
		<opt2>
118
			<descr><![CDATA[OPT2]]></descr>
119
			<if>igb3</if>
120
			<spoofmac></spoofmac>
121
		</opt2>
122
		<opt3>
123
			<descr><![CDATA[OPT3_WAN2]]></descr>
124
			<if>igb4</if>
125
			<blockpriv></blockpriv>
126
			<blockbogons></blockbogons>
127
			<spoofmac></spoofmac>
128
			<enable></enable>
129
			<ipaddr>185.233.25.162</ipaddr>
130
			<subnet>30</subnet>
131
			<gateway>WAN2_GW</gateway>
132
		</opt3>
133
		<opt4>
134
			<descr><![CDATA[OPT4_DMZ]]></descr>
135
			<if>igb5</if>
136
			<enable></enable>
137
			<spoofmac></spoofmac>
138
			<ipaddr>172.31.255.254</ipaddr>
139
			<subnet>24</subnet>
140
		</opt4>
141
		<opt5>
142
			<descr><![CDATA[LXC3]]></descr>
143
			<if>ovpnc1</if>
144
			<enable></enable>
145
			<spoofmac></spoofmac>
146
		</opt5>
147
		<opt6>
148
			<descr><![CDATA[LXC8]]></descr>
149
			<if>ovpnc5</if>
150
			<enable></enable>
151
			<spoofmac></spoofmac>
152
		</opt6>
153
		<opt7>
154
			<descr><![CDATA[LXC1]]></descr>
155
			<if>ovpnc2</if>
156
			<enable></enable>
157
			<spoofmac></spoofmac>
158
		</opt7>
159
		<opt8>
160
			<descr><![CDATA[PACUR]]></descr>
161
			<if>ovpns3</if>
162
			<enable></enable>
163
			<spoofmac></spoofmac>
164
		</opt8>
165
		<opt9>
166
			<descr><![CDATA[LXC7]]></descr>
167
			<if>ovpnc4</if>
168
			<enable></enable>
169
			<spoofmac></spoofmac>
170
		</opt9>
171
		<opt10>
172
			<descr><![CDATA[LXC2]]></descr>
173
			<if>ovpnc6</if>
174
			<spoofmac></spoofmac>
175
			<enable></enable>
176
		</opt10>
177
		<opt11>
178
			<descr><![CDATA[WEBENG_OVPN]]></descr>
179
			<if>ovpns7</if>
180
			<enable></enable>
181
			<spoofmac></spoofmac>
182
		</opt11>
183
		<opt12>
184
			<descr><![CDATA[LXC4]]></descr>
185
			<if>ovpnc8</if>
186
			<enable></enable>
187
			<spoofmac></spoofmac>
188
		</opt12>
189
		<opt13>
190
			<descr><![CDATA[MiB]]></descr>
191
			<if>ovpnc9</if>
192
			<enable></enable>
193
			<spoofmac></spoofmac>
194
		</opt13>
195
		<opt14>
196
			<descr><![CDATA[ONT]]></descr>
197
			<if>igb1</if>
198
			<enable></enable>
199
			<spoofmac></spoofmac>
200
			<ipaddr>192.168.100.101</ipaddr>
201
			<subnet>24</subnet>
202
		</opt14>
203
		<opt15>
204
			<descr><![CDATA[LXC5]]></descr>
205
			<if>ovpnc10</if>
206
			<enable></enable>
207
			<spoofmac></spoofmac>
208
		</opt15>
209
		<opt16>
210
			<descr><![CDATA[LAN_GUESTS]]></descr>
211
			<if>igb0.2</if>
212
			<enable></enable>
213
			<spoofmac></spoofmac>
214
			<ipaddr>10.10.10.1</ipaddr>
215
			<subnet>24</subnet>
216
		</opt16>
217
		<opt17>
218
			<descr><![CDATA[LXC6]]></descr>
219
			<if>ovpnc11</if>
220
			<enable></enable>
221
			<spoofmac></spoofmac>
222
		</opt17>
223
	</interfaces>
224
	<staticroutes></staticroutes>
225
	<dhcpd>
226
		<lan>
227
			<enable></enable>
228
			<range>
229
				<from>10.76.175.101</from>
230
				<to>10.76.175.200</to>
231
			</range>
232
			<staticmap>
233
				<mac>3c:ec:ef:0d:20:fc</mac>
234
				<cid></cid>
235
				<ipaddr>10.76.175.2</ipaddr>
236
				<hostname>ATUIN</hostname>
237
				<descr></descr>
238
				<arp_table_static_entry></arp_table_static_entry>
239
				<filename></filename>
240
				<rootpath></rootpath>
241
				<defaultleasetime></defaultleasetime>
242
				<maxleasetime></maxleasetime>
243
				<gateway></gateway>
244
				<domain></domain>
245
				<domainsearchlist></domainsearchlist>
246
				<ddnsdomain></ddnsdomain>
247
				<ddnsdomainprimary></ddnsdomainprimary>
248
				<ddnsdomainkeyname></ddnsdomainkeyname>
249
				<ddnsdomainkey></ddnsdomainkey>
250
				<tftp></tftp>
251
				<ldap></ldap>
252
			</staticmap>
253
			<staticmap>
254
				<mac>dc:a6:32:be:94:57</mac>
255
				<cid></cid>
256
				<ipaddr>10.76.175.3</ipaddr>
257
				<hostname>unifi</hostname>
258
				<descr></descr>
259
				<arp_table_static_entry></arp_table_static_entry>
260
				<filename></filename>
261
				<rootpath></rootpath>
262
				<defaultleasetime></defaultleasetime>
263
				<maxleasetime></maxleasetime>
264
				<gateway></gateway>
265
				<domain></domain>
266
				<domainsearchlist></domainsearchlist>
267
				<ddnsdomain></ddnsdomain>
268
				<ddnsdomainprimary></ddnsdomainprimary>
269
				<ddnsdomainkeyname></ddnsdomainkeyname>
270
				<ddnsdomainkey></ddnsdomainkey>
271
				<tftp></tftp>
272
				<ldap></ldap>
273
			</staticmap>
274
			<staticmap>
275
				<mac>e0:63:da:53:1f:81</mac>
276
				<cid></cid>
277
				<ipaddr>10.76.175.4</ipaddr>
278
				<hostname>UniFi-AP-nanoHD-Gabinet</hostname>
279
				<descr></descr>
280
				<arp_table_static_entry></arp_table_static_entry>
281
				<filename></filename>
282
				<rootpath></rootpath>
283
				<defaultleasetime></defaultleasetime>
284
				<maxleasetime></maxleasetime>
285
				<gateway></gateway>
286
				<domain></domain>
287
				<domainsearchlist></domainsearchlist>
288
				<ddnsdomain></ddnsdomain>
289
				<ddnsdomainprimary></ddnsdomainprimary>
290
				<ddnsdomainkeyname></ddnsdomainkeyname>
291
				<ddnsdomainkey></ddnsdomainkey>
292
				<tftp></tftp>
293
				<ldap></ldap>
294
			</staticmap>
295
			<staticmap>
296
				<mac>74:ac:b9:19:07:6f</mac>
297
				<cid></cid>
298
				<ipaddr>10.76.175.5</ipaddr>
299
				<hostname>UniFi-AP-nanoHD-Salon</hostname>
300
				<descr></descr>
301
				<arp_table_static_entry></arp_table_static_entry>
302
				<filename></filename>
303
				<rootpath></rootpath>
304
				<defaultleasetime></defaultleasetime>
305
				<maxleasetime></maxleasetime>
306
				<gateway></gateway>
307
				<domain></domain>
308
				<domainsearchlist></domainsearchlist>
309
				<ddnsdomain></ddnsdomain>
310
				<ddnsdomainprimary></ddnsdomainprimary>
311
				<ddnsdomainkeyname></ddnsdomainkeyname>
312
				<ddnsdomainkey></ddnsdomainkey>
313
				<tftp></tftp>
314
				<ldap></ldap>
315
			</staticmap>
316
			<staticmap>
317
				<mac>f4:92:bf:8b:5a:6a</mac>
318
				<cid></cid>
319
				<ipaddr>10.76.175.6</ipaddr>
320
				<hostname>UniFi-AP-nanoHD-Klatka</hostname>
321
				<descr></descr>
322
				<arp_table_static_entry></arp_table_static_entry>
323
				<filename></filename>
324
				<rootpath></rootpath>
325
				<defaultleasetime></defaultleasetime>
326
				<maxleasetime></maxleasetime>
327
				<gateway></gateway>
328
				<domain></domain>
329
				<domainsearchlist></domainsearchlist>
330
				<ddnsdomain></ddnsdomain>
331
				<ddnsdomainprimary></ddnsdomainprimary>
332
				<ddnsdomainsecondary></ddnsdomainsecondary>
333
				<ddnsdomainkeyname></ddnsdomainkeyname>
334
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
335
				<ddnsdomainkey></ddnsdomainkey>
336
				<tftp></tftp>
337
				<ldap></ldap>
338
				<nextserver></nextserver>
339
				<filename32></filename32>
340
				<filename64></filename64>
341
				<filename32arm></filename32arm>
342
				<filename64arm></filename64arm>
343
				<numberoptions></numberoptions>
344
			</staticmap>
345
			<staticmap>
346
				<mac>c8:08:e9:b1:40:a4</mac>
347
				<cid></cid>
348
				<ipaddr>10.76.175.7</ipaddr>
349
				<hostname>LGwebOSTV</hostname>
350
				<descr></descr>
351
				<arp_table_static_entry></arp_table_static_entry>
352
				<filename></filename>
353
				<rootpath></rootpath>
354
				<defaultleasetime></defaultleasetime>
355
				<maxleasetime></maxleasetime>
356
				<gateway></gateway>
357
				<domain></domain>
358
				<domainsearchlist></domainsearchlist>
359
				<ddnsdomain></ddnsdomain>
360
				<ddnsdomainprimary></ddnsdomainprimary>
361
				<ddnsdomainkeyname></ddnsdomainkeyname>
362
				<ddnsdomainkey></ddnsdomainkey>
363
				<tftp></tftp>
364
				<ldap></ldap>
365
			</staticmap>
366
			<staticmap>
367
				<mac>d0:76:58:04:45:53</mac>
368
				<cid></cid>
369
				<ipaddr>10.76.175.8</ipaddr>
370
				<hostname>Venz-M9-4K</hostname>
371
				<descr></descr>
372
				<arp_table_static_entry></arp_table_static_entry>
373
				<filename></filename>
374
				<rootpath></rootpath>
375
				<defaultleasetime></defaultleasetime>
376
				<maxleasetime></maxleasetime>
377
				<gateway></gateway>
378
				<domain></domain>
379
				<domainsearchlist></domainsearchlist>
380
				<ddnsdomain></ddnsdomain>
381
				<ddnsdomainprimary></ddnsdomainprimary>
382
				<ddnsdomainkeyname></ddnsdomainkeyname>
383
				<ddnsdomainkey></ddnsdomainkey>
384
				<tftp></tftp>
385
				<ldap></ldap>
386
			</staticmap>
387
			<staticmap>
388
				<mac>60:19:29:0f:d4:1a</mac>
389
				<cid></cid>
390
				<ipaddr>10.76.175.9</ipaddr>
391
				<hostname>PowerWalker</hostname>
392
				<descr></descr>
393
				<arp_table_static_entry></arp_table_static_entry>
394
				<filename></filename>
395
				<rootpath></rootpath>
396
				<defaultleasetime></defaultleasetime>
397
				<maxleasetime></maxleasetime>
398
				<gateway></gateway>
399
				<domain></domain>
400
				<domainsearchlist></domainsearchlist>
401
				<ddnsdomain></ddnsdomain>
402
				<ddnsdomainprimary></ddnsdomainprimary>
403
				<ddnsdomainkeyname></ddnsdomainkeyname>
404
				<ddnsdomainkey></ddnsdomainkey>
405
				<tftp></tftp>
406
				<ldap></ldap>
407
			</staticmap>
408
			<staticmap>
409
				<mac>08:ed:b9:15:aa:7c</mac>
410
				<cid></cid>
411
				<ipaddr>10.76.175.10</ipaddr>
412
				<hostname>HP1102w</hostname>
413
				<descr></descr>
414
				<arp_table_static_entry></arp_table_static_entry>
415
				<filename></filename>
416
				<rootpath></rootpath>
417
				<defaultleasetime></defaultleasetime>
418
				<maxleasetime></maxleasetime>
419
				<gateway></gateway>
420
				<domain></domain>
421
				<domainsearchlist></domainsearchlist>
422
				<ddnsdomain></ddnsdomain>
423
				<ddnsdomainprimary></ddnsdomainprimary>
424
				<ddnsdomainkeyname></ddnsdomainkeyname>
425
				<ddnsdomainkey></ddnsdomainkey>
426
				<tftp></tftp>
427
				<ldap></ldap>
428
			</staticmap>
429
			<staticmap>
430
				<mac>06:80:11:04:04:04</mac>
431
				<cid></cid>
432
				<ipaddr>10.76.175.11</ipaddr>
433
				<hostname>vampire-v4-sa</hostname>
434
				<descr></descr>
435
				<arp_table_static_entry></arp_table_static_entry>
436
				<filename></filename>
437
				<rootpath></rootpath>
438
				<defaultleasetime></defaultleasetime>
439
				<maxleasetime></maxleasetime>
440
				<gateway></gateway>
441
				<domain></domain>
442
				<domainsearchlist></domainsearchlist>
443
				<ddnsdomain></ddnsdomain>
444
				<ddnsdomainprimary></ddnsdomainprimary>
445
				<ddnsdomainkeyname></ddnsdomainkeyname>
446
				<ddnsdomainkey></ddnsdomainkey>
447
				<tftp></tftp>
448
				<ldap></ldap>
449
			</staticmap>
450
			<staticmap>
451
				<mac>dc:a6:32:8b:5c:a1</mac>
452
				<cid></cid>
453
				<ipaddr>10.76.175.12</ipaddr>
454
				<hostname>RetroPie</hostname>
455
				<descr></descr>
456
				<arp_table_static_entry></arp_table_static_entry>
457
				<filename></filename>
458
				<rootpath></rootpath>
459
				<defaultleasetime></defaultleasetime>
460
				<maxleasetime></maxleasetime>
461
				<gateway></gateway>
462
				<domain></domain>
463
				<domainsearchlist></domainsearchlist>
464
				<ddnsdomain></ddnsdomain>
465
				<ddnsdomainprimary></ddnsdomainprimary>
466
				<ddnsdomainsecondary></ddnsdomainsecondary>
467
				<ddnsdomainkeyname></ddnsdomainkeyname>
468
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
469
				<ddnsdomainkey></ddnsdomainkey>
470
				<tftp></tftp>
471
				<ldap></ldap>
472
				<nextserver></nextserver>
473
				<filename32></filename32>
474
				<filename64></filename64>
475
				<filename32arm></filename32arm>
476
				<filename64arm></filename64arm>
477
				<numberoptions></numberoptions>
478
			</staticmap>
479
			<staticmap>
480
				<mac>c0:ee:fb:66:41:15</mac>
481
				<cid></cid>
482
				<ipaddr>10.76.175.47</ipaddr>
483
				<hostname>NineX_OP6T</hostname>
484
				<descr></descr>
485
				<arp_table_static_entry></arp_table_static_entry>
486
				<filename></filename>
487
				<rootpath></rootpath>
488
				<defaultleasetime></defaultleasetime>
489
				<maxleasetime></maxleasetime>
490
				<gateway></gateway>
491
				<domain></domain>
492
				<domainsearchlist></domainsearchlist>
493
				<ddnsdomain></ddnsdomain>
494
				<ddnsdomainprimary></ddnsdomainprimary>
495
				<ddnsdomainkeyname></ddnsdomainkeyname>
496
				<ddnsdomainkey></ddnsdomainkey>
497
				<tftp></tftp>
498
				<ldap></ldap>
499
			</staticmap>
500
			<staticmap>
501
				<mac>94:65:2d:a4:ca:8f</mac>
502
				<cid></cid>
503
				<ipaddr>10.76.175.48</ipaddr>
504
				<hostname>OnePlus5</hostname>
505
				<descr></descr>
506
				<arp_table_static_entry></arp_table_static_entry>
507
				<filename></filename>
508
				<rootpath></rootpath>
509
				<defaultleasetime></defaultleasetime>
510
				<maxleasetime></maxleasetime>
511
				<gateway></gateway>
512
				<domain></domain>
513
				<domainsearchlist></domainsearchlist>
514
				<ddnsdomain></ddnsdomain>
515
				<ddnsdomainprimary></ddnsdomainprimary>
516
				<ddnsdomainkeyname></ddnsdomainkeyname>
517
				<ddnsdomainkey></ddnsdomainkey>
518
				<tftp></tftp>
519
				<ldap></ldap>
520
			</staticmap>
521
			<staticmap>
522
				<mac>5c:17:cf:28:fa:64</mac>
523
				<cid></cid>
524
				<ipaddr>10.76.175.49</ipaddr>
525
				<hostname>OnePlus8Pro</hostname>
526
				<descr></descr>
527
				<arp_table_static_entry></arp_table_static_entry>
528
				<filename></filename>
529
				<rootpath></rootpath>
530
				<defaultleasetime></defaultleasetime>
531
				<maxleasetime></maxleasetime>
532
				<gateway></gateway>
533
				<domain></domain>
534
				<domainsearchlist></domainsearchlist>
535
				<ddnsdomain></ddnsdomain>
536
				<ddnsdomainprimary></ddnsdomainprimary>
537
				<ddnsdomainkeyname></ddnsdomainkeyname>
538
				<ddnsdomainkey></ddnsdomainkey>
539
				<tftp></tftp>
540
				<ldap></ldap>
541
			</staticmap>
542
			<staticmap>
543
				<mac>54:b2:03:1b:eb:10</mac>
544
				<cid></cid>
545
				<ipaddr>10.76.175.50</ipaddr>
546
				<hostname>JARVIS</hostname>
547
				<descr></descr>
548
				<arp_table_static_entry></arp_table_static_entry>
549
				<filename></filename>
550
				<rootpath></rootpath>
551
				<defaultleasetime></defaultleasetime>
552
				<maxleasetime></maxleasetime>
553
				<gateway></gateway>
554
				<domain></domain>
555
				<domainsearchlist></domainsearchlist>
556
				<ddnsdomain></ddnsdomain>
557
				<ddnsdomainprimary></ddnsdomainprimary>
558
				<ddnsdomainkeyname></ddnsdomainkeyname>
559
				<ddnsdomainkey></ddnsdomainkey>
560
				<tftp></tftp>
561
				<ldap></ldap>
562
			</staticmap>
563
			<staticmap>
564
				<mac>00:1f:c6:9c:9b:4c</mac>
565
				<cid></cid>
566
				<ipaddr>10.76.175.51</ipaddr>
567
				<hostname>DECEPTICON</hostname>
568
				<descr></descr>
569
				<arp_table_static_entry></arp_table_static_entry>
570
				<filename></filename>
571
				<rootpath></rootpath>
572
				<defaultleasetime></defaultleasetime>
573
				<maxleasetime></maxleasetime>
574
				<gateway></gateway>
575
				<domain></domain>
576
				<domainsearchlist></domainsearchlist>
577
				<ddnsdomain></ddnsdomain>
578
				<ddnsdomainprimary></ddnsdomainprimary>
579
				<ddnsdomainkeyname></ddnsdomainkeyname>
580
				<ddnsdomainkey></ddnsdomainkey>
581
				<tftp></tftp>
582
				<ldap></ldap>
583
			</staticmap>
584
			<staticmap>
585
				<mac>a0:c5:89:6b:df:b9</mac>
586
				<cid></cid>
587
				<ipaddr>10.76.175.52</ipaddr>
588
				<hostname>DECEPTICON</hostname>
589
				<descr></descr>
590
				<arp_table_static_entry></arp_table_static_entry>
591
				<filename></filename>
592
				<rootpath></rootpath>
593
				<defaultleasetime></defaultleasetime>
594
				<maxleasetime></maxleasetime>
595
				<gateway></gateway>
596
				<domain></domain>
597
				<domainsearchlist></domainsearchlist>
598
				<ddnsdomain></ddnsdomain>
599
				<ddnsdomainprimary></ddnsdomainprimary>
600
				<ddnsdomainsecondary></ddnsdomainsecondary>
601
				<ddnsdomainkeyname></ddnsdomainkeyname>
602
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
603
				<ddnsdomainkey></ddnsdomainkey>
604
				<tftp></tftp>
605
				<ldap></ldap>
606
				<nextserver></nextserver>
607
				<filename32></filename32>
608
				<filename64></filename64>
609
				<filename32arm></filename32arm>
610
				<filename64arm></filename64arm>
611
				<numberoptions></numberoptions>
612
			</staticmap>
613
			<staticmap>
614
				<mac>b4:ef:39:1f:99:7f</mac>
615
				<cid></cid>
616
				<ipaddr>10.76.175.53</ipaddr>
617
				<hostname>samsung-heli</hostname>
618
				<descr></descr>
619
				<arp_table_static_entry></arp_table_static_entry>
620
				<filename></filename>
621
				<rootpath></rootpath>
622
				<defaultleasetime></defaultleasetime>
623
				<maxleasetime></maxleasetime>
624
				<gateway></gateway>
625
				<domain></domain>
626
				<domainsearchlist></domainsearchlist>
627
				<ddnsdomain></ddnsdomain>
628
				<ddnsdomainprimary></ddnsdomainprimary>
629
				<ddnsdomainkeyname></ddnsdomainkeyname>
630
				<ddnsdomainkey></ddnsdomainkey>
631
				<tftp></tftp>
632
				<ldap></ldap>
633
			</staticmap>
634
			<staticmap>
635
				<mac>00:0a:f5:1e:c1:80</mac>
636
				<cid></cid>
637
				<ipaddr>10.76.175.54</ipaddr>
638
				<hostname>Vector</hostname>
639
				<descr></descr>
640
				<arp_table_static_entry></arp_table_static_entry>
641
				<filename></filename>
642
				<rootpath></rootpath>
643
				<defaultleasetime></defaultleasetime>
644
				<maxleasetime></maxleasetime>
645
				<gateway></gateway>
646
				<domain></domain>
647
				<domainsearchlist></domainsearchlist>
648
				<ddnsdomain></ddnsdomain>
649
				<ddnsdomainprimary></ddnsdomainprimary>
650
				<ddnsdomainkeyname></ddnsdomainkeyname>
651
				<ddnsdomainkey></ddnsdomainkey>
652
				<tftp></tftp>
653
				<ldap></ldap>
654
			</staticmap>
655
			<staticmap>
656
				<mac>6c:6a:77:3d:ea:41</mac>
657
				<cid></cid>
658
				<ipaddr>10.76.175.55</ipaddr>
659
				<hostname>JARVIS</hostname>
660
				<descr></descr>
661
				<arp_table_static_entry></arp_table_static_entry>
662
				<filename></filename>
663
				<rootpath></rootpath>
664
				<defaultleasetime></defaultleasetime>
665
				<maxleasetime></maxleasetime>
666
				<gateway></gateway>
667
				<domain></domain>
668
				<domainsearchlist></domainsearchlist>
669
				<ddnsdomain></ddnsdomain>
670
				<ddnsdomainprimary></ddnsdomainprimary>
671
				<ddnsdomainsecondary></ddnsdomainsecondary>
672
				<ddnsdomainkeyname></ddnsdomainkeyname>
673
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
674
				<ddnsdomainkey></ddnsdomainkey>
675
				<tftp></tftp>
676
				<ldap></ldap>
677
				<nextserver></nextserver>
678
				<filename32></filename32>
679
				<filename64></filename64>
680
				<filename32arm></filename32arm>
681
				<filename64arm></filename64arm>
682
				<numberoptions></numberoptions>
683
			</staticmap>
684
			<staticmap>
685
				<mac>00:08:a2:0c:04:f2</mac>
686
				<cid></cid>
687
				<ipaddr>10.76.175.100</ipaddr>
688
				<hostname>hq</hostname>
689
				<descr></descr>
690
				<arp_table_static_entry></arp_table_static_entry>
691
				<filename></filename>
692
				<rootpath></rootpath>
693
				<defaultleasetime></defaultleasetime>
694
				<maxleasetime></maxleasetime>
695
				<gateway></gateway>
696
				<domain></domain>
697
				<domainsearchlist></domainsearchlist>
698
				<ddnsdomain></ddnsdomain>
699
				<ddnsdomainprimary></ddnsdomainprimary>
700
				<ddnsdomainkeyname></ddnsdomainkeyname>
701
				<ddnsdomainkey></ddnsdomainkey>
702
				<tftp></tftp>
703
				<ldap></ldap>
704
			</staticmap>
705
			<staticmap>
706
				<mac>50:9a:4c:6e:19:2c</mac>
707
				<cid></cid>
708
				<ipaddr>10.76.175.248</ipaddr>
709
				<hostname>idrac01</hostname>
710
				<descr></descr>
711
				<arp_table_static_entry></arp_table_static_entry>
712
				<filename></filename>
713
				<rootpath></rootpath>
714
				<defaultleasetime></defaultleasetime>
715
				<maxleasetime></maxleasetime>
716
				<gateway></gateway>
717
				<domain></domain>
718
				<domainsearchlist></domainsearchlist>
719
				<ddnsdomain></ddnsdomain>
720
				<ddnsdomainprimary></ddnsdomainprimary>
721
				<ddnsdomainkeyname></ddnsdomainkeyname>
722
				<ddnsdomainkey></ddnsdomainkey>
723
				<tftp></tftp>
724
				<ldap></ldap>
725
			</staticmap>
726
			<staticmap>
727
				<mac>50:9a:4c:6d:4c:2a</mac>
728
				<cid></cid>
729
				<ipaddr>10.76.175.249</ipaddr>
730
				<hostname>idrac02</hostname>
731
				<descr></descr>
732
				<arp_table_static_entry></arp_table_static_entry>
733
				<filename></filename>
734
				<rootpath></rootpath>
735
				<defaultleasetime></defaultleasetime>
736
				<maxleasetime></maxleasetime>
737
				<gateway></gateway>
738
				<domain></domain>
739
				<domainsearchlist></domainsearchlist>
740
				<ddnsdomain></ddnsdomain>
741
				<ddnsdomainprimary></ddnsdomainprimary>
742
				<ddnsdomainkeyname></ddnsdomainkeyname>
743
				<ddnsdomainkey></ddnsdomainkey>
744
				<tftp></tftp>
745
				<ldap></ldap>
746
			</staticmap>
747
			<staticmap>
748
				<mac>d4:ca:6d:93:15:44</mac>
749
				<cid></cid>
750
				<ipaddr>10.76.175.250</ipaddr>
751
				<hostname>polluks001</hostname>
752
				<descr></descr>
753
				<arp_table_static_entry></arp_table_static_entry>
754
				<filename></filename>
755
				<rootpath></rootpath>
756
				<defaultleasetime></defaultleasetime>
757
				<maxleasetime></maxleasetime>
758
				<gateway></gateway>
759
				<domain></domain>
760
				<domainsearchlist></domainsearchlist>
761
				<ddnsdomain></ddnsdomain>
762
				<ddnsdomainprimary></ddnsdomainprimary>
763
				<ddnsdomainkeyname></ddnsdomainkeyname>
764
				<ddnsdomainkey></ddnsdomainkey>
765
				<tftp></tftp>
766
				<ldap></ldap>
767
			</staticmap>
768
			<staticmap>
769
				<mac>d4:ca:6d:19:1a:e6</mac>
770
				<cid></cid>
771
				<ipaddr>10.76.175.251</ipaddr>
772
				<hostname>polluks002</hostname>
773
				<descr></descr>
774
				<arp_table_static_entry></arp_table_static_entry>
775
				<filename></filename>
776
				<rootpath></rootpath>
777
				<defaultleasetime></defaultleasetime>
778
				<maxleasetime></maxleasetime>
779
				<gateway></gateway>
780
				<domain></domain>
781
				<domainsearchlist></domainsearchlist>
782
				<ddnsdomain></ddnsdomain>
783
				<ddnsdomainprimary></ddnsdomainprimary>
784
				<ddnsdomainkeyname></ddnsdomainkeyname>
785
				<ddnsdomainkey></ddnsdomainkey>
786
				<tftp></tftp>
787
				<ldap></ldap>
788
			</staticmap>
789
			<staticmap>
790
				<mac>d2:50:99:03:aa:47</mac>
791
				<cid></cid>
792
				<ipaddr>10.76.175.252</ipaddr>
793
				<hostname>transmission</hostname>
794
				<descr></descr>
795
				<filename></filename>
796
				<rootpath></rootpath>
797
				<defaultleasetime></defaultleasetime>
798
				<maxleasetime></maxleasetime>
799
				<gateway></gateway>
800
				<domain></domain>
801
				<domainsearchlist></domainsearchlist>
802
				<ddnsdomain></ddnsdomain>
803
				<ddnsdomainprimary></ddnsdomainprimary>
804
				<ddnsdomainsecondary></ddnsdomainsecondary>
805
				<ddnsdomainkeyname></ddnsdomainkeyname>
806
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
807
				<ddnsdomainkey></ddnsdomainkey>
808
				<tftp></tftp>
809
				<ldap></ldap>
810
				<nextserver></nextserver>
811
				<filename32></filename32>
812
				<filename64></filename64>
813
				<filename32arm></filename32arm>
814
				<filename64arm></filename64arm>
815
				<numberoptions></numberoptions>
816
			</staticmap>
817
			<staticmap>
818
				<mac>3c:ec:ef:07:bd:0f</mac>
819
				<cid></cid>
820
				<ipaddr>10.76.175.253</ipaddr>
821
				<hostname>atuin-bmc</hostname>
822
				<descr></descr>
823
				<arp_table_static_entry></arp_table_static_entry>
824
				<filename></filename>
825
				<rootpath></rootpath>
826
				<defaultleasetime></defaultleasetime>
827
				<maxleasetime></maxleasetime>
828
				<gateway></gateway>
829
				<domain></domain>
830
				<domainsearchlist></domainsearchlist>
831
				<ddnsdomain></ddnsdomain>
832
				<ddnsdomainprimary></ddnsdomainprimary>
833
				<ddnsdomainkeyname></ddnsdomainkeyname>
834
				<ddnsdomainkey></ddnsdomainkey>
835
				<tftp></tftp>
836
				<ldap></ldap>
837
			</staticmap>
838
			<staticmap>
839
				<mac>24:f5:a2:54:6d:e1</mac>
840
				<cid></cid>
841
				<ipaddr>10.76.175.254</ipaddr>
842
				<hostname>switch546de1</hostname>
843
				<descr></descr>
844
				<arp_table_static_entry></arp_table_static_entry>
845
				<filename></filename>
846
				<rootpath></rootpath>
847
				<defaultleasetime></defaultleasetime>
848
				<maxleasetime></maxleasetime>
849
				<gateway></gateway>
850
				<domain></domain>
851
				<domainsearchlist></domainsearchlist>
852
				<ddnsdomain></ddnsdomain>
853
				<ddnsdomainprimary></ddnsdomainprimary>
854
				<ddnsdomainkeyname></ddnsdomainkeyname>
855
				<ddnsdomainkey></ddnsdomainkey>
856
				<tftp></tftp>
857
				<ldap></ldap>
858
			</staticmap>
859
			<failover_peerip></failover_peerip>
860
			<dhcpleaseinlocaltime></dhcpleaseinlocaltime>
861
			<defaultleasetime></defaultleasetime>
862
			<maxleasetime></maxleasetime>
863
			<netmask></netmask>
864
			<gateway></gateway>
865
			<domain></domain>
866
			<domainsearchlist></domainsearchlist>
867
			<ddnsdomain></ddnsdomain>
868
			<ddnsdomainprimary></ddnsdomainprimary>
869
			<ddnsdomainkeyname></ddnsdomainkeyname>
870
			<ddnsdomainkey></ddnsdomainkey>
871
			<mac_allow></mac_allow>
872
			<mac_deny></mac_deny>
873
			<tftp></tftp>
874
			<ldap></ldap>
875
			<nextserver></nextserver>
876
			<filename></filename>
877
			<filename32></filename32>
878
			<filename64></filename64>
879
			<rootpath></rootpath>
880
			<numberoptions></numberoptions>
881
			<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
882
			<ddnsclientupdates>allow</ddnsclientupdates>
883
			<ddnsdomainsecondary></ddnsdomainsecondary>
884
			<ntpserver>10.76.175.1</ntpserver>
885
		</lan>
886
		<opt16>
887
			<range>
888
				<from>10.10.10.10</from>
889
				<to>10.10.10.254</to>
890
			</range>
891
			<enable></enable>
892
			<failover_peerip></failover_peerip>
893
			<defaultleasetime></defaultleasetime>
894
			<maxleasetime></maxleasetime>
895
			<netmask></netmask>
896
			<gateway></gateway>
897
			<domain></domain>
898
			<domainsearchlist></domainsearchlist>
899
			<ignorebootp></ignorebootp>
900
			<ddnsdomain></ddnsdomain>
901
			<ddnsdomainprimary></ddnsdomainprimary>
902
			<ddnsdomainsecondary></ddnsdomainsecondary>
903
			<ddnsdomainkeyname></ddnsdomainkeyname>
904
			<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
905
			<ddnsdomainkey></ddnsdomainkey>
906
			<mac_allow></mac_allow>
907
			<mac_deny></mac_deny>
908
			<ddnsclientupdates>allow</ddnsclientupdates>
909
			<tftp></tftp>
910
			<ldap></ldap>
911
			<nextserver></nextserver>
912
			<filename></filename>
913
			<filename32></filename32>
914
			<filename64></filename64>
915
			<rootpath></rootpath>
916
			<numberoptions></numberoptions>
917
			<staticmap>
918
				<mac>e0:63:da:53:1f:81</mac>
919
				<cid></cid>
920
				<ipaddr>10.10.10.2</ipaddr>
921
				<hostname>UniFiAP-nanoHDGabinet</hostname>
922
				<descr></descr>
923
				<arp_table_static_entry></arp_table_static_entry>
924
				<filename></filename>
925
				<rootpath></rootpath>
926
				<defaultleasetime></defaultleasetime>
927
				<maxleasetime></maxleasetime>
928
				<gateway></gateway>
929
				<domain></domain>
930
				<domainsearchlist></domainsearchlist>
931
				<ddnsdomain></ddnsdomain>
932
				<ddnsdomainprimary></ddnsdomainprimary>
933
				<ddnsdomainsecondary></ddnsdomainsecondary>
934
				<ddnsdomainkeyname></ddnsdomainkeyname>
935
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
936
				<ddnsdomainkey></ddnsdomainkey>
937
				<tftp></tftp>
938
				<ldap></ldap>
939
				<nextserver></nextserver>
940
				<filename32></filename32>
941
				<filename64></filename64>
942
				<filename32arm></filename32arm>
943
				<filename64arm></filename64arm>
944
				<numberoptions></numberoptions>
945
			</staticmap>
946
			<staticmap>
947
				<mac>74:ac:b9:19:07:6f</mac>
948
				<cid></cid>
949
				<ipaddr>10.10.10.3</ipaddr>
950
				<hostname>UniFIAP-nanoHDSalon</hostname>
951
				<descr></descr>
952
				<arp_table_static_entry></arp_table_static_entry>
953
				<filename></filename>
954
				<rootpath></rootpath>
955
				<defaultleasetime></defaultleasetime>
956
				<maxleasetime></maxleasetime>
957
				<gateway></gateway>
958
				<domain></domain>
959
				<domainsearchlist></domainsearchlist>
960
				<ddnsdomain></ddnsdomain>
961
				<ddnsdomainprimary></ddnsdomainprimary>
962
				<ddnsdomainsecondary></ddnsdomainsecondary>
963
				<ddnsdomainkeyname></ddnsdomainkeyname>
964
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
965
				<ddnsdomainkey></ddnsdomainkey>
966
				<tftp></tftp>
967
				<ldap></ldap>
968
				<nextserver></nextserver>
969
				<filename32></filename32>
970
				<filename64></filename64>
971
				<filename32arm></filename32arm>
972
				<filename64arm></filename64arm>
973
				<numberoptions></numberoptions>
974
			</staticmap>
975
			<staticmap>
976
				<mac>f4:92:bf:8b:5a:6a</mac>
977
				<cid></cid>
978
				<ipaddr>10.10.10.4</ipaddr>
979
				<hostname>UniFiAP-nanoHDKlatka</hostname>
980
				<descr></descr>
981
				<arp_table_static_entry></arp_table_static_entry>
982
				<filename></filename>
983
				<rootpath></rootpath>
984
				<defaultleasetime></defaultleasetime>
985
				<maxleasetime></maxleasetime>
986
				<gateway></gateway>
987
				<domain></domain>
988
				<domainsearchlist></domainsearchlist>
989
				<ddnsdomain></ddnsdomain>
990
				<ddnsdomainprimary></ddnsdomainprimary>
991
				<ddnsdomainsecondary></ddnsdomainsecondary>
992
				<ddnsdomainkeyname></ddnsdomainkeyname>
993
				<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
994
				<ddnsdomainkey></ddnsdomainkey>
995
				<tftp></tftp>
996
				<ldap></ldap>
997
				<nextserver></nextserver>
998
				<filename32></filename32>
999
				<filename64></filename64>
1000
				<filename32arm></filename32arm>
1001
				<filename64arm></filename64arm>
1002
				<numberoptions></numberoptions>
1003
			</staticmap>
1004
			<dhcpleaseinlocaltime></dhcpleaseinlocaltime>
1005
		</opt16>
1006
	</dhcpd>
1007
	<snmpd>
1008
		<syslocation></syslocation>
1009
		<syscontact></syscontact>
1010
		<rocommunity>public</rocommunity>
1011
		<modules>
1012
			<mibii></mibii>
1013
			<netgraph></netgraph>
1014
			<pf></pf>
1015
			<hostres></hostres>
1016
			<ucd></ucd>
1017
			<regex></regex>
1018
		</modules>
1019
		<pollport>161</pollport>
1020
		<trapserver></trapserver>
1021
		<trapserverport>162</trapserverport>
1022
		<trapstring></trapstring>
1023
		<bindip>lan</bindip>
1024
	</snmpd>
1025
	<diag>
1026
		<ipv6nat></ipv6nat>
1027
	</diag>
1028
	<syslog>
1029
		<gateways_settings>
1030
			<nentries>500</nentries>
1031
		</gateways_settings>
1032
		<nentries>50</nentries>
1033
		<sourceip></sourceip>
1034
		<ipproto>ipv4</ipproto>
1035
		<nologdefaultblock></nologdefaultblock>
1036
		<nologbogons></nologbogons>
1037
		<nologprivatenets></nologprivatenets>
1038
	</syslog>
1039
	<nat>
1040
		<outbound>
1041
			<mode>advanced</mode>
1042
			<rule>
1043
				<source>
1044
					<network>127.0.0.0/8</network>
1045
				</source>
1046
				<sourceport></sourceport>
1047
				<descr><![CDATA[Auto created rule - localhost to WAN]]></descr>
1048
				<target></target>
1049
				<targetip></targetip>
1050
				<targetip_subnet></targetip_subnet>
1051
				<interface>wan</interface>
1052
				<poolopts></poolopts>
1053
				<source_hash_key></source_hash_key>
1054
				<staticnatport></staticnatport>
1055
				<ipprotocol>inet</ipprotocol>
1056
				<destination>
1057
					<any></any>
1058
				</destination>
1059
				<created>
1060
					<time>1587743208</time>
1061
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1062
				</created>
1063
				<updated>
1064
					<time>1587743588</time>
1065
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1066
				</updated>
1067
			</rule>
1068
			<rule>
1069
				<source>
1070
					<network>10.76.175.0/24</network>
1071
				</source>
1072
				<sourceport></sourceport>
1073
				<descr><![CDATA[Auto created rule - LAN to WAN]]></descr>
1074
				<target></target>
1075
				<targetip></targetip>
1076
				<targetip_subnet></targetip_subnet>
1077
				<interface>wan</interface>
1078
				<poolopts></poolopts>
1079
				<source_hash_key></source_hash_key>
1080
				<staticnatport></staticnatport>
1081
				<ipprotocol>inet</ipprotocol>
1082
				<destination>
1083
					<any></any>
1084
				</destination>
1085
				<created>
1086
					<time>1587743208</time>
1087
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1088
				</created>
1089
				<updated>
1090
					<time>1587743566</time>
1091
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1092
				</updated>
1093
			</rule>
1094
			<rule>
1095
				<source>
1096
					<network>10.10.10.0/24</network>
1097
				</source>
1098
				<sourceport></sourceport>
1099
				<descr><![CDATA[Auto created rule - GUESTS_LAN to WAN]]></descr>
1100
				<target></target>
1101
				<targetip></targetip>
1102
				<targetip_subnet></targetip_subnet>
1103
				<interface>wan</interface>
1104
				<poolopts></poolopts>
1105
				<source_hash_key></source_hash_key>
1106
				<staticnatport></staticnatport>
1107
				<ipprotocol>inet</ipprotocol>
1108
				<destination>
1109
					<any></any>
1110
				</destination>
1111
				<created>
1112
					<time>1595436976</time>
1113
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1114
				</created>
1115
				<updated>
1116
					<time>1597045022</time>
1117
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1118
				</updated>
1119
			</rule>
1120
			<rule>
1121
				<source>
1122
					<network>172.31.255.0/24</network>
1123
				</source>
1124
				<sourceport></sourceport>
1125
				<descr><![CDATA[Auto created rule - OPT4_DMZ to WAN]]></descr>
1126
				<target></target>
1127
				<targetip></targetip>
1128
				<targetip_subnet></targetip_subnet>
1129
				<interface>wan</interface>
1130
				<poolopts></poolopts>
1131
				<source_hash_key></source_hash_key>
1132
				<staticnatport></staticnatport>
1133
				<ipprotocol>inet</ipprotocol>
1134
				<destination>
1135
					<any></any>
1136
				</destination>
1137
				<created>
1138
					<time>1587743208</time>
1139
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1140
				</created>
1141
				<updated>
1142
					<time>1587743527</time>
1143
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1144
				</updated>
1145
			</rule>
1146
			<rule>
1147
				<source>
1148
					<network>127.0.0.0/8</network>
1149
				</source>
1150
				<sourceport></sourceport>
1151
				<descr><![CDATA[Auto created rule - localhost to OPT3_WAN2]]></descr>
1152
				<target></target>
1153
				<targetip></targetip>
1154
				<targetip_subnet></targetip_subnet>
1155
				<interface>opt3</interface>
1156
				<poolopts></poolopts>
1157
				<source_hash_key></source_hash_key>
1158
				<staticnatport></staticnatport>
1159
				<ipprotocol>inet</ipprotocol>
1160
				<destination>
1161
					<any></any>
1162
				</destination>
1163
				<created>
1164
					<time>1587743208</time>
1165
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1166
				</created>
1167
				<updated>
1168
					<time>1587743579</time>
1169
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1170
				</updated>
1171
			</rule>
1172
			<rule>
1173
				<source>
1174
					<network>10.76.175.0/24</network>
1175
				</source>
1176
				<sourceport></sourceport>
1177
				<descr><![CDATA[Auto created rule - LAN to OPT3_WAN2]]></descr>
1178
				<target></target>
1179
				<targetip></targetip>
1180
				<targetip_subnet></targetip_subnet>
1181
				<interface>opt3</interface>
1182
				<poolopts></poolopts>
1183
				<source_hash_key></source_hash_key>
1184
				<staticnatport></staticnatport>
1185
				<ipprotocol>inet</ipprotocol>
1186
				<destination>
1187
					<any></any>
1188
				</destination>
1189
				<created>
1190
					<time>1587743208</time>
1191
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1192
				</created>
1193
				<updated>
1194
					<time>1587743550</time>
1195
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1196
				</updated>
1197
			</rule>
1198
			<rule>
1199
				<source>
1200
					<network>10.10.10.0/24</network>
1201
				</source>
1202
				<sourceport></sourceport>
1203
				<descr><![CDATA[Auto created rule - GUESTS_LAN to OPT3_WAN2]]></descr>
1204
				<target></target>
1205
				<targetip></targetip>
1206
				<targetip_subnet></targetip_subnet>
1207
				<interface>opt3</interface>
1208
				<poolopts></poolopts>
1209
				<source_hash_key></source_hash_key>
1210
				<staticnatport></staticnatport>
1211
				<ipprotocol>inet</ipprotocol>
1212
				<destination>
1213
					<any></any>
1214
				</destination>
1215
				<created>
1216
					<time>1595541550</time>
1217
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1218
				</created>
1219
				<updated>
1220
					<time>1597045030</time>
1221
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1222
				</updated>
1223
			</rule>
1224
			<rule>
1225
				<source>
1226
					<network>172.31.255.0/24</network>
1227
				</source>
1228
				<sourceport></sourceport>
1229
				<descr><![CDATA[Auto created rule - OPT4_DMZ to OPT3_WAN2]]></descr>
1230
				<target></target>
1231
				<targetip></targetip>
1232
				<targetip_subnet></targetip_subnet>
1233
				<interface>opt3</interface>
1234
				<poolopts></poolopts>
1235
				<source_hash_key></source_hash_key>
1236
				<staticnatport></staticnatport>
1237
				<ipprotocol>inet</ipprotocol>
1238
				<destination>
1239
					<any></any>
1240
				</destination>
1241
				<created>
1242
					<time>1587743208</time>
1243
					<username><![CDATA[Manual Outbound NAT Switch]]></username>
1244
				</created>
1245
				<updated>
1246
					<time>1587743512</time>
1247
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1248
				</updated>
1249
			</rule>
1250
			<rule>
1251
				<source>
1252
					<network>10.76.175.0/24</network>
1253
				</source>
1254
				<sourceport></sourceport>
1255
				<descr><![CDATA[Auto created rule - LAN to WAN]]></descr>
1256
				<target></target>
1257
				<targetip></targetip>
1258
				<targetip_subnet></targetip_subnet>
1259
				<interface>opt14</interface>
1260
				<poolopts></poolopts>
1261
				<source_hash_key></source_hash_key>
1262
				<staticnatport></staticnatport>
1263
				<ipprotocol>inet</ipprotocol>
1264
				<destination>
1265
					<any></any>
1266
				</destination>
1267
				<updated>
1268
					<time>1594432942</time>
1269
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1270
				</updated>
1271
				<created>
1272
					<time>1594432942</time>
1273
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1274
				</created>
1275
			</rule>
1276
			<rule>
1277
				<source>
1278
					<network>10.76.175.0/24</network>
1279
				</source>
1280
				<sourceport></sourceport>
1281
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1282
				<target></target>
1283
				<targetip></targetip>
1284
				<targetip_subnet></targetip_subnet>
1285
				<interface>opt7</interface>
1286
				<poolopts></poolopts>
1287
				<source_hash_key></source_hash_key>
1288
				<staticnatport></staticnatport>
1289
				<ipprotocol>inet</ipprotocol>
1290
				<destination>
1291
					<any></any>
1292
				</destination>
1293
				<created>
1294
					<time>1509313343</time>
1295
					<username><![CDATA[admin@10.76.175.50]]></username>
1296
				</created>
1297
				<updated>
1298
					<time>1576094631</time>
1299
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1300
				</updated>
1301
			</rule>
1302
			<rule>
1303
				<source>
1304
					<network>172.30.1.0/24</network>
1305
				</source>
1306
				<sourceport></sourceport>
1307
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1308
				<target></target>
1309
				<targetip></targetip>
1310
				<targetip_subnet></targetip_subnet>
1311
				<interface>opt7</interface>
1312
				<poolopts></poolopts>
1313
				<source_hash_key></source_hash_key>
1314
				<staticnatport></staticnatport>
1315
				<ipprotocol>inet</ipprotocol>
1316
				<destination>
1317
					<any></any>
1318
				</destination>
1319
				<created>
1320
					<time>1609887662</time>
1321
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1322
				</created>
1323
				<updated>
1324
					<time>1609888012</time>
1325
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1326
				</updated>
1327
			</rule>
1328
			<rule>
1329
				<source>
1330
					<network>172.31.255.0/24</network>
1331
				</source>
1332
				<sourceport></sourceport>
1333
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1334
				<target></target>
1335
				<targetip></targetip>
1336
				<targetip_subnet></targetip_subnet>
1337
				<interface>opt7</interface>
1338
				<poolopts></poolopts>
1339
				<source_hash_key></source_hash_key>
1340
				<staticnatport></staticnatport>
1341
				<ipprotocol>inet</ipprotocol>
1342
				<destination>
1343
					<any></any>
1344
				</destination>
1345
				<updated>
1346
					<time>1609850936</time>
1347
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1348
				</updated>
1349
				<created>
1350
					<time>1609850936</time>
1351
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1352
				</created>
1353
			</rule>
1354
			<rule>
1355
				<source>
1356
					<network>10.76.175.0/24</network>
1357
				</source>
1358
				<sourceport></sourceport>
1359
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1360
				<target></target>
1361
				<targetip></targetip>
1362
				<targetip_subnet></targetip_subnet>
1363
				<interface>opt10</interface>
1364
				<poolopts></poolopts>
1365
				<source_hash_key></source_hash_key>
1366
				<staticnatport></staticnatport>
1367
				<ipprotocol>inet</ipprotocol>
1368
				<destination>
1369
					<any></any>
1370
				</destination>
1371
				<created>
1372
					<time>1546732190</time>
1373
					<username><![CDATA[admin@10.76.175.51 (Local Database)]]></username>
1374
				</created>
1375
				<updated>
1376
					<time>1576094637</time>
1377
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1378
				</updated>
1379
			</rule>
1380
			<rule>
1381
				<source>
1382
					<network>172.30.1.0/24</network>
1383
				</source>
1384
				<sourceport></sourceport>
1385
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1386
				<target></target>
1387
				<targetip></targetip>
1388
				<targetip_subnet></targetip_subnet>
1389
				<interface>opt10</interface>
1390
				<poolopts></poolopts>
1391
				<source_hash_key></source_hash_key>
1392
				<staticnatport></staticnatport>
1393
				<ipprotocol>inet</ipprotocol>
1394
				<destination>
1395
					<any></any>
1396
				</destination>
1397
				<updated>
1398
					<time>1609888039</time>
1399
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1400
				</updated>
1401
				<created>
1402
					<time>1609888039</time>
1403
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1404
				</created>
1405
			</rule>
1406
			<rule>
1407
				<source>
1408
					<network>172.31.255.0/24</network>
1409
				</source>
1410
				<sourceport></sourceport>
1411
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1412
				<target></target>
1413
				<targetip></targetip>
1414
				<targetip_subnet></targetip_subnet>
1415
				<interface>opt10</interface>
1416
				<poolopts></poolopts>
1417
				<source_hash_key></source_hash_key>
1418
				<staticnatport></staticnatport>
1419
				<ipprotocol>inet</ipprotocol>
1420
				<destination>
1421
					<any></any>
1422
				</destination>
1423
				<updated>
1424
					<time>1609850979</time>
1425
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1426
				</updated>
1427
				<created>
1428
					<time>1609850979</time>
1429
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1430
				</created>
1431
			</rule>
1432
			<rule>
1433
				<source>
1434
					<network>10.76.175.0/24</network>
1435
				</source>
1436
				<sourceport></sourceport>
1437
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1438
				<target></target>
1439
				<targetip></targetip>
1440
				<targetip_subnet></targetip_subnet>
1441
				<interface>opt5</interface>
1442
				<poolopts></poolopts>
1443
				<source_hash_key></source_hash_key>
1444
				<staticnatport></staticnatport>
1445
				<ipprotocol>inet</ipprotocol>
1446
				<destination>
1447
					<any></any>
1448
				</destination>
1449
				<updated>
1450
					<time>1576096999</time>
1451
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1452
				</updated>
1453
				<created>
1454
					<time>1576096999</time>
1455
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1456
				</created>
1457
			</rule>
1458
			<rule>
1459
				<source>
1460
					<network>172.30.1.0/24</network>
1461
				</source>
1462
				<sourceport></sourceport>
1463
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1464
				<target></target>
1465
				<targetip></targetip>
1466
				<targetip_subnet></targetip_subnet>
1467
				<interface>opt5</interface>
1468
				<poolopts></poolopts>
1469
				<source_hash_key></source_hash_key>
1470
				<staticnatport></staticnatport>
1471
				<ipprotocol>inet</ipprotocol>
1472
				<destination>
1473
					<any></any>
1474
				</destination>
1475
				<updated>
1476
					<time>1609888059</time>
1477
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1478
				</updated>
1479
				<created>
1480
					<time>1609888059</time>
1481
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1482
				</created>
1483
			</rule>
1484
			<rule>
1485
				<source>
1486
					<network>172.31.255.0/24</network>
1487
				</source>
1488
				<sourceport></sourceport>
1489
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1490
				<target></target>
1491
				<targetip></targetip>
1492
				<targetip_subnet></targetip_subnet>
1493
				<interface>opt5</interface>
1494
				<poolopts></poolopts>
1495
				<source_hash_key></source_hash_key>
1496
				<staticnatport></staticnatport>
1497
				<ipprotocol>inet</ipprotocol>
1498
				<destination>
1499
					<any></any>
1500
				</destination>
1501
				<updated>
1502
					<time>1609850997</time>
1503
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1504
				</updated>
1505
				<created>
1506
					<time>1609850997</time>
1507
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1508
				</created>
1509
			</rule>
1510
			<rule>
1511
				<source>
1512
					<network>10.76.175.0/24</network>
1513
				</source>
1514
				<sourceport></sourceport>
1515
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1516
				<target></target>
1517
				<targetip></targetip>
1518
				<targetip_subnet></targetip_subnet>
1519
				<interface>opt12</interface>
1520
				<poolopts></poolopts>
1521
				<source_hash_key></source_hash_key>
1522
				<staticnatport></staticnatport>
1523
				<ipprotocol>inet</ipprotocol>
1524
				<destination>
1525
					<any></any>
1526
				</destination>
1527
				<updated>
1528
					<time>1583183657</time>
1529
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1530
				</updated>
1531
				<created>
1532
					<time>1583183657</time>
1533
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1534
				</created>
1535
			</rule>
1536
			<rule>
1537
				<source>
1538
					<network>172.31.255.0/24</network>
1539
				</source>
1540
				<sourceport></sourceport>
1541
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1542
				<target></target>
1543
				<targetip></targetip>
1544
				<targetip_subnet></targetip_subnet>
1545
				<interface>opt12</interface>
1546
				<poolopts></poolopts>
1547
				<source_hash_key></source_hash_key>
1548
				<staticnatport></staticnatport>
1549
				<ipprotocol>inet</ipprotocol>
1550
				<destination>
1551
					<any></any>
1552
				</destination>
1553
				<updated>
1554
					<time>1609851011</time>
1555
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1556
				</updated>
1557
				<created>
1558
					<time>1609851011</time>
1559
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1560
				</created>
1561
			</rule>
1562
			<rule>
1563
				<source>
1564
					<network>172.30.1.0/24</network>
1565
				</source>
1566
				<sourceport></sourceport>
1567
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1568
				<target></target>
1569
				<targetip></targetip>
1570
				<targetip_subnet></targetip_subnet>
1571
				<interface>opt12</interface>
1572
				<poolopts></poolopts>
1573
				<source_hash_key></source_hash_key>
1574
				<staticnatport></staticnatport>
1575
				<ipprotocol>inet</ipprotocol>
1576
				<destination>
1577
					<any></any>
1578
				</destination>
1579
				<updated>
1580
					<time>1609888073</time>
1581
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1582
				</updated>
1583
				<created>
1584
					<time>1609888073</time>
1585
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1586
				</created>
1587
			</rule>
1588
			<rule>
1589
				<source>
1590
					<network>10.76.175.0/24</network>
1591
				</source>
1592
				<sourceport></sourceport>
1593
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1594
				<target></target>
1595
				<targetip></targetip>
1596
				<targetip_subnet></targetip_subnet>
1597
				<interface>opt15</interface>
1598
				<poolopts></poolopts>
1599
				<source_hash_key></source_hash_key>
1600
				<staticnatport></staticnatport>
1601
				<ipprotocol>inet</ipprotocol>
1602
				<destination>
1603
					<any></any>
1604
				</destination>
1605
				<updated>
1606
					<time>1595025565</time>
1607
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1608
				</updated>
1609
				<created>
1610
					<time>1595025565</time>
1611
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1612
				</created>
1613
			</rule>
1614
			<rule>
1615
				<source>
1616
					<network>172.31.255.0/24</network>
1617
				</source>
1618
				<sourceport></sourceport>
1619
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1620
				<target></target>
1621
				<targetip></targetip>
1622
				<targetip_subnet></targetip_subnet>
1623
				<interface>opt15</interface>
1624
				<poolopts></poolopts>
1625
				<source_hash_key></source_hash_key>
1626
				<staticnatport></staticnatport>
1627
				<ipprotocol>inet</ipprotocol>
1628
				<destination>
1629
					<any></any>
1630
				</destination>
1631
				<updated>
1632
					<time>1609851026</time>
1633
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1634
				</updated>
1635
				<created>
1636
					<time>1609851026</time>
1637
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1638
				</created>
1639
			</rule>
1640
			<rule>
1641
				<source>
1642
					<network>172.30.1.0/24</network>
1643
				</source>
1644
				<sourceport></sourceport>
1645
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1646
				<target></target>
1647
				<targetip></targetip>
1648
				<targetip_subnet></targetip_subnet>
1649
				<interface>opt15</interface>
1650
				<poolopts></poolopts>
1651
				<source_hash_key></source_hash_key>
1652
				<staticnatport></staticnatport>
1653
				<ipprotocol>inet</ipprotocol>
1654
				<destination>
1655
					<any></any>
1656
				</destination>
1657
				<updated>
1658
					<time>1609888088</time>
1659
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1660
				</updated>
1661
				<created>
1662
					<time>1609888088</time>
1663
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1664
				</created>
1665
			</rule>
1666
			<rule>
1667
				<source>
1668
					<network>10.76.175.0/24</network>
1669
				</source>
1670
				<sourceport></sourceport>
1671
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1672
				<target></target>
1673
				<targetip></targetip>
1674
				<targetip_subnet></targetip_subnet>
1675
				<interface>opt17</interface>
1676
				<poolopts></poolopts>
1677
				<source_hash_key></source_hash_key>
1678
				<staticnatport></staticnatport>
1679
				<ipprotocol>inet</ipprotocol>
1680
				<destination>
1681
					<any></any>
1682
				</destination>
1683
				<updated>
1684
					<time>1595792328</time>
1685
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1686
				</updated>
1687
				<created>
1688
					<time>1595792328</time>
1689
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1690
				</created>
1691
			</rule>
1692
			<rule>
1693
				<source>
1694
					<network>172.30.1.0/24</network>
1695
				</source>
1696
				<sourceport></sourceport>
1697
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1698
				<target></target>
1699
				<targetip></targetip>
1700
				<targetip_subnet></targetip_subnet>
1701
				<interface>opt17</interface>
1702
				<poolopts></poolopts>
1703
				<source_hash_key></source_hash_key>
1704
				<staticnatport></staticnatport>
1705
				<ipprotocol>inet</ipprotocol>
1706
				<destination>
1707
					<any></any>
1708
				</destination>
1709
				<updated>
1710
					<time>1609888101</time>
1711
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1712
				</updated>
1713
				<created>
1714
					<time>1609888101</time>
1715
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1716
				</created>
1717
			</rule>
1718
			<rule>
1719
				<source>
1720
					<network>172.31.255.0/24</network>
1721
				</source>
1722
				<sourceport></sourceport>
1723
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1724
				<target></target>
1725
				<targetip></targetip>
1726
				<targetip_subnet></targetip_subnet>
1727
				<interface>opt17</interface>
1728
				<poolopts></poolopts>
1729
				<source_hash_key></source_hash_key>
1730
				<staticnatport></staticnatport>
1731
				<ipprotocol>inet</ipprotocol>
1732
				<destination>
1733
					<any></any>
1734
				</destination>
1735
				<updated>
1736
					<time>1609851036</time>
1737
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1738
				</updated>
1739
				<created>
1740
					<time>1609851036</time>
1741
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1742
				</created>
1743
			</rule>
1744
			<rule>
1745
				<source>
1746
					<network>10.76.175.0/24</network>
1747
				</source>
1748
				<sourceport></sourceport>
1749
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1750
				<target></target>
1751
				<targetip></targetip>
1752
				<targetip_subnet></targetip_subnet>
1753
				<interface>opt9</interface>
1754
				<poolopts></poolopts>
1755
				<source_hash_key></source_hash_key>
1756
				<staticnatport></staticnatport>
1757
				<ipprotocol>inet</ipprotocol>
1758
				<destination>
1759
					<any></any>
1760
				</destination>
1761
				<updated>
1762
					<time>1605644255</time>
1763
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1764
				</updated>
1765
				<created>
1766
					<time>1605644255</time>
1767
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1768
				</created>
1769
			</rule>
1770
			<rule>
1771
				<source>
1772
					<network>172.31.255.0/24</network>
1773
				</source>
1774
				<sourceport></sourceport>
1775
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1776
				<target></target>
1777
				<targetip></targetip>
1778
				<targetip_subnet></targetip_subnet>
1779
				<interface>opt9</interface>
1780
				<poolopts></poolopts>
1781
				<source_hash_key></source_hash_key>
1782
				<staticnatport></staticnatport>
1783
				<ipprotocol>inet</ipprotocol>
1784
				<destination>
1785
					<any></any>
1786
				</destination>
1787
				<updated>
1788
					<time>1609851047</time>
1789
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1790
				</updated>
1791
				<created>
1792
					<time>1609851047</time>
1793
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1794
				</created>
1795
			</rule>
1796
			<rule>
1797
				<source>
1798
					<network>172.30.1.0/24</network>
1799
				</source>
1800
				<sourceport></sourceport>
1801
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1802
				<target></target>
1803
				<targetip></targetip>
1804
				<targetip_subnet></targetip_subnet>
1805
				<interface>opt9</interface>
1806
				<poolopts></poolopts>
1807
				<source_hash_key></source_hash_key>
1808
				<staticnatport></staticnatport>
1809
				<ipprotocol>inet</ipprotocol>
1810
				<destination>
1811
					<any></any>
1812
				</destination>
1813
				<updated>
1814
					<time>1609888118</time>
1815
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1816
				</updated>
1817
				<created>
1818
					<time>1609888118</time>
1819
					<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
1820
				</created>
1821
			</rule>
1822
			<rule>
1823
				<source>
1824
					<network>10.76.175.0/24</network>
1825
				</source>
1826
				<sourceport></sourceport>
1827
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1828
				<target></target>
1829
				<targetip></targetip>
1830
				<targetip_subnet></targetip_subnet>
1831
				<interface>opt6</interface>
1832
				<poolopts></poolopts>
1833
				<source_hash_key></source_hash_key>
1834
				<staticnatport></staticnatport>
1835
				<ipprotocol>inet</ipprotocol>
1836
				<destination>
1837
					<any></any>
1838
				</destination>
1839
				<created>
1840
					<time>1612472147</time>
1841
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1842
				</created>
1843
				<updated>
1844
					<time>1612472185</time>
1845
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1846
				</updated>
1847
			</rule>
1848
			<rule>
1849
				<source>
1850
					<network>172.31.255.0/24</network>
1851
				</source>
1852
				<sourceport></sourceport>
1853
				<descr><![CDATA[LAN to WEBENG Production]]></descr>
1854
				<target></target>
1855
				<targetip></targetip>
1856
				<targetip_subnet></targetip_subnet>
1857
				<interface>opt6</interface>
1858
				<poolopts></poolopts>
1859
				<source_hash_key></source_hash_key>
1860
				<staticnatport></staticnatport>
1861
				<ipprotocol>inet</ipprotocol>
1862
				<destination>
1863
					<any></any>
1864
				</destination>
1865
				<updated>
1866
					<time>1612472437</time>
1867
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1868
				</updated>
1869
				<created>
1870
					<time>1612472437</time>
1871
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1872
				</created>
1873
			</rule>
1874
			<rule>
1875
				<source>
1876
					<network>172.30.1.0/24</network>
1877
				</source>
1878
				<sourceport></sourceport>
1879
				<descr><![CDATA[WEBENG_VPN to WEBENG Production]]></descr>
1880
				<target></target>
1881
				<targetip></targetip>
1882
				<targetip_subnet></targetip_subnet>
1883
				<interface>opt6</interface>
1884
				<poolopts></poolopts>
1885
				<source_hash_key></source_hash_key>
1886
				<staticnatport></staticnatport>
1887
				<ipprotocol>inet</ipprotocol>
1888
				<destination>
1889
					<any></any>
1890
				</destination>
1891
				<updated>
1892
					<time>1612472478</time>
1893
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1894
				</updated>
1895
				<created>
1896
					<time>1612472478</time>
1897
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1898
				</created>
1899
			</rule>
1900
			<rule>
1901
				<source>
1902
					<network>10.76.175.0/24</network>
1903
				</source>
1904
				<sourceport></sourceport>
1905
				<descr><![CDATA[LAN to MiB]]></descr>
1906
				<target></target>
1907
				<targetip></targetip>
1908
				<targetip_subnet></targetip_subnet>
1909
				<interface>opt13</interface>
1910
				<poolopts></poolopts>
1911
				<source_hash_key></source_hash_key>
1912
				<staticnatport></staticnatport>
1913
				<ipprotocol>inet</ipprotocol>
1914
				<destination>
1915
					<any></any>
1916
				</destination>
1917
				<updated>
1918
					<time>1584391285</time>
1919
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1920
				</updated>
1921
				<created>
1922
					<time>1584391285</time>
1923
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1924
				</created>
1925
			</rule>
1926
			<rule>
1927
				<source>
1928
					<network>10.76.175.0/24</network>
1929
				</source>
1930
				<sourceport></sourceport>
1931
				<descr><![CDATA[LAN to PACUR]]></descr>
1932
				<target></target>
1933
				<targetip></targetip>
1934
				<targetip_subnet></targetip_subnet>
1935
				<interface>opt8</interface>
1936
				<poolopts></poolopts>
1937
				<source_hash_key></source_hash_key>
1938
				<staticnatport></staticnatport>
1939
				<ipprotocol>inet</ipprotocol>
1940
				<destination>
1941
					<any></any>
1942
				</destination>
1943
				<created>
1944
					<time>1613842986</time>
1945
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1946
				</created>
1947
				<updated>
1948
					<time>1613843110</time>
1949
					<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1950
				</updated>
1951
			</rule>
1952
		</outbound>
1953
		<rule>
1954
			<source>
1955
				<any></any>
1956
			</source>
1957
			<destination>
1958
				<network>wanip</network>
1959
				<port>80</port>
1960
			</destination>
1961
			<protocol>tcp</protocol>
1962
			<target>127.0.0.1</target>
1963
			<local-port>8000</local-port>
1964
			<interface>wan</interface>
1965
			<descr><![CDATA[ACME]]></descr>
1966
			<associated-rule-id>nat_5df121d85839a5.45263560</associated-rule-id>
1967
			<created>
1968
				<time>1576083928</time>
1969
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1970
			</created>
1971
			<updated>
1972
				<time>1576084165</time>
1973
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1974
			</updated>
1975
		</rule>
1976
		<rule>
1977
			<source>
1978
				<any></any>
1979
			</source>
1980
			<destination>
1981
				<network>wanip</network>
1982
				<port>22</port>
1983
			</destination>
1984
			<protocol>tcp</protocol>
1985
			<target>10.76.175.3</target>
1986
			<local-port>22</local-port>
1987
			<interface>wan</interface>
1988
			<descr><![CDATA[SSH to RaspberryPi]]></descr>
1989
			<associated-rule-id>nat_5dfc05cf4e0a33.83498124</associated-rule-id>
1990
			<created>
1991
				<time>1576797647</time>
1992
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1993
			</created>
1994
			<updated>
1995
				<time>1598988009</time>
1996
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
1997
			</updated>
1998
		</rule>
1999
		<rule>
2000
			<source>
2001
				<any></any>
2002
			</source>
2003
			<destination>
2004
				<network>wanip</network>
2005
				<port>113</port>
2006
			</destination>
2007
			<protocol>tcp</protocol>
2008
			<target>10.76.175.3</target>
2009
			<local-port>113</local-port>
2010
			<interface>wan</interface>
2011
			<descr><![CDATA[IDENT to RaspberryPi]]></descr>
2012
			<associated-rule-id>nat_59f7311e1cedb1.08104422</associated-rule-id>
2013
			<created>
2014
				<time>1509372190</time>
2015
				<username><![CDATA[admin@10.76.175.50]]></username>
2016
			</created>
2017
			<updated>
2018
				<time>1598987996</time>
2019
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2020
			</updated>
2021
		</rule>
2022
		<rule>
2023
			<source>
2024
				<any></any>
2025
			</source>
2026
			<destination>
2027
				<network>wanip</network>
2028
				<port>49151</port>
2029
			</destination>
2030
			<protocol>tcp/udp</protocol>
2031
			<target>10.76.175.252</target>
2032
			<local-port>49151</local-port>
2033
			<interface>wan</interface>
2034
			<descr><![CDATA[Transmission]]></descr>
2035
			<associated-rule-id>nat_5faad8b6c290c6.64671730</associated-rule-id>
2036
			<updated>
2037
				<time>1605032118</time>
2038
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2039
			</updated>
2040
			<created>
2041
				<time>1605032118</time>
2042
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2043
			</created>
2044
		</rule>
2045
		<rule>
2046
			<source>
2047
				<any></any>
2048
			</source>
2049
			<destination>
2050
				<network>opt3ip</network>
2051
				<port>20</port>
2052
			</destination>
2053
			<protocol>tcp</protocol>
2054
			<target>172.31.255.1</target>
2055
			<local-port>20</local-port>
2056
			<interface>opt3</interface>
2057
			<descr><![CDATA[FTP Data]]></descr>
2058
			<associated-rule-id>nat_5e4009a83a37e5.43881714</associated-rule-id>
2059
			<created>
2060
				<time>1581255080</time>
2061
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2062
			</created>
2063
			<updated>
2064
				<time>1581260233</time>
2065
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2066
			</updated>
2067
		</rule>
2068
		<rule>
2069
			<source>
2070
				<any></any>
2071
			</source>
2072
			<destination>
2073
				<network>opt3ip</network>
2074
				<port>21</port>
2075
			</destination>
2076
			<protocol>tcp</protocol>
2077
			<target>172.31.255.1</target>
2078
			<local-port>21</local-port>
2079
			<interface>opt3</interface>
2080
			<descr><![CDATA[FTP]]></descr>
2081
			<associated-rule-id>nat_5e4009854d2f87.83630487</associated-rule-id>
2082
			<created>
2083
				<time>1581255045</time>
2084
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2085
			</created>
2086
			<updated>
2087
				<time>1581260243</time>
2088
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2089
			</updated>
2090
		</rule>
2091
		<rule>
2092
			<source>
2093
				<any></any>
2094
			</source>
2095
			<destination>
2096
				<network>opt3ip</network>
2097
				<port>22</port>
2098
			</destination>
2099
			<protocol>tcp</protocol>
2100
			<target>172.31.255.1</target>
2101
			<local-port>22</local-port>
2102
			<interface>opt3</interface>
2103
			<descr></descr>
2104
			<associated-rule-id>nat_5dfc02459f2063.40203922</associated-rule-id>
2105
			<updated>
2106
				<time>1576796741</time>
2107
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2108
			</updated>
2109
			<created>
2110
				<time>1576796741</time>
2111
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2112
			</created>
2113
		</rule>
2114
		<rule>
2115
			<source>
2116
				<any></any>
2117
			</source>
2118
			<destination>
2119
				<network>opt3ip</network>
2120
				<port>25</port>
2121
			</destination>
2122
			<protocol>tcp</protocol>
2123
			<target>172.31.255.1</target>
2124
			<local-port>25</local-port>
2125
			<interface>opt3</interface>
2126
			<descr></descr>
2127
			<associated-rule-id>nat_5dfc021abbd601.04148686</associated-rule-id>
2128
			<updated>
2129
				<time>1576796698</time>
2130
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2131
			</updated>
2132
			<created>
2133
				<time>1576796698</time>
2134
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2135
			</created>
2136
		</rule>
2137
		<rule>
2138
			<source>
2139
				<any></any>
2140
			</source>
2141
			<destination>
2142
				<network>opt3ip</network>
2143
				<port>53</port>
2144
			</destination>
2145
			<protocol>tcp/udp</protocol>
2146
			<target>172.31.255.1</target>
2147
			<local-port>53</local-port>
2148
			<interface>opt3</interface>
2149
			<descr></descr>
2150
			<associated-rule-id>nat_5dfc028865edd9.95236484</associated-rule-id>
2151
			<updated>
2152
				<time>1576796808</time>
2153
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2154
			</updated>
2155
			<created>
2156
				<time>1576796808</time>
2157
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2158
			</created>
2159
		</rule>
2160
		<rule>
2161
			<source>
2162
				<any></any>
2163
			</source>
2164
			<destination>
2165
				<network>opt3ip</network>
2166
				<port>80</port>
2167
			</destination>
2168
			<protocol>tcp</protocol>
2169
			<target>172.31.255.1</target>
2170
			<local-port>80</local-port>
2171
			<interface>opt3</interface>
2172
			<descr></descr>
2173
			<associated-rule-id>nat_5dfc018e6b4728.20663427</associated-rule-id>
2174
			<updated>
2175
				<time>1576796558</time>
2176
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2177
			</updated>
2178
			<created>
2179
				<time>1576796558</time>
2180
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2181
			</created>
2182
		</rule>
2183
		<rule>
2184
			<source>
2185
				<any></any>
2186
			</source>
2187
			<destination>
2188
				<network>opt3ip</network>
2189
				<port>110</port>
2190
			</destination>
2191
			<protocol>tcp</protocol>
2192
			<target>172.31.255.1</target>
2193
			<local-port>110</local-port>
2194
			<interface>opt3</interface>
2195
			<descr></descr>
2196
			<associated-rule-id>nat_5dfc01dca51cd8.25121119</associated-rule-id>
2197
			<created>
2198
				<time>1576796636</time>
2199
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2200
			</created>
2201
			<updated>
2202
				<time>1576796665</time>
2203
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2204
			</updated>
2205
		</rule>
2206
		<rule>
2207
			<source>
2208
				<any></any>
2209
			</source>
2210
			<destination>
2211
				<network>opt3ip</network>
2212
				<port>113</port>
2213
			</destination>
2214
			<protocol>tcp</protocol>
2215
			<target>172.31.255.1</target>
2216
			<local-port>113</local-port>
2217
			<interface>opt3</interface>
2218
			<descr></descr>
2219
			<associated-rule-id>nat_5dfc027375e9e7.32986757</associated-rule-id>
2220
			<updated>
2221
				<time>1576796787</time>
2222
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2223
			</updated>
2224
			<created>
2225
				<time>1576796787</time>
2226
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2227
			</created>
2228
		</rule>
2229
		<rule>
2230
			<source>
2231
				<any></any>
2232
			</source>
2233
			<destination>
2234
				<network>opt3ip</network>
2235
				<port>143</port>
2236
			</destination>
2237
			<protocol>tcp</protocol>
2238
			<target>172.31.255.1</target>
2239
			<local-port>143</local-port>
2240
			<interface>opt3</interface>
2241
			<descr></descr>
2242
			<associated-rule-id>nat_5dfc01b7402208.97549391</associated-rule-id>
2243
			<updated>
2244
				<time>1576796599</time>
2245
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2246
			</updated>
2247
			<created>
2248
				<time>1576796599</time>
2249
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2250
			</created>
2251
		</rule>
2252
		<rule>
2253
			<source>
2254
				<any></any>
2255
			</source>
2256
			<destination>
2257
				<network>opt3ip</network>
2258
				<port>443</port>
2259
			</destination>
2260
			<protocol>tcp</protocol>
2261
			<target>172.31.255.1</target>
2262
			<local-port>443</local-port>
2263
			<interface>opt3</interface>
2264
			<descr></descr>
2265
			<associated-rule-id>nat_5dfc01a357d2f0.57454797</associated-rule-id>
2266
			<updated>
2267
				<time>1576796579</time>
2268
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2269
			</updated>
2270
			<created>
2271
				<time>1576796579</time>
2272
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2273
			</created>
2274
		</rule>
2275
		<rule>
2276
			<source>
2277
				<any></any>
2278
			</source>
2279
			<destination>
2280
				<network>opt3ip</network>
2281
				<port>465</port>
2282
			</destination>
2283
			<protocol>tcp</protocol>
2284
			<target>172.31.255.1</target>
2285
			<local-port>465</local-port>
2286
			<interface>opt3</interface>
2287
			<descr></descr>
2288
			<associated-rule-id>nat_5dfc022b928545.46083341</associated-rule-id>
2289
			<updated>
2290
				<time>1576796715</time>
2291
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2292
			</updated>
2293
			<created>
2294
				<time>1576796715</time>
2295
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2296
			</created>
2297
		</rule>
2298
		<rule>
2299
			<source>
2300
				<any></any>
2301
			</source>
2302
			<destination>
2303
				<network>opt3ip</network>
2304
				<port>587</port>
2305
			</destination>
2306
			<protocol>tcp</protocol>
2307
			<target>172.31.255.1</target>
2308
			<local-port>587</local-port>
2309
			<interface>opt3</interface>
2310
			<descr></descr>
2311
			<associated-rule-id>nat_5dfc025ba21619.76451201</associated-rule-id>
2312
			<updated>
2313
				<time>1576796763</time>
2314
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2315
			</updated>
2316
			<created>
2317
				<time>1576796763</time>
2318
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2319
			</created>
2320
		</rule>
2321
		<rule>
2322
			<source>
2323
				<any></any>
2324
			</source>
2325
			<destination>
2326
				<network>opt3ip</network>
2327
				<port>993</port>
2328
			</destination>
2329
			<protocol>tcp</protocol>
2330
			<target>172.31.255.1</target>
2331
			<local-port>993</local-port>
2332
			<interface>opt3</interface>
2333
			<descr></descr>
2334
			<associated-rule-id>nat_5dfc01ca70a639.04344360</associated-rule-id>
2335
			<updated>
2336
				<time>1576796618</time>
2337
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2338
			</updated>
2339
			<created>
2340
				<time>1576796618</time>
2341
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2342
			</created>
2343
		</rule>
2344
		<rule>
2345
			<source>
2346
				<any></any>
2347
			</source>
2348
			<destination>
2349
				<network>opt3ip</network>
2350
				<port>995</port>
2351
			</destination>
2352
			<protocol>tcp</protocol>
2353
			<target>172.31.255.1</target>
2354
			<local-port>995</local-port>
2355
			<interface>opt3</interface>
2356
			<descr></descr>
2357
			<associated-rule-id>nat_5dfc01ec5d9de0.38177182</associated-rule-id>
2358
			<updated>
2359
				<time>1576796652</time>
2360
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2361
			</updated>
2362
			<created>
2363
				<time>1576796652</time>
2364
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2365
			</created>
2366
		</rule>
2367
		<rule>
2368
			<source>
2369
				<any></any>
2370
			</source>
2371
			<destination>
2372
				<network>opt3ip</network>
2373
				<port>9001</port>
2374
			</destination>
2375
			<protocol>tcp</protocol>
2376
			<target>172.31.255.1</target>
2377
			<local-port>9001</local-port>
2378
			<interface>opt3</interface>
2379
			<descr><![CDATA[Tor]]></descr>
2380
			<associated-rule-id>nat_5e28b131addd70.48662994</associated-rule-id>
2381
			<created>
2382
				<time>1579725105</time>
2383
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2384
			</created>
2385
			<updated>
2386
				<time>1579901072</time>
2387
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2388
			</updated>
2389
		</rule>
2390
		<rule>
2391
			<source>
2392
				<any></any>
2393
			</source>
2394
			<destination>
2395
				<network>opt3ip</network>
2396
				<port>9030</port>
2397
			</destination>
2398
			<protocol>tcp</protocol>
2399
			<target>172.31.255.1</target>
2400
			<local-port>9030</local-port>
2401
			<interface>opt3</interface>
2402
			<descr><![CDATA[Tor Dir]]></descr>
2403
			<associated-rule-id>nat_5e2b4557963069.90630803</associated-rule-id>
2404
			<created>
2405
				<time>1579894103</time>
2406
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2407
			</created>
2408
			<updated>
2409
				<time>1579901106</time>
2410
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2411
			</updated>
2412
		</rule>
2413
		<rule>
2414
			<source>
2415
				<any></any>
2416
			</source>
2417
			<destination>
2418
				<network>opt3ip</network>
2419
				<port>49151</port>
2420
			</destination>
2421
			<protocol>tcp/udp</protocol>
2422
			<target>10.76.175.252</target>
2423
			<local-port>49151</local-port>
2424
			<interface>opt3</interface>
2425
			<descr><![CDATA[Transmission]]></descr>
2426
			<associated-rule-id>nat_5eab28f27b97b0.28300379</associated-rule-id>
2427
			<created>
2428
				<time>1588275442</time>
2429
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2430
			</created>
2431
			<updated>
2432
				<time>1588275697</time>
2433
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2434
			</updated>
2435
		</rule>
2436
		<rule>
2437
			<source>
2438
				<any></any>
2439
			</source>
2440
			<destination>
2441
				<network>opt3ip</network>
2442
				<port>49152-65535</port>
2443
			</destination>
2444
			<protocol>tcp</protocol>
2445
			<target>172.31.255.1</target>
2446
			<local-port>49152</local-port>
2447
			<interface>opt3</interface>
2448
			<descr><![CDATA[FTP Passive port range]]></descr>
2449
			<associated-rule-id>nat_5e4009eb189504.14892536</associated-rule-id>
2450
			<created>
2451
				<time>1581255147</time>
2452
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2453
			</created>
2454
			<updated>
2455
				<time>1581260265</time>
2456
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2457
			</updated>
2458
		</rule>
2459
		<separator>
2460
			<sep0>
2461
				<row>fr1</row>
2462
				<text><![CDATA[LAN]]></text>
2463
				<color>bg-info</color>
2464
				<if></if>
2465
			</sep0>
2466
			<sep1>
2467
				<row>fr4</row>
2468
				<text><![CDATA[WAN2 - DMZ]]></text>
2469
				<color>bg-danger</color>
2470
				<if></if>
2471
			</sep1>
2472
		</separator>
2473
	</nat>
2474
	<filter>
2475
		<rule>
2476
			<id></id>
2477
			<tracker>1599778748</tracker>
2478
			<type>pass</type>
2479
			<interface>wan</interface>
2480
			<ipprotocol>inet</ipprotocol>
2481
			<tag></tag>
2482
			<tagged></tagged>
2483
			<direction>out</direction>
2484
			<quick>yes</quick>
2485
			<floating>yes</floating>
2486
			<max></max>
2487
			<max-src-nodes></max-src-nodes>
2488
			<max-src-conn></max-src-conn>
2489
			<max-src-states></max-src-states>
2490
			<statetimeout></statetimeout>
2491
			<statetype><![CDATA[keep state]]></statetype>
2492
			<os></os>
2493
			<protocol>icmp</protocol>
2494
			<icmptype>echoreq</icmptype>
2495
			<source>
2496
				<network>wanip</network>
2497
			</source>
2498
			<destination>
2499
				<address>172.16.220.2</address>
2500
			</destination>
2501
			<descr><![CDATA[pass 172.16.220.2 traffic from leaving the WAN interface]]></descr>
2502
			<gateway>WAN_PPPOE</gateway>
2503
			<created>
2504
				<time>1599778748</time>
2505
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2506
			</created>
2507
			<updated>
2508
				<time>1599780423</time>
2509
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2510
			</updated>
2511
		</rule>
2512
		<rule>
2513
			<id></id>
2514
			<tracker>1498933386</tracker>
2515
			<type>reject</type>
2516
			<interface>wan</interface>
2517
			<ipprotocol>inet</ipprotocol>
2518
			<tag></tag>
2519
			<tagged></tagged>
2520
			<direction>out</direction>
2521
			<quick>yes</quick>
2522
			<floating>yes</floating>
2523
			<max></max>
2524
			<max-src-nodes></max-src-nodes>
2525
			<max-src-conn></max-src-conn>
2526
			<max-src-states></max-src-states>
2527
			<statetimeout></statetimeout>
2528
			<statetype><![CDATA[keep state]]></statetype>
2529
			<os></os>
2530
			<source>
2531
				<any></any>
2532
			</source>
2533
			<destination>
2534
				<address>RFC1918</address>
2535
			</destination>
2536
			<descr><![CDATA[block RFC1918 traffic from leaving the WAN/WAN2 interface]]></descr>
2537
			<created>
2538
				<time>1498933386</time>
2539
				<username><![CDATA[admin@10.76.175.50]]></username>
2540
			</created>
2541
			<updated>
2542
				<time>1599779998</time>
2543
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2544
			</updated>
2545
		</rule>
2546
		<rule>
2547
			<id></id>
2548
			<tracker>1592520668</tracker>
2549
			<type>pass</type>
2550
			<interface>wan</interface>
2551
			<ipprotocol>inet</ipprotocol>
2552
			<tag></tag>
2553
			<tagged></tagged>
2554
			<max></max>
2555
			<max-src-nodes></max-src-nodes>
2556
			<max-src-conn></max-src-conn>
2557
			<max-src-states></max-src-states>
2558
			<statetimeout></statetimeout>
2559
			<statetype><![CDATA[keep state]]></statetype>
2560
			<os></os>
2561
			<protocol>icmp</protocol>
2562
			<icmptype>any</icmptype>
2563
			<source>
2564
				<any></any>
2565
			</source>
2566
			<destination>
2567
				<any></any>
2568
			</destination>
2569
			<descr></descr>
2570
			<updated>
2571
				<time>1592520668</time>
2572
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2573
			</updated>
2574
			<created>
2575
				<time>1592520668</time>
2576
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2577
			</created>
2578
		</rule>
2579
		<rule>
2580
			<source>
2581
				<any></any>
2582
			</source>
2583
			<interface>wan</interface>
2584
			<protocol>tcp</protocol>
2585
			<destination>
2586
				<address>127.0.0.1</address>
2587
				<port>8000</port>
2588
			</destination>
2589
			<descr><![CDATA[NAT ACME]]></descr>
2590
			<associated-rule-id>nat_5df121d85839a5.45263560</associated-rule-id>
2591
			<tracker>1576083928</tracker>
2592
			<created>
2593
				<time>1576083928</time>
2594
				<username><![CDATA[NAT Port Forward]]></username>
2595
			</created>
2596
		</rule>
2597
		<rule>
2598
			<source>
2599
				<any></any>
2600
			</source>
2601
			<interface>wan</interface>
2602
			<protocol>tcp</protocol>
2603
			<destination>
2604
				<address>10.76.175.3</address>
2605
				<port>22</port>
2606
			</destination>
2607
			<descr><![CDATA[NAT SSH to RaspberryPi]]></descr>
2608
			<associated-rule-id>nat_5dfc05cf4e0a33.83498124</associated-rule-id>
2609
			<tracker>1576797647</tracker>
2610
			<created>
2611
				<time>1576797647</time>
2612
				<username><![CDATA[NAT Port Forward]]></username>
2613
			</created>
2614
		</rule>
2615
		<rule>
2616
			<source>
2617
				<any></any>
2618
			</source>
2619
			<interface>wan</interface>
2620
			<protocol>tcp</protocol>
2621
			<destination>
2622
				<address>10.76.175.3</address>
2623
				<port>113</port>
2624
			</destination>
2625
			<descr><![CDATA[NAT IDENT to RaspberryPi]]></descr>
2626
			<associated-rule-id>nat_59f7311e1cedb1.08104422</associated-rule-id>
2627
			<tracker>1509372190</tracker>
2628
			<created>
2629
				<time>1509372190</time>
2630
				<username><![CDATA[NAT Port Forward]]></username>
2631
			</created>
2632
		</rule>
2633
		<rule>
2634
			<source>
2635
				<any></any>
2636
			</source>
2637
			<interface>wan</interface>
2638
			<protocol>tcp/udp</protocol>
2639
			<destination>
2640
				<address>10.76.175.252</address>
2641
				<port>49151</port>
2642
			</destination>
2643
			<descr><![CDATA[NAT Transmission]]></descr>
2644
			<associated-rule-id>nat_5faad8b6c290c6.64671730</associated-rule-id>
2645
			<tracker>1605032118</tracker>
2646
			<created>
2647
				<time>1605032118</time>
2648
				<username><![CDATA[NAT Port Forward]]></username>
2649
			</created>
2650
		</rule>
2651
		<rule>
2652
			<id></id>
2653
			<tracker>1577613680</tracker>
2654
			<type>pass</type>
2655
			<interface>lan</interface>
2656
			<ipprotocol>inet</ipprotocol>
2657
			<tag></tag>
2658
			<tagged></tagged>
2659
			<max></max>
2660
			<max-src-nodes></max-src-nodes>
2661
			<max-src-conn></max-src-conn>
2662
			<max-src-states></max-src-states>
2663
			<statetimeout></statetimeout>
2664
			<statetype><![CDATA[keep state]]></statetype>
2665
			<os></os>
2666
			<source>
2667
				<network>lan</network>
2668
			</source>
2669
			<destination>
2670
				<address>RFC1918</address>
2671
			</destination>
2672
			<descr><![CDATA[Override Policy routing for RFD1918 Networks]]></descr>
2673
			<created>
2674
				<time>1577613680</time>
2675
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2676
			</created>
2677
			<updated>
2678
				<time>1596567374</time>
2679
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2680
			</updated>
2681
		</rule>
2682
		<rule>
2683
			<id></id>
2684
			<tracker>1581543755</tracker>
2685
			<type>pass</type>
2686
			<interface>lan</interface>
2687
			<ipprotocol>inet</ipprotocol>
2688
			<tag></tag>
2689
			<tagged></tagged>
2690
			<max></max>
2691
			<max-src-nodes></max-src-nodes>
2692
			<max-src-conn></max-src-conn>
2693
			<max-src-states></max-src-states>
2694
			<statetimeout></statetimeout>
2695
			<statetype><![CDATA[keep state]]></statetype>
2696
			<os></os>
2697
			<source>
2698
				<address>10.76.175.2</address>
2699
			</source>
2700
			<destination>
2701
				<any></any>
2702
			</destination>
2703
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
2704
			<gateway>Prefer_WAN2</gateway>
2705
			<created>
2706
				<time>1581543755</time>
2707
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2708
			</created>
2709
			<updated>
2710
				<time>1612618713</time>
2711
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2712
			</updated>
2713
		</rule>
2714
		<rule>
2715
			<id></id>
2716
			<tracker>1614965144</tracker>
2717
			<type>pass</type>
2718
			<interface>lan</interface>
2719
			<ipprotocol>inet</ipprotocol>
2720
			<tag></tag>
2721
			<tagged></tagged>
2722
			<max></max>
2723
			<max-src-nodes></max-src-nodes>
2724
			<max-src-conn></max-src-conn>
2725
			<max-src-states></max-src-states>
2726
			<statetimeout></statetimeout>
2727
			<statetype><![CDATA[keep state]]></statetype>
2728
			<os></os>
2729
			<source>
2730
				<address>10.76.175.50</address>
2731
			</source>
2732
			<destination>
2733
				<any></any>
2734
			</destination>
2735
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
2736
			<gateway>Prefer_WAN2</gateway>
2737
			<updated>
2738
				<time>1614965144</time>
2739
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2740
			</updated>
2741
			<created>
2742
				<time>1614965144</time>
2743
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2744
			</created>
2745
		</rule>
2746
		<rule>
2747
			<id></id>
2748
			<tracker>1616402889</tracker>
2749
			<type>pass</type>
2750
			<interface>lan</interface>
2751
			<ipprotocol>inet</ipprotocol>
2752
			<tag></tag>
2753
			<tagged></tagged>
2754
			<max></max>
2755
			<max-src-nodes></max-src-nodes>
2756
			<max-src-conn></max-src-conn>
2757
			<max-src-states></max-src-states>
2758
			<statetimeout></statetimeout>
2759
			<statetype><![CDATA[keep state]]></statetype>
2760
			<os></os>
2761
			<source>
2762
				<address>10.76.175.55</address>
2763
			</source>
2764
			<destination>
2765
				<any></any>
2766
			</destination>
2767
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
2768
			<gateway>Prefer_WAN2</gateway>
2769
			<updated>
2770
				<time>1616402889</time>
2771
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2772
			</updated>
2773
			<created>
2774
				<time>1616402889</time>
2775
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2776
			</created>
2777
		</rule>
2778
		<rule>
2779
			<id></id>
2780
			<tracker>1588166344</tracker>
2781
			<type>pass</type>
2782
			<interface>lan</interface>
2783
			<ipprotocol>inet</ipprotocol>
2784
			<tag></tag>
2785
			<tagged></tagged>
2786
			<max></max>
2787
			<max-src-nodes></max-src-nodes>
2788
			<max-src-conn></max-src-conn>
2789
			<max-src-states></max-src-states>
2790
			<statetimeout></statetimeout>
2791
			<statetype><![CDATA[keep state]]></statetype>
2792
			<os></os>
2793
			<source>
2794
				<address>10.76.175.252</address>
2795
			</source>
2796
			<destination>
2797
				<any></any>
2798
			</destination>
2799
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
2800
			<gateway>Prefer_WAN2</gateway>
2801
			<created>
2802
				<time>1588166344</time>
2803
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2804
			</created>
2805
			<updated>
2806
				<time>1612618723</time>
2807
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2808
			</updated>
2809
		</rule>
2810
		<rule>
2811
			<id></id>
2812
			<tracker>0100000101</tracker>
2813
			<type>pass</type>
2814
			<interface>lan</interface>
2815
			<ipprotocol>inet</ipprotocol>
2816
			<tag></tag>
2817
			<tagged></tagged>
2818
			<max></max>
2819
			<max-src-nodes></max-src-nodes>
2820
			<max-src-conn></max-src-conn>
2821
			<max-src-states></max-src-states>
2822
			<statetimeout></statetimeout>
2823
			<statetype><![CDATA[keep state]]></statetype>
2824
			<os></os>
2825
			<source>
2826
				<network>lan</network>
2827
			</source>
2828
			<destination>
2829
				<any></any>
2830
			</destination>
2831
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
2832
			<gateway>Prefer_PPPOE</gateway>
2833
			<updated>
2834
				<time>1598198218</time>
2835
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2836
			</updated>
2837
		</rule>
2838
		<rule>
2839
			<id></id>
2840
			<tracker>1592520477</tracker>
2841
			<type>pass</type>
2842
			<interface>opt3</interface>
2843
			<ipprotocol>inet</ipprotocol>
2844
			<tag></tag>
2845
			<tagged></tagged>
2846
			<max></max>
2847
			<max-src-nodes></max-src-nodes>
2848
			<max-src-conn></max-src-conn>
2849
			<max-src-states></max-src-states>
2850
			<statetimeout></statetimeout>
2851
			<statetype><![CDATA[keep state]]></statetype>
2852
			<os></os>
2853
			<protocol>icmp</protocol>
2854
			<icmptype>any</icmptype>
2855
			<source>
2856
				<any></any>
2857
			</source>
2858
			<destination>
2859
				<any></any>
2860
			</destination>
2861
			<descr></descr>
2862
			<updated>
2863
				<time>1592520477</time>
2864
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2865
			</updated>
2866
			<created>
2867
				<time>1592520477</time>
2868
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
2869
			</created>
2870
		</rule>
2871
		<rule>
2872
			<source>
2873
				<any></any>
2874
			</source>
2875
			<interface>opt3</interface>
2876
			<protocol>tcp</protocol>
2877
			<destination>
2878
				<address>172.31.255.1</address>
2879
				<port>22</port>
2880
			</destination>
2881
			<descr><![CDATA[NAT ]]></descr>
2882
			<associated-rule-id>nat_5dfc02459f2063.40203922</associated-rule-id>
2883
			<tracker>1576796741</tracker>
2884
			<created>
2885
				<time>1576796741</time>
2886
				<username><![CDATA[NAT Port Forward]]></username>
2887
			</created>
2888
		</rule>
2889
		<rule>
2890
			<source>
2891
				<any></any>
2892
			</source>
2893
			<interface>opt3</interface>
2894
			<protocol>tcp</protocol>
2895
			<destination>
2896
				<address>172.31.255.1</address>
2897
				<port>25</port>
2898
			</destination>
2899
			<descr><![CDATA[NAT ]]></descr>
2900
			<associated-rule-id>nat_5dfc021abbd601.04148686</associated-rule-id>
2901
			<tracker>1576796698</tracker>
2902
			<created>
2903
				<time>1576796698</time>
2904
				<username><![CDATA[NAT Port Forward]]></username>
2905
			</created>
2906
		</rule>
2907
		<rule>
2908
			<source>
2909
				<any></any>
2910
			</source>
2911
			<interface>opt3</interface>
2912
			<protocol>tcp/udp</protocol>
2913
			<destination>
2914
				<address>172.31.255.1</address>
2915
				<port>53</port>
2916
			</destination>
2917
			<descr><![CDATA[NAT ]]></descr>
2918
			<associated-rule-id>nat_5dfc028865edd9.95236484</associated-rule-id>
2919
			<tracker>1576796808</tracker>
2920
			<created>
2921
				<time>1576796808</time>
2922
				<username><![CDATA[NAT Port Forward]]></username>
2923
			</created>
2924
		</rule>
2925
		<rule>
2926
			<source>
2927
				<any></any>
2928
			</source>
2929
			<interface>opt3</interface>
2930
			<protocol>tcp</protocol>
2931
			<destination>
2932
				<address>172.31.255.1</address>
2933
				<port>80</port>
2934
			</destination>
2935
			<descr><![CDATA[NAT ]]></descr>
2936
			<associated-rule-id>nat_5dfc018e6b4728.20663427</associated-rule-id>
2937
			<tracker>1576796558</tracker>
2938
			<created>
2939
				<time>1576796558</time>
2940
				<username><![CDATA[NAT Port Forward]]></username>
2941
			</created>
2942
		</rule>
2943
		<rule>
2944
			<source>
2945
				<any></any>
2946
			</source>
2947
			<interface>opt3</interface>
2948
			<protocol>tcp</protocol>
2949
			<destination>
2950
				<address>172.31.255.1</address>
2951
				<port>110</port>
2952
			</destination>
2953
			<descr><![CDATA[NAT ]]></descr>
2954
			<associated-rule-id>nat_5dfc01dca51cd8.25121119</associated-rule-id>
2955
			<tracker>1576796636</tracker>
2956
			<created>
2957
				<time>1576796636</time>
2958
				<username><![CDATA[NAT Port Forward]]></username>
2959
			</created>
2960
		</rule>
2961
		<rule>
2962
			<source>
2963
				<any></any>
2964
			</source>
2965
			<interface>opt3</interface>
2966
			<protocol>tcp</protocol>
2967
			<destination>
2968
				<address>172.31.255.1</address>
2969
				<port>113</port>
2970
			</destination>
2971
			<descr><![CDATA[NAT ]]></descr>
2972
			<associated-rule-id>nat_5dfc027375e9e7.32986757</associated-rule-id>
2973
			<tracker>1576796787</tracker>
2974
			<created>
2975
				<time>1576796787</time>
2976
				<username><![CDATA[NAT Port Forward]]></username>
2977
			</created>
2978
		</rule>
2979
		<rule>
2980
			<source>
2981
				<any></any>
2982
			</source>
2983
			<interface>opt3</interface>
2984
			<protocol>tcp</protocol>
2985
			<destination>
2986
				<address>172.31.255.1</address>
2987
				<port>143</port>
2988
			</destination>
2989
			<descr><![CDATA[NAT ]]></descr>
2990
			<associated-rule-id>nat_5dfc01b7402208.97549391</associated-rule-id>
2991
			<tracker>1576796599</tracker>
2992
			<created>
2993
				<time>1576796599</time>
2994
				<username><![CDATA[NAT Port Forward]]></username>
2995
			</created>
2996
		</rule>
2997
		<rule>
2998
			<source>
2999
				<any></any>
3000
			</source>
3001
			<interface>opt3</interface>
3002
			<protocol>tcp</protocol>
3003
			<destination>
3004
				<address>172.31.255.1</address>
3005
				<port>443</port>
3006
			</destination>
3007
			<descr><![CDATA[NAT ]]></descr>
3008
			<associated-rule-id>nat_5dfc01a357d2f0.57454797</associated-rule-id>
3009
			<tracker>1576796579</tracker>
3010
			<created>
3011
				<time>1576796579</time>
3012
				<username><![CDATA[NAT Port Forward]]></username>
3013
			</created>
3014
		</rule>
3015
		<rule>
3016
			<source>
3017
				<any></any>
3018
			</source>
3019
			<interface>opt3</interface>
3020
			<protocol>tcp</protocol>
3021
			<destination>
3022
				<address>172.31.255.1</address>
3023
				<port>465</port>
3024
			</destination>
3025
			<descr><![CDATA[NAT ]]></descr>
3026
			<associated-rule-id>nat_5dfc022b928545.46083341</associated-rule-id>
3027
			<tracker>1576796715</tracker>
3028
			<created>
3029
				<time>1576796715</time>
3030
				<username><![CDATA[NAT Port Forward]]></username>
3031
			</created>
3032
		</rule>
3033
		<rule>
3034
			<source>
3035
				<any></any>
3036
			</source>
3037
			<interface>opt3</interface>
3038
			<protocol>tcp</protocol>
3039
			<destination>
3040
				<address>172.31.255.1</address>
3041
				<port>587</port>
3042
			</destination>
3043
			<descr><![CDATA[NAT ]]></descr>
3044
			<associated-rule-id>nat_5dfc025ba21619.76451201</associated-rule-id>
3045
			<tracker>1576796763</tracker>
3046
			<created>
3047
				<time>1576796763</time>
3048
				<username><![CDATA[NAT Port Forward]]></username>
3049
			</created>
3050
		</rule>
3051
		<rule>
3052
			<source>
3053
				<any></any>
3054
			</source>
3055
			<interface>opt3</interface>
3056
			<protocol>tcp</protocol>
3057
			<destination>
3058
				<address>172.31.255.1</address>
3059
				<port>993</port>
3060
			</destination>
3061
			<descr><![CDATA[NAT ]]></descr>
3062
			<associated-rule-id>nat_5dfc01ca70a639.04344360</associated-rule-id>
3063
			<tracker>1576796618</tracker>
3064
			<created>
3065
				<time>1576796618</time>
3066
				<username><![CDATA[NAT Port Forward]]></username>
3067
			</created>
3068
		</rule>
3069
		<rule>
3070
			<source>
3071
				<any></any>
3072
			</source>
3073
			<interface>opt3</interface>
3074
			<protocol>tcp</protocol>
3075
			<destination>
3076
				<address>172.31.255.1</address>
3077
				<port>995</port>
3078
			</destination>
3079
			<descr><![CDATA[NAT ]]></descr>
3080
			<associated-rule-id>nat_5dfc01ec5d9de0.38177182</associated-rule-id>
3081
			<tracker>1576796652</tracker>
3082
			<created>
3083
				<time>1576796652</time>
3084
				<username><![CDATA[NAT Port Forward]]></username>
3085
			</created>
3086
		</rule>
3087
		<rule>
3088
			<id></id>
3089
			<tracker>1605134091</tracker>
3090
			<type>pass</type>
3091
			<interface>opt3</interface>
3092
			<ipprotocol>inet</ipprotocol>
3093
			<tag></tag>
3094
			<tagged></tagged>
3095
			<max></max>
3096
			<max-src-nodes></max-src-nodes>
3097
			<max-src-conn></max-src-conn>
3098
			<max-src-states></max-src-states>
3099
			<statetimeout></statetimeout>
3100
			<statetype><![CDATA[keep state]]></statetype>
3101
			<os></os>
3102
			<protocol>udp</protocol>
3103
			<source>
3104
				<any></any>
3105
			</source>
3106
			<destination>
3107
				<network>opt3ip</network>
3108
				<port>1194</port>
3109
			</destination>
3110
			<descr><![CDATA[Allow Incomming OpenVPN@PACUR]]></descr>
3111
			<updated>
3112
				<time>1605134091</time>
3113
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3114
			</updated>
3115
			<created>
3116
				<time>1605134091</time>
3117
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3118
			</created>
3119
		</rule>
3120
		<rule>
3121
			<id></id>
3122
			<tracker>1610018052</tracker>
3123
			<type>pass</type>
3124
			<interface>opt3</interface>
3125
			<ipprotocol>inet</ipprotocol>
3126
			<tag></tag>
3127
			<tagged></tagged>
3128
			<max></max>
3129
			<max-src-nodes></max-src-nodes>
3130
			<max-src-conn></max-src-conn>
3131
			<max-src-states></max-src-states>
3132
			<statetimeout></statetimeout>
3133
			<statetype><![CDATA[keep state]]></statetype>
3134
			<os></os>
3135
			<protocol>udp</protocol>
3136
			<source>
3137
				<any></any>
3138
			</source>
3139
			<destination>
3140
				<network>opt3ip</network>
3141
				<port>1197</port>
3142
			</destination>
3143
			<descr><![CDATA[OpenVPN Nowy VPN Kuby wizard]]></descr>
3144
			<created>
3145
				<time>1610018052</time>
3146
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3147
			</created>
3148
			<updated>
3149
				<time>1610018081</time>
3150
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3151
			</updated>
3152
		</rule>
3153
		<rule>
3154
			<source>
3155
				<any></any>
3156
			</source>
3157
			<interface>opt3</interface>
3158
			<protocol>tcp</protocol>
3159
			<destination>
3160
				<address>172.31.255.1</address>
3161
				<port>9001</port>
3162
			</destination>
3163
			<descr><![CDATA[NAT Tor]]></descr>
3164
			<associated-rule-id>nat_5e28b131addd70.48662994</associated-rule-id>
3165
			<tracker>1579725105</tracker>
3166
			<created>
3167
				<time>1579725105</time>
3168
				<username><![CDATA[NAT Port Forward]]></username>
3169
			</created>
3170
		</rule>
3171
		<rule>
3172
			<source>
3173
				<any></any>
3174
			</source>
3175
			<interface>opt3</interface>
3176
			<protocol>tcp</protocol>
3177
			<destination>
3178
				<address>172.31.255.1</address>
3179
				<port>9030</port>
3180
			</destination>
3181
			<descr><![CDATA[NAT Tor Dir]]></descr>
3182
			<associated-rule-id>nat_5e2b4557963069.90630803</associated-rule-id>
3183
			<tracker>1579894103</tracker>
3184
			<created>
3185
				<time>1579894103</time>
3186
				<username><![CDATA[NAT Port Forward]]></username>
3187
			</created>
3188
		</rule>
3189
		<rule>
3190
			<source>
3191
				<any></any>
3192
			</source>
3193
			<interface>opt3</interface>
3194
			<protocol>tcp</protocol>
3195
			<destination>
3196
				<address>172.31.255.1</address>
3197
				<port>21</port>
3198
			</destination>
3199
			<descr><![CDATA[NAT FTP]]></descr>
3200
			<associated-rule-id>nat_5e4009854d2f87.83630487</associated-rule-id>
3201
			<tracker>1581255045</tracker>
3202
			<created>
3203
				<time>1581255045</time>
3204
				<username><![CDATA[NAT Port Forward]]></username>
3205
			</created>
3206
		</rule>
3207
		<rule>
3208
			<source>
3209
				<any></any>
3210
			</source>
3211
			<interface>opt3</interface>
3212
			<protocol>tcp</protocol>
3213
			<destination>
3214
				<address>172.31.255.1</address>
3215
				<port>20</port>
3216
			</destination>
3217
			<descr><![CDATA[NAT FTP Data]]></descr>
3218
			<associated-rule-id>nat_5e4009a83a37e5.43881714</associated-rule-id>
3219
			<tracker>1581255080</tracker>
3220
			<created>
3221
				<time>1581255080</time>
3222
				<username><![CDATA[NAT Port Forward]]></username>
3223
			</created>
3224
		</rule>
3225
		<rule>
3226
			<source>
3227
				<any></any>
3228
			</source>
3229
			<interface>opt3</interface>
3230
			<protocol>tcp/udp</protocol>
3231
			<destination>
3232
				<address>10.76.175.252</address>
3233
				<port>49151</port>
3234
			</destination>
3235
			<descr><![CDATA[NAT Transmission]]></descr>
3236
			<associated-rule-id>nat_5eab28f27b97b0.28300379</associated-rule-id>
3237
			<tracker>1588275442</tracker>
3238
			<created>
3239
				<time>1588275442</time>
3240
				<username><![CDATA[NAT Port Forward]]></username>
3241
			</created>
3242
		</rule>
3243
		<rule>
3244
			<source>
3245
				<any></any>
3246
			</source>
3247
			<interface>opt3</interface>
3248
			<protocol>tcp</protocol>
3249
			<destination>
3250
				<address>172.31.255.1</address>
3251
				<port>49152-65535</port>
3252
			</destination>
3253
			<descr><![CDATA[NAT FTP Passive port range]]></descr>
3254
			<associated-rule-id>nat_5e4009eb189504.14892536</associated-rule-id>
3255
			<tracker>1581255147</tracker>
3256
			<created>
3257
				<time>1581255147</time>
3258
				<username><![CDATA[NAT Port Forward]]></username>
3259
			</created>
3260
		</rule>
3261
		<rule>
3262
			<id></id>
3263
			<tracker>1577617722</tracker>
3264
			<type>pass</type>
3265
			<interface>opt4</interface>
3266
			<ipprotocol>inet</ipprotocol>
3267
			<tag></tag>
3268
			<tagged></tagged>
3269
			<max></max>
3270
			<max-src-nodes></max-src-nodes>
3271
			<max-src-conn></max-src-conn>
3272
			<max-src-states></max-src-states>
3273
			<statetimeout></statetimeout>
3274
			<statetype><![CDATA[keep state]]></statetype>
3275
			<os></os>
3276
			<protocol>icmp</protocol>
3277
			<icmptype>any</icmptype>
3278
			<source>
3279
				<network>opt4</network>
3280
			</source>
3281
			<destination>
3282
				<network>(self)</network>
3283
			</destination>
3284
			<descr><![CDATA[Allow DMZ to Ping GW]]></descr>
3285
			<updated>
3286
				<time>1577617722</time>
3287
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3288
			</updated>
3289
			<created>
3290
				<time>1577617722</time>
3291
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3292
			</created>
3293
		</rule>
3294
		<rule>
3295
			<id></id>
3296
			<tracker>1577617194</tracker>
3297
			<type>pass</type>
3298
			<interface>opt4</interface>
3299
			<ipprotocol>inet</ipprotocol>
3300
			<tag></tag>
3301
			<tagged></tagged>
3302
			<max></max>
3303
			<max-src-nodes></max-src-nodes>
3304
			<max-src-conn></max-src-conn>
3305
			<max-src-states></max-src-states>
3306
			<statetimeout></statetimeout>
3307
			<statetype><![CDATA[keep state]]></statetype>
3308
			<os></os>
3309
			<protocol>tcp/udp</protocol>
3310
			<source>
3311
				<network>opt4</network>
3312
			</source>
3313
			<destination>
3314
				<network>(self)</network>
3315
				<port>53</port>
3316
			</destination>
3317
			<descr><![CDATA[Allow DMZ to query local DNS]]></descr>
3318
			<created>
3319
				<time>1577617194</time>
3320
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3321
			</created>
3322
			<updated>
3323
				<time>1583348273</time>
3324
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3325
			</updated>
3326
		</rule>
3327
		<rule>
3328
			<id></id>
3329
			<tracker>1613067181</tracker>
3330
			<type>pass</type>
3331
			<interface>opt4</interface>
3332
			<ipprotocol>inet</ipprotocol>
3333
			<tag></tag>
3334
			<tagged></tagged>
3335
			<max></max>
3336
			<max-src-nodes></max-src-nodes>
3337
			<max-src-conn></max-src-conn>
3338
			<max-src-states></max-src-states>
3339
			<statetimeout></statetimeout>
3340
			<statetype><![CDATA[keep state]]></statetype>
3341
			<os></os>
3342
			<protocol>tcp/udp</protocol>
3343
			<source>
3344
				<network>opt4</network>
3345
			</source>
3346
			<destination>
3347
				<network>(self)</network>
3348
				<port>3493</port>
3349
			</destination>
3350
			<descr><![CDATA[Allow DMZ to query local NUT]]></descr>
3351
			<updated>
3352
				<time>1613067181</time>
3353
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3354
			</updated>
3355
			<created>
3356
				<time>1613067181</time>
3357
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3358
			</created>
3359
		</rule>
3360
		<rule>
3361
			<id></id>
3362
			<tracker>1580071640</tracker>
3363
			<type>pass</type>
3364
			<interface>opt4</interface>
3365
			<ipprotocol>inet</ipprotocol>
3366
			<tag></tag>
3367
			<tagged></tagged>
3368
			<max></max>
3369
			<max-src-nodes></max-src-nodes>
3370
			<max-src-conn></max-src-conn>
3371
			<max-src-states></max-src-states>
3372
			<statetimeout></statetimeout>
3373
			<statetype><![CDATA[keep state]]></statetype>
3374
			<os></os>
3375
			<protocol>udp</protocol>
3376
			<source>
3377
				<network>opt4</network>
3378
			</source>
3379
			<destination>
3380
				<network>(self)</network>
3381
				<port>123</port>
3382
			</destination>
3383
			<descr><![CDATA[Allow DMZ to query local DNS]]></descr>
3384
			<updated>
3385
				<time>1580071640</time>
3386
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3387
			</updated>
3388
			<created>
3389
				<time>1580071640</time>
3390
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3391
			</created>
3392
		</rule>
3393
		<rule>
3394
			<id></id>
3395
			<tracker>1609850768</tracker>
3396
			<type>pass</type>
3397
			<interface>opt4</interface>
3398
			<ipprotocol>inet</ipprotocol>
3399
			<tag></tag>
3400
			<tagged></tagged>
3401
			<max></max>
3402
			<max-src-nodes></max-src-nodes>
3403
			<max-src-conn></max-src-conn>
3404
			<max-src-states></max-src-states>
3405
			<statetimeout></statetimeout>
3406
			<statetype><![CDATA[keep state]]></statetype>
3407
			<os></os>
3408
			<source>
3409
				<network>opt4</network>
3410
			</source>
3411
			<destination>
3412
				<address>172.16.0.0/16</address>
3413
			</destination>
3414
			<descr><![CDATA[Allow DMZ to LXC*]]></descr>
3415
			<created>
3416
				<time>1609850768</time>
3417
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3418
			</created>
3419
			<updated>
3420
				<time>1610003181</time>
3421
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3422
			</updated>
3423
		</rule>
3424
		<rule>
3425
			<id></id>
3426
			<tracker>1577617035</tracker>
3427
			<type>pass</type>
3428
			<interface>opt4</interface>
3429
			<ipprotocol>inet</ipprotocol>
3430
			<tag></tag>
3431
			<tagged></tagged>
3432
			<max></max>
3433
			<max-src-nodes></max-src-nodes>
3434
			<max-src-conn></max-src-conn>
3435
			<max-src-states></max-src-states>
3436
			<statetimeout></statetimeout>
3437
			<statetype><![CDATA[keep state]]></statetype>
3438
			<os></os>
3439
			<source>
3440
				<network>opt4</network>
3441
			</source>
3442
			<destination>
3443
				<address>RFC1918</address>
3444
				<not></not>
3445
			</destination>
3446
			<descr><![CDATA[Allow DMZ to any via WAN2]]></descr>
3447
			<gateway>WAN2_GW</gateway>
3448
			<created>
3449
				<time>1577617035</time>
3450
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3451
			</created>
3452
			<updated>
3453
				<time>1579963430</time>
3454
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3455
			</updated>
3456
		</rule>
3457
		<rule>
3458
			<id></id>
3459
			<tracker>1613833451</tracker>
3460
			<type>pass</type>
3461
			<interface>opt8</interface>
3462
			<ipprotocol>inet</ipprotocol>
3463
			<tag></tag>
3464
			<tagged></tagged>
3465
			<max></max>
3466
			<max-src-nodes></max-src-nodes>
3467
			<max-src-conn></max-src-conn>
3468
			<max-src-states></max-src-states>
3469
			<statetimeout></statetimeout>
3470
			<statetype><![CDATA[keep state]]></statetype>
3471
			<os></os>
3472
			<protocol>icmp</protocol>
3473
			<icmptype>any</icmptype>
3474
			<source>
3475
				<address>172.28.10.2</address>
3476
			</source>
3477
			<destination>
3478
				<network>(self)</network>
3479
			</destination>
3480
			<descr></descr>
3481
			<created>
3482
				<time>1613833451</time>
3483
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3484
			</created>
3485
			<updated>
3486
				<time>1613833647</time>
3487
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3488
			</updated>
3489
		</rule>
3490
		<rule>
3491
			<id></id>
3492
			<tracker>1509870442</tracker>
3493
			<type>pass</type>
3494
			<interface>opt8</interface>
3495
			<ipprotocol>inet</ipprotocol>
3496
			<tag></tag>
3497
			<tagged></tagged>
3498
			<max></max>
3499
			<max-src-nodes></max-src-nodes>
3500
			<max-src-conn></max-src-conn>
3501
			<max-src-states></max-src-states>
3502
			<statetimeout></statetimeout>
3503
			<statetype><![CDATA[keep state]]></statetype>
3504
			<os></os>
3505
			<source>
3506
				<address>172.28.10.2</address>
3507
			</source>
3508
			<destination>
3509
				<address>10.76.175.2</address>
3510
			</destination>
3511
			<descr></descr>
3512
			<created>
3513
				<time>1509870442</time>
3514
				<username><![CDATA[admin@10.76.175.50]]></username>
3515
			</created>
3516
			<updated>
3517
				<time>1613833580</time>
3518
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3519
			</updated>
3520
		</rule>
3521
		<rule>
3522
			<id></id>
3523
			<tracker>1609888247</tracker>
3524
			<type>pass</type>
3525
			<interface>opt11</interface>
3526
			<ipprotocol>inet</ipprotocol>
3527
			<tag></tag>
3528
			<tagged></tagged>
3529
			<max></max>
3530
			<max-src-nodes></max-src-nodes>
3531
			<max-src-conn></max-src-conn>
3532
			<max-src-states></max-src-states>
3533
			<statetimeout></statetimeout>
3534
			<statetype><![CDATA[keep state]]></statetype>
3535
			<os></os>
3536
			<protocol>tcp</protocol>
3537
			<source>
3538
				<network>opt11</network>
3539
			</source>
3540
			<destination>
3541
				<network>(self)</network>
3542
				<port>443</port>
3543
			</destination>
3544
			<descr></descr>
3545
			<created>
3546
				<time>1609888247</time>
3547
				<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
3548
			</created>
3549
			<updated>
3550
				<time>1609888934</time>
3551
				<username><![CDATA[admin@172.30.1.2 (Local Database)]]></username>
3552
			</updated>
3553
		</rule>
3554
		<rule>
3555
			<id></id>
3556
			<tracker>1609888667</tracker>
3557
			<type>pass</type>
3558
			<interface>opt11</interface>
3559
			<ipprotocol>inet</ipprotocol>
3560
			<tag></tag>
3561
			<tagged></tagged>
3562
			<max></max>
3563
			<max-src-nodes></max-src-nodes>
3564
			<max-src-conn></max-src-conn>
3565
			<max-src-states></max-src-states>
3566
			<statetimeout></statetimeout>
3567
			<statetype><![CDATA[keep state]]></statetype>
3568
			<os></os>
3569
			<protocol>tcp/udp</protocol>
3570
			<source>
3571
				<network>opt11</network>
3572
			</source>
3573
			<destination>
3574
				<network>(self)</network>
3575
				<port>53</port>
3576
			</destination>
3577
			<descr></descr>
3578
			<created>
3579
				<time>1609888667</time>
3580
				<username><![CDATA[admin@172.30.1.2 (Local Database)]]></username>
3581
			</created>
3582
			<updated>
3583
				<time>1609889088</time>
3584
				<username><![CDATA[admin@172.30.1.2 (Local Database)]]></username>
3585
			</updated>
3586
		</rule>
3587
		<rule>
3588
			<id></id>
3589
			<tracker>1609887752</tracker>
3590
			<type>pass</type>
3591
			<interface>opt11</interface>
3592
			<ipprotocol>inet</ipprotocol>
3593
			<tag></tag>
3594
			<tagged></tagged>
3595
			<max></max>
3596
			<max-src-nodes></max-src-nodes>
3597
			<max-src-conn></max-src-conn>
3598
			<max-src-states></max-src-states>
3599
			<statetimeout></statetimeout>
3600
			<statetype><![CDATA[keep state]]></statetype>
3601
			<os></os>
3602
			<source>
3603
				<network>opt11</network>
3604
			</source>
3605
			<destination>
3606
				<address>172.16.0.0/16</address>
3607
			</destination>
3608
			<descr></descr>
3609
			<updated>
3610
				<time>1609887752</time>
3611
				<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
3612
			</updated>
3613
			<created>
3614
				<time>1609887752</time>
3615
				<username><![CDATA[admin@10.76.175.55 (Local Database)]]></username>
3616
			</created>
3617
		</rule>
3618
		<rule>
3619
			<id></id>
3620
			<tracker>1595440503</tracker>
3621
			<type>pass</type>
3622
			<interface>opt16</interface>
3623
			<ipprotocol>inet</ipprotocol>
3624
			<tag></tag>
3625
			<tagged></tagged>
3626
			<max></max>
3627
			<max-src-nodes></max-src-nodes>
3628
			<max-src-conn></max-src-conn>
3629
			<max-src-states></max-src-states>
3630
			<statetimeout></statetimeout>
3631
			<statetype><![CDATA[keep state]]></statetype>
3632
			<os></os>
3633
			<protocol>tcp/udp</protocol>
3634
			<source>
3635
				<network>opt16</network>
3636
			</source>
3637
			<destination>
3638
				<network>(self)</network>
3639
				<port>53</port>
3640
			</destination>
3641
			<descr><![CDATA[Allow GUEST_LAN to query local DNS]]></descr>
3642
			<created>
3643
				<time>1595440503</time>
3644
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3645
			</created>
3646
			<updated>
3647
				<time>1595872350</time>
3648
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3649
			</updated>
3650
		</rule>
3651
		<rule>
3652
			<id></id>
3653
			<tracker>1595440285</tracker>
3654
			<type>pass</type>
3655
			<interface>opt16</interface>
3656
			<ipprotocol>inet</ipprotocol>
3657
			<tag></tag>
3658
			<tagged></tagged>
3659
			<max></max>
3660
			<max-src-nodes></max-src-nodes>
3661
			<max-src-conn></max-src-conn>
3662
			<max-src-states></max-src-states>
3663
			<statetimeout></statetimeout>
3664
			<statetype><![CDATA[keep state]]></statetype>
3665
			<os></os>
3666
			<protocol>tcp</protocol>
3667
			<source>
3668
				<network>opt16</network>
3669
			</source>
3670
			<destination>
3671
				<address>10.76.175.3</address>
3672
				<port>8880</port>
3673
			</destination>
3674
			<descr><![CDATA[Enable traffic to hotspot]]></descr>
3675
			<updated>
3676
				<time>1595440285</time>
3677
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3678
			</updated>
3679
			<created>
3680
				<time>1595440285</time>
3681
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3682
			</created>
3683
		</rule>
3684
		<rule>
3685
			<id></id>
3686
			<tracker>1595437049</tracker>
3687
			<type>pass</type>
3688
			<interface>opt16</interface>
3689
			<ipprotocol>inet</ipprotocol>
3690
			<tag></tag>
3691
			<tagged></tagged>
3692
			<max></max>
3693
			<max-src-nodes></max-src-nodes>
3694
			<max-src-conn></max-src-conn>
3695
			<max-src-states></max-src-states>
3696
			<statetimeout></statetimeout>
3697
			<statetype><![CDATA[keep state]]></statetype>
3698
			<os></os>
3699
			<source>
3700
				<network>opt16</network>
3701
			</source>
3702
			<destination>
3703
				<address>RFC1918</address>
3704
				<not></not>
3705
			</destination>
3706
			<descr><![CDATA[Disable Access to RFD1918 Networks]]></descr>
3707
			<gateway>Prefer_WAN2</gateway>
3708
			<created>
3709
				<time>1595437049</time>
3710
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3711
			</created>
3712
			<updated>
3713
				<time>1612618796</time>
3714
				<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
3715
			</updated>
3716
		</rule>
3717
		<separator>
3718
			<floatingrules></floatingrules>
3719
			<wan></wan>
3720
			<openvpn></openvpn>
3721
			<lan></lan>
3722
			<enc0></enc0>
3723
			<opt5></opt5>
3724
			<opt7></opt7>
3725
			<opt8></opt8>
3726
			<opt3></opt3>
3727
			<opt12></opt12>
3728
			<opt4></opt4>
3729
			<opt16></opt16>
3730
			<opt11></opt11>
3731
		</separator>
3732
	</filter>
3733
	<shaper>
3734
	</shaper>
3735
	<ipsec>
3736
		<client></client>
3737
		<vtimaps></vtimaps>
3738
	</ipsec>
3739
	<aliases>
3740
		<alias>
3741
			<name>RFC1918</name>
3742
			<type>network</type>
3743
			<address>10.0.0.0/8 172.16.0.0/12 192.168.0.0/16</address>
3744
			<descr><![CDATA[RFC1918 network ranges]]></descr>
3745
			<detail><![CDATA[Entry added Fri, 04 Jan 2019 16:41:41 +0100||Entry added Fri, 04 Jan 2019 16:41:41 +0100||Entry added Fri, 04 Jan 2019 16:41:41 +0100]]></detail>
3746
		</alias>
3747
	</aliases>
3748
	<proxyarp></proxyarp>
3749
	<cron>
3750
		<item>
3751
			<minute>1,31</minute>
3752
			<hour>0-5</hour>
3753
			<mday>*</mday>
3754
			<month>*</month>
3755
			<wday>*</wday>
3756
			<who>root</who>
3757
			<command>/usr/bin/nice -n20 adjkerntz -a</command>
3758
		</item>
3759
		<item>
3760
			<minute>1</minute>
3761
			<hour>3</hour>
3762
			<mday>*</mday>
3763
			<month>*</month>
3764
			<wday>*</wday>
3765
			<who>root</who>
3766
			<command>/usr/bin/nice -n20 /etc/rc.update_bogons.sh</command>
3767
		</item>
3768
		<item>
3769
			<minute>1</minute>
3770
			<hour>1</hour>
3771
			<mday>*</mday>
3772
			<month>*</month>
3773
			<wday>*</wday>
3774
			<who>root</who>
3775
			<command>/usr/bin/nice -n20 /etc/rc.dyndns.update</command>
3776
		</item>
3777
		<item>
3778
			<minute>*/60</minute>
3779
			<hour>*</hour>
3780
			<mday>*</mday>
3781
			<month>*</month>
3782
			<wday>*</wday>
3783
			<who>root</who>
3784
			<command>/usr/bin/nice -n20 /usr/local/sbin/expiretable -v -t 3600 virusprot</command>
3785
		</item>
3786
		<item>
3787
			<minute>30</minute>
3788
			<hour>12</hour>
3789
			<mday>*</mday>
3790
			<month>*</month>
3791
			<wday>*</wday>
3792
			<who>root</who>
3793
			<command>/usr/bin/nice -n20 /etc/rc.update_urltables</command>
3794
		</item>
3795
		<item>
3796
			<minute>0</minute>
3797
			<hour>3</hour>
3798
			<mday>*</mday>
3799
			<month>*</month>
3800
			<wday>*</wday>
3801
			<who>root</who>
3802
			<command>/usr/local/bin/mail_reports_generate.php 0 &amp;</command>
3803
		</item>
3804
		<item>
3805
			<minute>1</minute>
3806
			<hour>0</hour>
3807
			<mday>*</mday>
3808
			<month>*</month>
3809
			<wday>*</wday>
3810
			<who>root</who>
3811
			<command>/usr/bin/nice -n20 /etc/rc.update_pkg_metadata</command>
3812
		</item>
3813
		<item>
3814
			<minute>*/1</minute>
3815
			<hour>*</hour>
3816
			<mday>*</mday>
3817
			<month>*</month>
3818
			<wday>*</wday>
3819
			<who>root</who>
3820
			<command>/usr/sbin/newsyslog</command>
3821
		</item>
3822
		<item>
3823
			<minute>1</minute>
3824
			<hour>3</hour>
3825
			<mday>*</mday>
3826
			<month>*</month>
3827
			<wday>*</wday>
3828
			<who>root</who>
3829
			<command>/etc/rc.periodic daily</command>
3830
		</item>
3831
		<item>
3832
			<minute>15</minute>
3833
			<hour>4</hour>
3834
			<mday>*</mday>
3835
			<month>*</month>
3836
			<wday>6</wday>
3837
			<who>root</who>
3838
			<command>/etc/rc.periodic weekly</command>
3839
		</item>
3840
		<item>
3841
			<minute>30</minute>
3842
			<hour>5</hour>
3843
			<mday>1</mday>
3844
			<month>*</month>
3845
			<wday>*</wday>
3846
			<who>root</who>
3847
			<command>/etc/rc.periodic monthly</command>
3848
		</item>
3849
		<item>
3850
			<minute>16</minute>
3851
			<hour>3</hour>
3852
			<mday>*</mday>
3853
			<month>*</month>
3854
			<wday>*</wday>
3855
			<who>root</who>
3856
			<command>/usr/local/pkg/acme/acme_command.sh &quot;renewall&quot; | /usr/bin/logger -t ACME 2&gt;&amp;1</command>
3857
		</item>
3858
	</cron>
3859
	<wol></wol>
3860
	<widgets>
3861
		<sequence>system_information:col1:open:0,installed_packages:col1:open:0,traffic_graphs:col2:open:0,ntp_status:col2:open:0,services_status:col2:open:0,nut_status:col3:open:0,gateways:col3:open:0,interfaces:col3:open:0,openvpn:col3:open:0</sequence>
3862
		<period>10</period>
3863
		<trafficgraphs></trafficgraphs>
3864
		<traffic_graphs>
3865
			<refreshinterval>1</refreshinterval>
3866
			<invert>false</invert>
3867
			<size>8</size>
3868
			<backgroundupdate>true</backgroundupdate>
3869
			<filter>opt5,opt6,opt7,opt8,opt9,opt10,opt11,opt12,opt13,opt14,opt15,opt16,opt17,opt18</filter>
3870
			<smoothfactor>0</smoothfactor>
3871
		</traffic_graphs>
3872
		<gateways-0>
3873
			<display_type>both_ip</display_type>
3874
			<gatewaysfilter>PACUR_VPNV4,WEBENG_OVPN_VPNV4</gatewaysfilter>
3875
			<descr><![CDATA[Gateways]]></descr>
3876
		</gateways-0>
3877
		<interface_statistics-0>
3878
			<iffilter></iffilter>
3879
			<descr><![CDATA[Interface Statistics]]></descr>
3880
			<orientation_type>if_rows</orientation_type>
3881
			<ifstatsfilter></ifstatsfilter>
3882
		</interface_statistics-0>
3883
		<interfaces-0>
3884
			<descr><![CDATA[Interfaces]]></descr>
3885
			<iffilter></iffilter>
3886
		</interfaces-0>
3887
		<picture-0>
3888
			<descr><![CDATA[SG-4860]]></descr>
3889
			<picturewidget>/conf/widget_image</picturewidget>
3890
			<picturewidget_filename>pfSenseColorLogoRegisteredRGB.png</picturewidget_filename>
3891
		</picture-0>
3892
		<log-0>
3893
			<descr><![CDATA[Firewall Logs]]></descr>
3894
		</log-0>
3895
		<openvpn-0>
3896
			<descr><![CDATA[OpenVPN]]></descr>
3897
			<filter></filter>
3898
		</openvpn-0>
3899
	</widgets>
3900
	<openvpn>
3901
		<openvpn-client>
3902
			<auth_user></auth_user>
3903
			<auth_pass></auth_pass>
3904
			<vpnid>2</vpnid>
3905
			<protocol>UDP4</protocol>
3906
			<dev_mode>tap</dev_mode>
3907
			<interface>Prefer_WAN2</interface>
3908
			<ipaddr></ipaddr>
3909
			<local_port></local_port>
3910
			<server_addr>94.23.88.126</server_addr>
3911
			<server_port>1194</server_port>
3912
			<proxy_addr></proxy_addr>
3913
			<proxy_port></proxy_port>
3914
			<proxy_authtype>none</proxy_authtype>
3915
			<proxy_user></proxy_user>
3916
			<proxy_passwd></proxy_passwd>
3917
			<description><![CDATA[LXC1]]></description>
3918
			<mode>p2p_tls</mode>
3919
			<topology>subnet</topology>
3920
			<custom_options></custom_options>
3921
			<caref>5c2e63ee8cebd</caref>
3922
			<certref>5c2e6432b93f6</certref>
3923
			<crlref></crlref>
3924
			<digest>SHA512</digest>
3925
			<engine>cryptodev</engine>
3926
			<tunnel_network></tunnel_network>
3927
			<tunnel_networkv6></tunnel_networkv6>
3928
			<remote_network></remote_network>
3929
			<remote_networkv6></remote_networkv6>
3930
			<use_shaper></use_shaper>
3931
			<compression>none</compression>
3932
			<auth-retry-none></auth-retry-none>
3933
			<passtos></passtos>
3934
			<udp_fast_io>yes</udp_fast_io>
3935
			<sndrcvbuf></sndrcvbuf>
3936
			<route_no_pull></route_no_pull>
3937
			<route_no_exec>yes</route_no_exec>
3938
			<verbosity_level>1</verbosity_level>
3939
			<create_gw>v4only</create_gw>
3940
			<ncp_enable>enabled</ncp_enable>
3941
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
3942
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
3943
		</openvpn-client>
3944
		<openvpn-client>
3945
			<auth_user></auth_user>
3946
			<auth_pass></auth_pass>
3947
			<vpnid>6</vpnid>
3948
			<protocol>UDP4</protocol>
3949
			<dev_mode>tap</dev_mode>
3950
			<interface>Prefer_WAN2</interface>
3951
			<ipaddr></ipaddr>
3952
			<local_port></local_port>
3953
			<server_addr>94.23.88.13</server_addr>
3954
			<server_port>1194</server_port>
3955
			<proxy_addr></proxy_addr>
3956
			<proxy_port></proxy_port>
3957
			<proxy_authtype>none</proxy_authtype>
3958
			<proxy_user></proxy_user>
3959
			<proxy_passwd></proxy_passwd>
3960
			<description><![CDATA[LXC2]]></description>
3961
			<mode>p2p_tls</mode>
3962
			<topology>subnet</topology>
3963
			<custom_options></custom_options>
3964
			<caref>5c2e63ee8cebd</caref>
3965
			<certref>5c2e6432b93f6</certref>
3966
			<crlref></crlref>
3967
			<digest>SHA512</digest>
3968
			<engine>cryptodev</engine>
3969
			<tunnel_network></tunnel_network>
3970
			<tunnel_networkv6></tunnel_networkv6>
3971
			<remote_network></remote_network>
3972
			<remote_networkv6></remote_networkv6>
3973
			<use_shaper></use_shaper>
3974
			<compression>none</compression>
3975
			<auth-retry-none></auth-retry-none>
3976
			<passtos></passtos>
3977
			<udp_fast_io>yes</udp_fast_io>
3978
			<sndrcvbuf></sndrcvbuf>
3979
			<route_no_pull></route_no_pull>
3980
			<route_no_exec>yes</route_no_exec>
3981
			<verbosity_level>1</verbosity_level>
3982
			<create_gw>v4only</create_gw>
3983
			<ncp_enable>enabled</ncp_enable>
3984
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
3985
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
3986
		</openvpn-client>
3987
		<openvpn-client>
3988
			<auth_user></auth_user>
3989
			<auth_pass></auth_pass>
3990
			<vpnid>1</vpnid>
3991
			<protocol>UDP4</protocol>
3992
			<dev_mode>tap</dev_mode>
3993
			<interface>Prefer_WAN2</interface>
3994
			<ipaddr></ipaddr>
3995
			<local_port></local_port>
3996
			<server_addr>94.23.209.97</server_addr>
3997
			<server_port>1194</server_port>
3998
			<proxy_addr></proxy_addr>
3999
			<proxy_port></proxy_port>
4000
			<proxy_authtype>none</proxy_authtype>
4001
			<proxy_user></proxy_user>
4002
			<proxy_passwd></proxy_passwd>
4003
			<description><![CDATA[LXC3]]></description>
4004
			<mode>p2p_tls</mode>
4005
			<topology>subnet</topology>
4006
			<custom_options></custom_options>
4007
			<caref>5c2e63ee8cebd</caref>
4008
			<certref>5c2e6432b93f6</certref>
4009
			<crlref></crlref>
4010
			<digest>SHA512</digest>
4011
			<engine>cryptodev</engine>
4012
			<tunnel_network></tunnel_network>
4013
			<tunnel_networkv6></tunnel_networkv6>
4014
			<remote_network></remote_network>
4015
			<remote_networkv6></remote_networkv6>
4016
			<use_shaper></use_shaper>
4017
			<compression>none</compression>
4018
			<auth-retry-none></auth-retry-none>
4019
			<passtos></passtos>
4020
			<udp_fast_io>yes</udp_fast_io>
4021
			<sndrcvbuf></sndrcvbuf>
4022
			<route_no_pull></route_no_pull>
4023
			<route_no_exec>yes</route_no_exec>
4024
			<verbosity_level>1</verbosity_level>
4025
			<create_gw>v4only</create_gw>
4026
			<ncp_enable>enabled</ncp_enable>
4027
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4028
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4029
		</openvpn-client>
4030
		<openvpn-client>
4031
			<auth_user></auth_user>
4032
			<auth_pass></auth_pass>
4033
			<vpnid>8</vpnid>
4034
			<protocol>UDP4</protocol>
4035
			<dev_mode>tap</dev_mode>
4036
			<interface>Prefer_WAN2</interface>
4037
			<ipaddr></ipaddr>
4038
			<local_port></local_port>
4039
			<server_addr>51.83.236.4</server_addr>
4040
			<server_port>1194</server_port>
4041
			<proxy_addr></proxy_addr>
4042
			<proxy_port></proxy_port>
4043
			<proxy_authtype>none</proxy_authtype>
4044
			<proxy_user></proxy_user>
4045
			<proxy_passwd></proxy_passwd>
4046
			<description><![CDATA[LXC4]]></description>
4047
			<mode>p2p_tls</mode>
4048
			<topology>subnet</topology>
4049
			<custom_options></custom_options>
4050
			<caref>5c2e63ee8cebd</caref>
4051
			<certref>5c2e6432b93f6</certref>
4052
			<crlref></crlref>
4053
			<digest>SHA512</digest>
4054
			<engine>cryptodev</engine>
4055
			<tunnel_network></tunnel_network>
4056
			<tunnel_networkv6></tunnel_networkv6>
4057
			<remote_network></remote_network>
4058
			<remote_networkv6></remote_networkv6>
4059
			<use_shaper></use_shaper>
4060
			<compression>none</compression>
4061
			<auth-retry-none></auth-retry-none>
4062
			<passtos></passtos>
4063
			<udp_fast_io>yes</udp_fast_io>
4064
			<sndrcvbuf></sndrcvbuf>
4065
			<route_no_pull></route_no_pull>
4066
			<route_no_exec>yes</route_no_exec>
4067
			<verbosity_level>1</verbosity_level>
4068
			<create_gw>v4only</create_gw>
4069
			<ncp_enable>enabled</ncp_enable>
4070
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4071
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4072
		</openvpn-client>
4073
		<openvpn-client>
4074
			<auth_user><![CDATA[ninex]]></auth_user>
4075
			<auth_pass><![CDATA[t3rr0rdr0m3]]></auth_pass>
4076
			<vpnid>9</vpnid>
4077
			<protocol>UDP4</protocol>
4078
			<dev_mode>tap</dev_mode>
4079
			<interface>Prefer_WAN2</interface>
4080
			<ipaddr></ipaddr>
4081
			<local_port></local_port>
4082
			<server_addr>31.172.180.226</server_addr>
4083
			<server_port>1194</server_port>
4084
			<proxy_addr></proxy_addr>
4085
			<proxy_port></proxy_port>
4086
			<proxy_authtype>none</proxy_authtype>
4087
			<proxy_user></proxy_user>
4088
			<proxy_passwd></proxy_passwd>
4089
			<description><![CDATA[MiB]]></description>
4090
			<mode>p2p_tls</mode>
4091
			<topology>subnet</topology>
4092
			<custom_options></custom_options>
4093
			<caref>5e6fe32078843</caref>
4094
			<certref>5e6fe35c06829</certref>
4095
			<crlref></crlref>
4096
			<digest>SHA512</digest>
4097
			<engine>cryptodev</engine>
4098
			<tunnel_network></tunnel_network>
4099
			<tunnel_networkv6></tunnel_networkv6>
4100
			<remote_network></remote_network>
4101
			<remote_networkv6></remote_networkv6>
4102
			<use_shaper></use_shaper>
4103
			<compression></compression>
4104
			<auth-retry-none></auth-retry-none>
4105
			<passtos></passtos>
4106
			<udp_fast_io>yes</udp_fast_io>
4107
			<exit_notify>none</exit_notify>
4108
			<sndrcvbuf></sndrcvbuf>
4109
			<route_no_pull></route_no_pull>
4110
			<route_no_exec></route_no_exec>
4111
			<verbosity_level>3</verbosity_level>
4112
			<create_gw>v4only</create_gw>
4113
			<ncp_enable>enabled</ncp_enable>
4114
			<ping_method>keepalive</ping_method>
4115
			<keepalive_interval>10</keepalive_interval>
4116
			<keepalive_timeout>60</keepalive_timeout>
4117
			<ping_seconds>10</ping_seconds>
4118
			<ping_action>ping_restart</ping_action>
4119
			<ping_action_seconds>60</ping_action_seconds>
4120
			<inactive_seconds>0</inactive_seconds>
4121
			<data_ciphers>AES-256-CBC,AES-192-CBC,AES-128-CBC</data_ciphers>
4122
			<data_ciphers_fallback>AES-256-CBC</data_ciphers_fallback>
4123
		</openvpn-client>
4124
		<openvpn-client>
4125
			<auth_user></auth_user>
4126
			<auth_pass></auth_pass>
4127
			<vpnid>10</vpnid>
4128
			<protocol>UDP4</protocol>
4129
			<dev_mode>tap</dev_mode>
4130
			<interface>Prefer_WAN2</interface>
4131
			<ipaddr></ipaddr>
4132
			<local_port></local_port>
4133
			<server_addr>51.77.42.148</server_addr>
4134
			<server_port>1194</server_port>
4135
			<proxy_addr></proxy_addr>
4136
			<proxy_port></proxy_port>
4137
			<proxy_authtype>none</proxy_authtype>
4138
			<proxy_user></proxy_user>
4139
			<proxy_passwd></proxy_passwd>
4140
			<description><![CDATA[LXC5]]></description>
4141
			<mode>p2p_tls</mode>
4142
			<topology>subnet</topology>
4143
			<custom_options></custom_options>
4144
			<caref>5c2e63ee8cebd</caref>
4145
			<certref>5c2e6432b93f6</certref>
4146
			<crlref></crlref>
4147
			<digest>SHA512</digest>
4148
			<engine>cryptodev</engine>
4149
			<tunnel_network></tunnel_network>
4150
			<tunnel_networkv6></tunnel_networkv6>
4151
			<remote_network></remote_network>
4152
			<remote_networkv6></remote_networkv6>
4153
			<use_shaper></use_shaper>
4154
			<compression>none</compression>
4155
			<auth-retry-none></auth-retry-none>
4156
			<passtos></passtos>
4157
			<udp_fast_io>yes</udp_fast_io>
4158
			<exit_notify>none</exit_notify>
4159
			<sndrcvbuf></sndrcvbuf>
4160
			<route_no_pull></route_no_pull>
4161
			<route_no_exec>yes</route_no_exec>
4162
			<verbosity_level>1</verbosity_level>
4163
			<create_gw>v4only</create_gw>
4164
			<ncp_enable>enabled</ncp_enable>
4165
			<ping_method>keepalive</ping_method>
4166
			<keepalive_interval>10</keepalive_interval>
4167
			<keepalive_timeout>60</keepalive_timeout>
4168
			<ping_seconds>10</ping_seconds>
4169
			<ping_action>ping_restart</ping_action>
4170
			<ping_action_seconds>60</ping_action_seconds>
4171
			<inactive_seconds>0</inactive_seconds>
4172
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4173
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4174
		</openvpn-client>
4175
		<openvpn-client>
4176
			<auth_user></auth_user>
4177
			<auth_pass></auth_pass>
4178
			<vpnid>11</vpnid>
4179
			<protocol>UDP4</protocol>
4180
			<dev_mode>tap</dev_mode>
4181
			<interface>Prefer_WAN2</interface>
4182
			<ipaddr></ipaddr>
4183
			<local_port></local_port>
4184
			<server_addr>54.38.192.49</server_addr>
4185
			<server_port>1194</server_port>
4186
			<proxy_addr></proxy_addr>
4187
			<proxy_port></proxy_port>
4188
			<proxy_authtype>none</proxy_authtype>
4189
			<proxy_user></proxy_user>
4190
			<proxy_passwd></proxy_passwd>
4191
			<description><![CDATA[LXC6]]></description>
4192
			<mode>p2p_tls</mode>
4193
			<topology>subnet</topology>
4194
			<custom_options></custom_options>
4195
			<caref>5c2e63ee8cebd</caref>
4196
			<certref>5c2e6432b93f6</certref>
4197
			<crlref></crlref>
4198
			<digest>SHA512</digest>
4199
			<engine>cryptodev</engine>
4200
			<tunnel_network></tunnel_network>
4201
			<tunnel_networkv6></tunnel_networkv6>
4202
			<remote_network></remote_network>
4203
			<remote_networkv6></remote_networkv6>
4204
			<use_shaper></use_shaper>
4205
			<compression>none</compression>
4206
			<auth-retry-none></auth-retry-none>
4207
			<passtos></passtos>
4208
			<udp_fast_io>yes</udp_fast_io>
4209
			<exit_notify>none</exit_notify>
4210
			<sndrcvbuf></sndrcvbuf>
4211
			<route_no_pull></route_no_pull>
4212
			<route_no_exec>yes</route_no_exec>
4213
			<verbosity_level>1</verbosity_level>
4214
			<create_gw>v4only</create_gw>
4215
			<ncp_enable>enabled</ncp_enable>
4216
			<ping_method>keepalive</ping_method>
4217
			<keepalive_interval>10</keepalive_interval>
4218
			<keepalive_timeout>60</keepalive_timeout>
4219
			<ping_seconds>10</ping_seconds>
4220
			<ping_action>ping_restart</ping_action>
4221
			<ping_action_seconds>60</ping_action_seconds>
4222
			<inactive_seconds>0</inactive_seconds>
4223
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4224
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4225
		</openvpn-client>
4226
		<openvpn-client>
4227
			<auth_user></auth_user>
4228
			<auth_pass></auth_pass>
4229
			<vpnid>4</vpnid>
4230
			<protocol>UDP4</protocol>
4231
			<dev_mode>tap</dev_mode>
4232
			<interface>Prefer_WAN2</interface>
4233
			<ipaddr></ipaddr>
4234
			<local_port></local_port>
4235
			<server_addr>51.83.143.17</server_addr>
4236
			<server_port>1194</server_port>
4237
			<proxy_addr></proxy_addr>
4238
			<proxy_port></proxy_port>
4239
			<proxy_authtype>none</proxy_authtype>
4240
			<proxy_user></proxy_user>
4241
			<proxy_passwd></proxy_passwd>
4242
			<description><![CDATA[LXC7]]></description>
4243
			<mode>p2p_tls</mode>
4244
			<topology>subnet</topology>
4245
			<custom_options></custom_options>
4246
			<caref>5c2e63ee8cebd</caref>
4247
			<certref>5c2e6432b93f6</certref>
4248
			<crlref></crlref>
4249
			<digest>SHA512</digest>
4250
			<engine>cryptodev</engine>
4251
			<tunnel_network></tunnel_network>
4252
			<tunnel_networkv6></tunnel_networkv6>
4253
			<remote_network></remote_network>
4254
			<remote_networkv6></remote_networkv6>
4255
			<use_shaper></use_shaper>
4256
			<compression>none</compression>
4257
			<auth-retry-none></auth-retry-none>
4258
			<passtos></passtos>
4259
			<udp_fast_io>yes</udp_fast_io>
4260
			<exit_notify>none</exit_notify>
4261
			<sndrcvbuf></sndrcvbuf>
4262
			<route_no_pull></route_no_pull>
4263
			<route_no_exec>yes</route_no_exec>
4264
			<verbosity_level>1</verbosity_level>
4265
			<create_gw>v4only</create_gw>
4266
			<ncp_enable>enabled</ncp_enable>
4267
			<ping_method>keepalive</ping_method>
4268
			<keepalive_interval>10</keepalive_interval>
4269
			<keepalive_timeout>60</keepalive_timeout>
4270
			<ping_seconds>10</ping_seconds>
4271
			<ping_action>ping_restart</ping_action>
4272
			<ping_action_seconds>60</ping_action_seconds>
4273
			<inactive_seconds>0</inactive_seconds>
4274
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4275
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4276
		</openvpn-client>
4277
		<openvpn-client>
4278
			<auth_user></auth_user>
4279
			<auth_pass></auth_pass>
4280
			<vpnid>5</vpnid>
4281
			<protocol>UDP4</protocol>
4282
			<dev_mode>tap</dev_mode>
4283
			<interface>Prefer_WAN2</interface>
4284
			<ipaddr></ipaddr>
4285
			<local_port></local_port>
4286
			<server_addr>5.39.65.6</server_addr>
4287
			<server_port>1194</server_port>
4288
			<proxy_addr></proxy_addr>
4289
			<proxy_port></proxy_port>
4290
			<proxy_authtype>none</proxy_authtype>
4291
			<proxy_user></proxy_user>
4292
			<proxy_passwd></proxy_passwd>
4293
			<description><![CDATA[LXC8]]></description>
4294
			<mode>p2p_tls</mode>
4295
			<topology>subnet</topology>
4296
			<custom_options></custom_options>
4297
			<caref>5c2e63ee8cebd</caref>
4298
			<certref>5c2e6432b93f6</certref>
4299
			<crlref></crlref>
4300
			<digest>SHA512</digest>
4301
			<engine>cryptodev</engine>
4302
			<tunnel_network></tunnel_network>
4303
			<tunnel_networkv6></tunnel_networkv6>
4304
			<remote_network></remote_network>
4305
			<remote_networkv6></remote_networkv6>
4306
			<use_shaper></use_shaper>
4307
			<compression>none</compression>
4308
			<auth-retry-none></auth-retry-none>
4309
			<passtos></passtos>
4310
			<udp_fast_io>yes</udp_fast_io>
4311
			<exit_notify>none</exit_notify>
4312
			<sndrcvbuf></sndrcvbuf>
4313
			<route_no_pull></route_no_pull>
4314
			<route_no_exec>yes</route_no_exec>
4315
			<verbosity_level>1</verbosity_level>
4316
			<create_gw>v4only</create_gw>
4317
			<ncp_enable>enabled</ncp_enable>
4318
			<ping_method>keepalive</ping_method>
4319
			<keepalive_interval>10</keepalive_interval>
4320
			<keepalive_timeout>60</keepalive_timeout>
4321
			<ping_seconds>10</ping_seconds>
4322
			<ping_action>ping_restart</ping_action>
4323
			<ping_action_seconds>60</ping_action_seconds>
4324
			<inactive_seconds>0</inactive_seconds>
4325
			<data_ciphers>AES-128-GCM,AES-192-GCM,AES-256-GCM</data_ciphers>
4326
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4327
		</openvpn-client>
4328
		<openvpn-server>
4329
			<vpnid>3</vpnid>
4330
			<mode>server_tls</mode>
4331
			<protocol>UDP4</protocol>
4332
			<dev_mode>tun</dev_mode>
4333
			<interface>opt3</interface>
4334
			<ipaddr></ipaddr>
4335
			<local_port>1194</local_port>
4336
			<description><![CDATA[PACUR]]></description>
4337
			<custom_options></custom_options>
4338
			<tls>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</tls>
4339
			<tls_type>crypt</tls_type>
4340
			<tlsauth_keydir>default</tlsauth_keydir>
4341
			<caref>5bad2cf95d6ab</caref>
4342
			<crlref></crlref>
4343
			<ocspurl></ocspurl>
4344
			<certref>60311e56f0c0f</certref>
4345
			<dh_length>8192</dh_length>
4346
			<ecdh_curve>none</ecdh_curve>
4347
			<cert_depth>1</cert_depth>
4348
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4349
			<digest>SHA512</digest>
4350
			<engine>none</engine>
4351
			<tunnel_network>172.28.10.0/29</tunnel_network>
4352
			<tunnel_networkv6></tunnel_networkv6>
4353
			<remote_network></remote_network>
4354
			<remote_networkv6></remote_networkv6>
4355
			<gwredir></gwredir>
4356
			<gwredir6></gwredir6>
4357
			<local_network>10.76.175.2/32</local_network>
4358
			<local_networkv6></local_networkv6>
4359
			<maxclients></maxclients>
4360
			<allow_compression>asym</allow_compression>
4361
			<compression></compression>
4362
			<compression_push></compression_push>
4363
			<passtos></passtos>
4364
			<client2client></client2client>
4365
			<dynamic_ip></dynamic_ip>
4366
			<topology>subnet</topology>
4367
			<serverbridge_dhcp></serverbridge_dhcp>
4368
			<serverbridge_interface>none</serverbridge_interface>
4369
			<serverbridge_routegateway></serverbridge_routegateway>
4370
			<serverbridge_dhcp_start></serverbridge_dhcp_start>
4371
			<serverbridge_dhcp_end></serverbridge_dhcp_end>
4372
			<username_as_common_name><![CDATA[enabled]]></username_as_common_name>
4373
			<udp_fast_io>yes</udp_fast_io>
4374
			<exit_notify>none</exit_notify>
4375
			<sndrcvbuf></sndrcvbuf>
4376
			<netbios_enable></netbios_enable>
4377
			<netbios_ntype>0</netbios_ntype>
4378
			<netbios_scope></netbios_scope>
4379
			<create_gw>v4only</create_gw>
4380
			<verbosity_level>1</verbosity_level>
4381
			<data_ciphers>AES-128-GCM,AES-256-GCM</data_ciphers>
4382
			<ncp_enable>enabled</ncp_enable>
4383
			<ping_method>keepalive</ping_method>
4384
			<keepalive_interval>10</keepalive_interval>
4385
			<keepalive_timeout>60</keepalive_timeout>
4386
			<ping_seconds>10</ping_seconds>
4387
			<ping_push></ping_push>
4388
			<ping_action>ping_restart</ping_action>
4389
			<ping_action_seconds>60</ping_action_seconds>
4390
			<ping_action_push></ping_action_push>
4391
			<inactive_seconds>0</inactive_seconds>
4392
		</openvpn-server>
4393
		<openvpn-server>
4394
			<vpnid>7</vpnid>
4395
			<mode>server_tls_user</mode>
4396
			<authmode>Local Database</authmode>
4397
			<protocol>UDP4</protocol>
4398
			<dev_mode>tun</dev_mode>
4399
			<interface>opt3</interface>
4400
			<ipaddr></ipaddr>
4401
			<local_port>1197</local_port>
4402
			<description><![CDATA[Nowy VPN Kuby]]></description>
4403
			<custom_options></custom_options>
4404
			<tls>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</tls>
4405
			<tls_type>auth</tls_type>
4406
			<tlsauth_keydir>default</tlsauth_keydir>
4407
			<caref>5c2e63ee8cebd</caref>
4408
			<crlref></crlref>
4409
			<ocspurl></ocspurl>
4410
			<certref>5e12681c20db7</certref>
4411
			<dh_length>2048</dh_length>
4412
			<ecdh_curve>none</ecdh_curve>
4413
			<cert_depth>1</cert_depth>
4414
			<strictusercn>yes</strictusercn>
4415
			<data_ciphers_fallback>AES-256-GCM</data_ciphers_fallback>
4416
			<digest>SHA512</digest>
4417
			<engine>none</engine>
4418
			<tunnel_network>172.30.1.0/24</tunnel_network>
4419
			<tunnel_networkv6></tunnel_networkv6>
4420
			<remote_network></remote_network>
4421
			<remote_networkv6></remote_networkv6>
4422
			<gwredir></gwredir>
4423
			<gwredir6></gwredir6>
4424
			<local_network>172.16.0.0/16</local_network>
4425
			<local_networkv6></local_networkv6>
4426
			<maxclients>2</maxclients>
4427
			<allow_compression>asym</allow_compression>
4428
			<compression></compression>
4429
			<compression_push></compression_push>
4430
			<passtos></passtos>
4431
			<client2client></client2client>
4432
			<dynamic_ip>yes</dynamic_ip>
4433
			<topology>subnet</topology>
4434
			<serverbridge_dhcp></serverbridge_dhcp>
4435
			<serverbridge_interface>none</serverbridge_interface>
4436
			<serverbridge_routegateway></serverbridge_routegateway>
4437
			<serverbridge_dhcp_start></serverbridge_dhcp_start>
4438
			<serverbridge_dhcp_end></serverbridge_dhcp_end>
4439
			<dns_server1>172.30.1.1</dns_server1>
4440
			<dns_server2></dns_server2>
4441
			<dns_server3></dns_server3>
4442
			<dns_server4></dns_server4>
4443
			<push_blockoutsidedns>yes</push_blockoutsidedns>
4444
			<username_as_common_name><![CDATA[enabled]]></username_as_common_name>
4445
			<udp_fast_io>yes</udp_fast_io>
4446
			<exit_notify>none</exit_notify>
4447
			<sndrcvbuf></sndrcvbuf>
4448
			<push_register_dns>yes</push_register_dns>
4449
			<netbios_enable></netbios_enable>
4450
			<netbios_ntype>0</netbios_ntype>
4451
			<netbios_scope></netbios_scope>
4452
			<create_gw>both</create_gw>
4453
			<verbosity_level>1</verbosity_level>
4454
			<data_ciphers>AES-256-GCM,AES-192-GCM,AES-128-GCM</data_ciphers>
4455
			<ncp_enable>enabled</ncp_enable>
4456
			<ping_method>keepalive</ping_method>
4457
			<keepalive_interval>10</keepalive_interval>
4458
			<keepalive_timeout>60</keepalive_timeout>
4459
			<ping_seconds>10</ping_seconds>
4460
			<ping_push></ping_push>
4461
			<ping_action>ping_restart</ping_action>
4462
			<ping_action_seconds>60</ping_action_seconds>
4463
			<ping_action_push></ping_action_push>
4464
			<inactive_seconds>0</inactive_seconds>
4465
		</openvpn-server>
4466
	</openvpn>
4467
	<dnshaper>
4468
	</dnshaper>
4469
	<unbound>
4470
		<enable></enable>
4471
		<dnssec></dnssec>
4472
		<active_interface>lan,opt4,opt11,opt16,lo0</active_interface>
4473
		<outgoing_interface>all</outgoing_interface>
4474
		<custom_options></custom_options>
4475
		<hideidentity></hideidentity>
4476
		<hideversion></hideversion>
4477
		<dnssecstripped></dnssecstripped>
4478
		<port></port>
4479
		<system_domain_local_zone_type>transparent</system_domain_local_zone_type>
4480
		<regdhcpstatic></regdhcpstatic>
4481
		<msgcachesize>4</msgcachesize>
4482
		<outgoing_num_tcp>10</outgoing_num_tcp>
4483
		<incoming_num_tcp>10</incoming_num_tcp>
4484
		<edns_buffer_size>4096</edns_buffer_size>
4485
		<num_queries_per_thread>512</num_queries_per_thread>
4486
		<jostle_timeout>200</jostle_timeout>
4487
		<cache_max_ttl>86400</cache_max_ttl>
4488
		<cache_min_ttl>0</cache_min_ttl>
4489
		<infra_host_ttl>900</infra_host_ttl>
4490
		<infra_cache_numhosts>10000</infra_cache_numhosts>
4491
		<unwanted_reply_threshold>disabled</unwanted_reply_threshold>
4492
		<log_verbosity>1</log_verbosity>
4493
		<use_caps></use_caps>
4494
		<sslcertref>59859a0450a7d</sslcertref>
4495
		<hosts>
4496
			<host>devop1</host>
4497
			<domain>prod.webeng</domain>
4498
			<ip>172.16.11.200</ip>
4499
			<descr></descr>
4500
			<aliases></aliases>
4501
		</hosts>
4502
		<hosts>
4503
			<host>devop2</host>
4504
			<domain>prod.webeng</domain>
4505
			<ip>172.16.12.200</ip>
4506
			<descr></descr>
4507
			<aliases></aliases>
4508
		</hosts>
4509
		<hosts>
4510
			<host>devop3</host>
4511
			<domain>prod.webeng</domain>
4512
			<ip>172.16.13.200</ip>
4513
			<descr></descr>
4514
			<aliases></aliases>
4515
		</hosts>
4516
		<hosts>
4517
			<host>devop4</host>
4518
			<domain>prod.webeng</domain>
4519
			<ip>172.16.14.200</ip>
4520
			<descr></descr>
4521
			<aliases></aliases>
4522
		</hosts>
4523
		<hosts>
4524
			<host>devop5</host>
4525
			<domain>prod.webeng</domain>
4526
			<ip>172.16.15.200</ip>
4527
			<descr></descr>
4528
			<aliases></aliases>
4529
		</hosts>
4530
		<hosts>
4531
			<host>devop6</host>
4532
			<domain>prod.webeng</domain>
4533
			<ip>172.16.16.200</ip>
4534
			<descr></descr>
4535
			<aliases></aliases>
4536
		</hosts>
4537
		<hosts>
4538
			<host>devop7</host>
4539
			<domain>prod.webeng</domain>
4540
			<ip>172.16.17.200</ip>
4541
			<descr></descr>
4542
			<aliases></aliases>
4543
		</hosts>
4544
		<hosts>
4545
			<host>devop8</host>
4546
			<domain>prod.webeng</domain>
4547
			<ip>172.16.18.200</ip>
4548
			<descr></descr>
4549
			<aliases></aliases>
4550
		</hosts>
4551
		<hosts>
4552
			<host>gargamel</host>
4553
			<domain>local</domain>
4554
			<ip>172.28.10.2</ip>
4555
			<descr></descr>
4556
			<aliases></aliases>
4557
		</hosts>
4558
		<hosts>
4559
			<host>perun</host>
4560
			<domain>ninex.info</domain>
4561
			<ip>185.233.25.162</ip>
4562
			<descr></descr>
4563
			<aliases></aliases>
4564
		</hosts>
4565
		<hosts>
4566
			<host>unifi</host>
4567
			<domain>ninex.info</domain>
4568
			<ip>10.76.175.3</ip>
4569
			<descr></descr>
4570
			<aliases>
4571
				<item>
4572
					<host>hotspot</host>
4573
					<domain>ninex.info</domain>
4574
					<description></description>
4575
				</item>
4576
				<item>
4577
					<host>raspberrypi</host>
4578
					<domain>ninex.info</domain>
4579
					<description></description>
4580
				</item>
4581
			</aliases>
4582
		</hosts>
4583
		<hosts>
4584
			<host>vault</host>
4585
			<domain>ninex.info</domain>
4586
			<ip>10.76.175.126</ip>
4587
			<descr></descr>
4588
			<aliases></aliases>
4589
		</hosts>
4590
		<qname-minimisation></qname-minimisation>
4591
		<prefetch></prefetch>
4592
		<dnsrecordcache></dnsrecordcache>
4593
		<tlsport></tlsport>
4594
	</unbound>
4595
	<revision>
4596
		<time>1616402889</time>
4597
		<description><![CDATA[admin@10.76.175.50 (Local Database): Firewall: Rules - saved/edited a firewall rule.]]></description>
4598
		<username><![CDATA[admin@10.76.175.50 (Local Database)]]></username>
4599
	</revision>
4600
	<dyndnses></dyndnses>
4601
	<ntpd>
4602
		<gps>
4603
			<type>Default</type>
4604
		</gps>
4605
		<orphan></orphan>
4606
		<interface>lan,opt4</interface>
4607
		<ispool>0.pl.pool.ntp.org 1.pl.pool.ntp.org 2.pl.pool.ntp.org 3.pl.pool.ntp.org </ispool>
4608
	</ntpd>
4609
	<dhcrelay></dhcrelay>
4610
	<dhcrelay6></dhcrelay6>
4611
	<vlans>
4612
		<vlan>
4613
			<if>igb1</if>
4614
			<tag>640</tag>
4615
			<pcp></pcp>
4616
			<descr></descr>
4617
			<vlanif>igb1.640</vlanif>
4618
		</vlan>
4619
		<vlan>
4620
			<if>igb0</if>
4621
			<tag>2</tag>
4622
			<pcp></pcp>
4623
			<descr><![CDATA[Guest]]></descr>
4624
			<vlanif>igb0.2</vlanif>
4625
		</vlan>
4626
	</vlans>
4627
	<ppps>
4628
		<ppp>
4629
			<ptpid>0</ptpid>
4630
			<type>pppoe</type>
4631
			<if>pppoe0</if>
4632
			<ports>igb1.640</ports>
4633
			<username><![CDATA[krzystek@grzegorz]]></username>
4634
			<password><![CDATA[MDAzOTMw]]></password>
4635
			<provider></provider>
4636
			<pppoe-multilink-over-singlelink></pppoe-multilink-over-singlelink>
4637
			<bandwidth></bandwidth>
4638
			<mtu></mtu>
4639
			<mru></mru>
4640
			<mrru></mrru>
4641
		</ppp>
4642
	</ppps>
4643
	<gateways>
4644
		<gateway_item>
4645
			<interface>opt3</interface>
4646
			<gateway>185.233.25.161</gateway>
4647
			<name>WAN2_GW</name>
4648
			<weight>1</weight>
4649
			<ipprotocol>inet</ipprotocol>
4650
			<descr><![CDATA[Interface WAN2 Gateway]]></descr>
4651
		</gateway_item>
4652
		<gateway_item>
4653
			<interface>wan</interface>
4654
			<gateway>dynamic</gateway>
4655
			<name>WAN_PPPOE</name>
4656
			<weight>1</weight>
4657
			<ipprotocol>inet</ipprotocol>
4658
			<descr><![CDATA[Interface WAN_PPPOE Gateway]]></descr>
4659
		</gateway_item>
4660
		<gateway_item>
4661
			<interface>opt11</interface>
4662
			<gateway>dynamic</gateway>
4663
			<name>WEBENG_OVPN_VPNV4</name>
4664
			<weight>1</weight>
4665
			<ipprotocol>inet</ipprotocol>
4666
			<descr><![CDATA[Interface WEBENG_OVPN_VPNV4 Gateway]]></descr>
4667
			<monitor_disable></monitor_disable>
4668
			<action_disable></action_disable>
4669
		</gateway_item>
4670
		<gateway_item>
4671
			<interface>opt8</interface>
4672
			<gateway>dynamic</gateway>
4673
			<name>PACUR_VPNV4</name>
4674
			<weight>1</weight>
4675
			<ipprotocol>inet</ipprotocol>
4676
			<descr><![CDATA[Interface PACUR_VPNV4 Gateway]]></descr>
4677
		</gateway_item>
4678
		<defaultgw4>Prefer_WAN2</defaultgw4>
4679
		<defaultgw6>-</defaultgw6>
4680
		<gateway_group>
4681
			<name>Prefer_PPPOE</name>
4682
			<item>WAN_PPPOE|1|address</item>
4683
			<item>WAN2_GW|2|address</item>
4684
			<trigger>down</trigger>
4685
			<descr><![CDATA[Prefer WAN_PPPOE over WAN2_GW]]></descr>
4686
		</gateway_group>
4687
		<gateway_group>
4688
			<name>Prefer_WAN2</name>
4689
			<item>WAN_PPPOE|2|address</item>
4690
			<item>WAN2_GW|1|address</item>
4691
			<trigger>down</trigger>
4692
			<descr><![CDATA[Prefer WAN2_GW over WAN_PPPOE]]></descr>
4693
		</gateway_group>
4694
	</gateways>
4695
	<notifications>
4696
		<smtp>
4697
			<ipaddress>smtp.gmail.com</ipaddress>
4698
			<port>587</port>
4699
			<notifyemailaddress>ninex@ninex.info</notifyemailaddress>
4700
			<username><![CDATA[grzegorz.krzystek@gmail.com]]></username>
4701
			<password><![CDATA[tvrnnpjyzkjxicqq]]></password>
4702
			<authentication_mechanism>PLAIN</authentication_mechanism>
4703
			<fromaddress>grzegorz.krzystek@gmail.com</fromaddress>
4704
			<tls></tls>
4705
		</smtp>
4706
	</notifications>
4707
	<ifgroups></ifgroups>
4708
	<gifs></gifs>
4709
	<installedpackages>
4710
		<package>
4711
			<name>IPsec Profile Wizard</name>
4712
			<internal_name>ipsec-profile-wizard</internal_name>
4713
			<descr><![CDATA[IPsec profile wizard for iOS and Windows Clients&lt;br /&gt;
4714
			This package generates IPsec client profiles for iOS and Windows devices.&lt;br /&gt; ]]></descr>
4715
			<version>1.0_2</version>
4716
			<configurationfile>ipsec-profile.xml</configurationfile>
4717
		</package>
4718
		<package>
4719
			<name>acme</name>
4720
			<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/acme/index.html</pkginfolink>
4721
			<descr><![CDATA[Automated Certificate Management Environment, for automated use of LetsEncrypt certificates.]]></descr>
4722
			<website>https://letsencrypt.org/</website>
4723
			<version>0.6.9_3</version>
4724
			<configurationfile>acme.xml</configurationfile>
4725
		</package>
4726
		<package>
4727
			<name>AWS VPC Wizard</name>
4728
			<internal_name>aws-wizard</internal_name>
4729
			<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/aws-vpc-wizard/index.html</pkginfolink>
4730
			<descr><![CDATA[AWS VPC Wizard.&lt;br /&gt;
4731
			This package implements a wizard for configuring AWS VPC instances on a pfSense firewall.&lt;br /&gt; ]]></descr>
4732
			<version>0.10</version>
4733
			<configurationfile>aws_wizard.xml</configurationfile>
4734
		</package>
4735
		<package>
4736
			<name>OpenVPN Client Export Utility</name>
4737
			<internal_name>openvpn-client-export</internal_name>
4738
			<descr><![CDATA[Allows a pre-configured OpenVPN Windows Client or Mac OS X's Viscosity configuration bundle to be exported directly from pfSense.]]></descr>
4739
			<version>1.5_6</version>
4740
			<configurationfile>openvpn-client-export.xml</configurationfile>
4741
			<tabs>
4742
				<tab>
4743
					<name>Client Export</name>
4744
					<tabgroup>OpenVPN</tabgroup>
4745
					<url>/vpn_openvpn_export.php</url>
4746
				</tab>
4747
				<tab>
4748
					<name>Shared Key Export</name>
4749
					<tabgroup>OpenVPN</tabgroup>
4750
					<url>/vpn_openvpn_export_shared.php</url>
4751
				</tab>
4752
			</tabs>
4753
			<include_file>/usr/local/pkg/openvpn-client-export.inc</include_file>
4754
		</package>
4755
		<package>
4756
			<name>nut</name>
4757
			<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/nut.html</pkginfolink>
4758
			<website>http://networkupstools.org/</website>
4759
			<descr><![CDATA[Network UPS Tools]]></descr>
4760
			<version>2.7.4_8</version>
4761
			<configurationfile>nut.xml</configurationfile>
4762
			<include_file>/usr/local/pkg/nut/nut.inc</include_file>
4763
		</package>
4764
		<package>
4765
			<name>arping</name>
4766
			<descr><![CDATA[Broadcasts a who-has ARP packet on the network and prints answers.]]></descr>
4767
			<website>http://www.habets.pp.se/synscan/programs.php?prog=arping</website>
4768
			<version>1.2.2_2</version>
4769
			<configurationfile>arping.xml</configurationfile>
4770
			<pkginfolink>https://docs.netgate.com/pfsense/en/latest/packages/arping.html</pkginfolink>
4771
			<include_file>/usr/local/pkg/arping.inc</include_file>
4772
		</package>
4773
		<package>
4774
			<name>mtr-nox11</name>
4775
			<descr><![CDATA[Enhanced traceroute replacement. mtr combines the functionality of the traceroute and ping programs in a single network diagnostic tool.]]></descr>
4776
			<website>http://www.bitwizard.nl/mtr/</website>
4777
			<version>0.85.6_2</version>
4778
			<configurationfile>mtr-nox11.xml</configurationfile>
4779
		</package>
4780
		<menu>
4781
			<name>UPS</name>
4782
			<tooltiptext>Network UPS Tools status</tooltiptext>
4783
			<section>Services</section>
4784
			<url>/nut_status.php</url>
4785
		</menu>
4786
		<menu>
4787
			<name>IPsec Export: Apple Profile</name>
4788
			<tooltiptext>IPsec Profile Export</tooltiptext>
4789
			<section>VPN</section>
4790
			<url>vpn_ipsec_profile.php</url>
4791
		</menu>
4792
		<menu>
4793
			<name>IPsec Export: Windows</name>
4794
			<tooltiptext>IPsec Profile Export</tooltiptext>
4795
			<section>VPN</section>
4796
			<url>vpn_ipsec_export_win.php</url>
4797
		</menu>
4798
		<menu>
4799
			<name>Acme Certificates</name>
4800
			<tooltiptext></tooltiptext>
4801
			<section>Services</section>
4802
			<url>/acme/acme_certificates.php</url>
4803
		</menu>
4804
		<menu>
4805
			<name>ARPing</name>
4806
			<tooltiptext>The arping utility sends ARP and/or ICMP requests to the specified host and displays the replies.</tooltiptext>
4807
			<section>Diagnostics</section>
4808
			<url>/pkg_edit.php?xml=arping.xml&amp;id=0</url>
4809
		</menu>
4810
		<menu>
4811
			<name>mtr</name>
4812
			<section>Diagnostics</section>
4813
			<url>/pkg_edit.php?xml=mtr-nox11.xml</url>
4814
		</menu>
4815
		<menu>
4816
			<name>AWS VPC VPN Wizard</name>
4817
			<tooltiptext>AWS VPC Connection Wizard</tooltiptext>
4818
			<section>VPN</section>
4819
			<url>/wizard.php?xml=vpc_vpn_wizard.xml</url>
4820
		</menu>
4821
		<servicewatchdog></servicewatchdog>
4822
		<patches></patches>
4823
		<avahi>
4824
			<config>
4825
				<enable></enable>
4826
				<browsedomains>local</browsedomains>
4827
				<denyinterfaces>opt5</denyinterfaces>
4828
				<enable_ipv4>on</enable_ipv4>
4829
				<enable_ipv6>on</enable_ipv6>
4830
				<disable_dbus></disable_dbus>
4831
				<enable_wide_area>on</enable_wide_area>
4832
				<disable_publishing></disable_publishing>
4833
				<disable_user_service_publishing></disable_user_service_publishing>
4834
				<add_service_cookie></add_service_cookie>
4835
				<publish_addresses>on</publish_addresses>
4836
				<publish_hinfo>on</publish_hinfo>
4837
				<publish_workstation>on</publish_workstation>
4838
				<publish_resolv_conf_dns_servers></publish_resolv_conf_dns_servers>
4839
				<publish_aaaa_on_ipv4>on</publish_aaaa_on_ipv4>
4840
				<publish_a_on_ipv6></publish_a_on_ipv6>
4841
				<enable_reflector>on</enable_reflector>
4842
				<reflect_ipv></reflect_ipv>
4843
			</config>
4844
		</avahi>
4845
		<service>
4846
			<name>nut</name>
4847
			<rcfile>nut.sh</rcfile>
4848
			<executable>upsmon</executable>
4849
			<description><![CDATA[UPS monitoring daemon]]></description>
4850
		</service>
4851
	</installedpackages>
4852
	<mailreports>
4853
		<schedule>
4854
			<descr><![CDATA[test]]></descr>
4855
			<frequency>daily</frequency>
4856
			<timeofday>3</timeofday>
4857
			<submit>Save</submit>
4858
			<schedule_friendly>Daily at 03:00</schedule_friendly>
4859
		</schedule>
4860
	</mailreports>
4861
	<rrd>
4862
		<category>left=system-processor&amp;right=&amp;resolution=300&amp;timePeriod=-1d&amp;startDate=&amp;endDate=&amp;startTime=0&amp;endTime=0&amp;graphtype=line&amp;invert=true&amp;refresh-interval=0</category>
4863
		<enable></enable>
4864
	</rrd>
4865
	<dhcpdv6></dhcpdv6>
4866
	<checkipservices>
4867
		<disable_factory_default></disable_factory_default>
4868
	</checkipservices>
4869
	<sysctl>
4870
		<item>
4871
			<tunable>net.isr.dispatch</tunable>
4872
			<value>deferred</value>
4873
			<descr><![CDATA[pppoe vs igb driver workaround]]></descr>
4874
		</item>
4875
	</sysctl>
4876
	<captiveportal></captiveportal>
4877
	<wireguard></wireguard>
4878
</pfsense>
(1-1/4)